CFP last date
22 April 2024
Reseach Article

Privacy-Preserving Universal Authentication Protocol using Hierarchical Key and Group Signature

Published on April 2013 by S. Ravikumar, A. Marimuthu
National Conference on Advance Trends in Information Technology
Foundation of Computer Science USA
NCATIT - Number 1
April 2013
Authors: S. Ravikumar, A. Marimuthu
5dc1da16-361a-40c1-a4f6-68490197a093

S. Ravikumar, A. Marimuthu . Privacy-Preserving Universal Authentication Protocol using Hierarchical Key and Group Signature. National Conference on Advance Trends in Information Technology. NCATIT, 1 (April 2013), 20-24.

@article{
author = { S. Ravikumar, A. Marimuthu },
title = { Privacy-Preserving Universal Authentication Protocol using Hierarchical Key and Group Signature },
journal = { National Conference on Advance Trends in Information Technology },
issue_date = { April 2013 },
volume = { NCATIT },
number = { 1 },
month = { April },
year = { 2013 },
issn = 0975-8887,
pages = { 20-24 },
numpages = 5,
url = { /proceedings/ncatit/number1/11324-1309/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advance Trends in Information Technology
%A S. Ravikumar
%A A. Marimuthu
%T Privacy-Preserving Universal Authentication Protocol using Hierarchical Key and Group Signature
%J National Conference on Advance Trends in Information Technology
%@ 0975-8887
%V NCATIT
%N 1
%P 20-24
%D 2013
%I International Journal of Computer Applications
Abstract

A novel protocol to achieve privacy-preserving universal authentication protocol for wireless communications called Priauth. Verifier-Local Revocation Group Signature with Backward Unlinkability (VLR-GS-BU), it can satisfy all requirements. Priauth belongs to the class of Universal Authentication Protocols in which same protocol and signaling flows are used regardless of the domain (home or foreign) a roaming user is visiting. Allowing people to get connected seamlessly using their devices without being limited by the geographical coverage of their own home networks roaming service should be deployed. The key is used to encrypt data transmitted to the servers or users. The efficient distribution of the new key for multiple membership changes is a critical problem in secure group communication. The goal of the enhancement is to evaluate trade-off between storage and revocation cost. Storage is computed in terms of keys that each user (respectively, VA) maintains and revocation cost is computed in terms of the encryptions performed, and the number of messages transmitted by the VA.

References
  1. D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, "A strong user authentication scheme with smart cards for wireless communications," Computer Commun. , 2010, doi:10. 1016/j. comcom. 2010. 02. 031.
  2. G. Yang, Q. Huang, D. S. Wong, and X. Deng, "Universal authentication protocols for anonymous wireless communications," IEEE Trans. Wireless Commun. , vol. 9, no. 1, pp. 168-174, 2010.
  3. G. Yang, D. S. Wong, and X. Deng, "Anonymous and authenticated key exchange for roaming networks," IEEE Trans. Wireless Commun. , vol. 6, no. 9, pp. 3461-3472, 2007.
  4. G. Yang, D. Wong, and X. Deng, "Deposit-case attack against secure roaming," in Proc. ACISP'05, 2005.
  5. D. He and S. Chan, "Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks," Wireless Personal Commun. , 2010, doi: 10. 1007/s11277-010- 0033-5M. Zhang and Y. Fang, "Security analysis and enhancements of 3GPP authentication and key agreement protocol," IEEE Trans. Wireless Commun. , vol. 4, no. 2, pp. 734-742, 2005.
  6. C. C. Lee, M. S. Hwang, and I. E. Liao, "Security enhancement on a new authentication scheme with anonymity for wireless environments," IEEE Trans. Consumer Electron. , vol. 53, no. 5, pp. 1683-1687, 2006.
  7. C. C. Wu, W. B. Lee, and W. J. Tsaur, "A secure authentication scheme with anonymity for wireless communications," IEEE Commun. Lett. vol. 12, no. 10, pp. 722-723, 2008.
  8. J. -L. Tsai, "Efficient multi-server authentication scheme based on one way hash function without verification table," Computers & Security, vol. 27, no. 3-4, pp. 115-121, 2008.
  9. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. CRC Press LLC, 1997.
  10. H. -C. Hsiang and W. -K. Shih, "Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment," Computer Standards & Interfaces, vol. 31, no. 6, pp. 1118-1123, 2009.
  11. D. Boneh and H. Shacham, "Group signatures with verifier-local revocation," in Proc. ACM CCS'04, pp. 168-177, 2004.
Index Terms

Computer Science
Information Sciences

Keywords

Priauth Hierarchical Key Management Rekeying Storage Trade-offs