A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,

Slides:



Advertisements
Similar presentations
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Advertisements

Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
多媒體網路安全實驗室 Improved Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Date : Reporter : Hong Ji Wei Authors.
An Authentication Scheme for Mobil Satellite Communication Systems Advisor: Prof. Jen-Chang Liu Graduate Student: Yi-Ching Chen( 陳怡靜 ) Date: 2004/05/26.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
1 Three-Party Authenticated Key Agreements and Its Applications- PCSs Roaming Protocol 李添福 (Tian-Fu Lee) 國立成功大學資訊工程博士 Cryptography/ Network security/ Wireless.
An Authenticated Payword Scheme without Public Key Cryptosystems Author: Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin. Source: International Journal.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Smart Card Based Authenticated Key Agreement Schemes
Lightweight Mutual Authentication for IoT and Its Applications
Reporter :Chien-Wen Huang
Source : IEEE Access, In Press, 2016
無線環境的認證方法及其在電子商務應用之研究
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
A Simple Provably Secure AKE from the LWE Problem
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
A secure and traceable E-DRM system based on mobile device
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
Efficient Time-Bound Hierarchical Key Assignment Scheme
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Authors : Parwinder Kaur Dhillon and Sheetal Kalra
Improved Visual Secret Sharing Scheme for QR Code Applications
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A Novel Latin Square-based Secret Sharing for M2M Communications
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Controllable and Trustworthy Blockchain-based Cloud Data Management
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Improvement of Chien et al
Source: Sensors, Volume 19, Issue 9 (May )
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Privacy Protection for E-Health Systems by
A lightweight authentication scheme with privacy protection for smart grid communications Source: Future Generation Computer Systems Volume 100, November.
Presentation transcript:

A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, Vol. 93, No. 2, Page 383–407, March 2017 Author: Marimuthu Karuppiah, Saru Kumari, Xiong Li, Fan Wu, Ashok Kumar Das, Muhammad Khurram Khan, R. Saravanan, Sayantani Basu Speaker: Nguyen Ngoc Tu Date: 2017/05/11 Green: environmentally friendly

Introduction Scenario Internet Intercept: Delete, modify, fabricate ; corrupt: clients

Motivations ? Pre-share key ? Pre-share key Miyoung-Rhee (2011) Vulnerable to off-line password guessing attack and user impersonation attack Does not provide user with anonymity This proposed scheme Proposed a scheme to achieve: User anonymity Resist most known attacks Intercept: Delete, modify, fabricate ; corrupt: clients ? Pre-share key [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864.

Outline Introduction Proposed scheme Conclusions Comments

Proposed scheme: Outline (1) Registration Registration (2) Login and Authentication Pre-share key Contribution

Proposed scheme (1/5) (1) Registration Secret key Public key Select Compute Store into AAKE: Store into

Proposed scheme (2/5) Login and Authentication inputs and verify selects and computes AAKE:

Proposed scheme (3/5) Login and Authentication Check the time stamp Select and compute Check the time stamp Compute verify Compute AAKE:

Proposed scheme (4/5) Login and Authentication Compute Check the time stamp Verify AAKE: Compute

Proposed scheme (5/5) Login and Authentication Check the time stamp Compute Verify AAKE: Session key where

Computation cost comparison Performance comparison(1/3) Computation cost comparison [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24. AAKE:

Communication cost comparison Performance comparison(2/3) Communication cost comparison AAKE: [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.

Security requirements comparison Performance comparison(3/3) Security requirements comparison AAKE: [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.

Conclusions Secure against various known attacks Use anonymity Secure against various known attacks But high computational cost Automated Validation of Internet Security Protocols and Applications.

Comments Large number of rounds Long delays NCC should verify the session key Offline identity guessing attack AAKE: Verify End-to-End communication?