Presentation is loading. Please wait.

Presentation is loading. Please wait.

A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,

Similar presentations


Presentation on theme: "A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,"— Presentation transcript:

1 A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, Vol. 93, No. 2, Page 383–407, March 2017 Author: Marimuthu Karuppiah, Saru Kumari, Xiong Li, Fan Wu, Ashok Kumar Das, Muhammad Khurram Khan, R. Saravanan, Sayantani Basu Speaker: Nguyen Ngoc Tu Date: 2017/05/11 Green: environmentally friendly

2 Introduction Scenario Internet
Intercept: Delete, modify, fabricate ; corrupt: clients

3 Motivations ? Pre-share key ? Pre-share key Miyoung-Rhee (2011)
Vulnerable to off-line password guessing attack and user impersonation attack Does not provide user with anonymity This proposed scheme Proposed a scheme to achieve: User anonymity Resist most known attacks Intercept: Delete, modify, fabricate ; corrupt: clients ? Pre-share key [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864.

4 Outline Introduction Proposed scheme Conclusions Comments

5 Proposed scheme: Outline
(1) Registration Registration (2) Login and Authentication Pre-share key Contribution

6 Proposed scheme (1/5) (1) Registration Secret key Public key Select
Compute Store into AAKE: Store into

7 Proposed scheme (2/5) Login and Authentication inputs and verify
selects and computes AAKE:

8 Proposed scheme (3/5) Login and Authentication Check the time stamp
Select and compute Check the time stamp Compute verify Compute AAKE:

9 Proposed scheme (4/5) Login and Authentication Compute
Check the time stamp Verify AAKE: Compute

10 Proposed scheme (5/5) Login and Authentication Check the time stamp
Compute Verify AAKE: Session key where

11 Computation cost comparison
Performance comparison(1/3) Computation cost comparison [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24. AAKE:

12 Communication cost comparison
Performance comparison(2/3) Communication cost comparison AAKE: [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.

13 Security requirements comparison
Performance comparison(3/3) Security requirements comparison AAKE: [6] Miyoung, K., & Rhee, H. S. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94(2), 860–864. [8] Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 37(3), 356–364. [14] Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491. [16] Wen, F., Susilo, W., & Yang, G. (2013). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 73(3), 993–1004. [17] He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374. [20] Li, H., Yang, Y., Pang, L. (2013). An efficient authentication protocol with user anonymity for mobile networks. In IEEE wireless communications and networking conference (WCNC 2013) (pp. 1842–1847) [22] Kuo, W. C., Wei, H. J., & Cheng, J. C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.

14 Conclusions Secure against various known attacks
Use anonymity Secure against various known attacks But high computational cost Automated Validation of Internet Security Protocols and Applications.

15 Comments Large number of rounds Long delays
NCC should verify the session key Offline identity guessing attack AAKE: Verify End-to-End communication?


Download ppt "A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,"

Similar presentations


Ads by Google