A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards

  • Authors:
  • Yuh-Min Tseng;Tsu-Yang Wu;Jui-Di Wu

  • Affiliations:
  • Department of Mathematics, National Changhua University of Education, Jin-De Campus, Chang-Hua City 500, Taiwan, R.O.C., e-mail: ymtseng@cc.ncue.edu.tw;Department of Mathematics, National Changhua University of Education, Jin-De Campus, Chang-Hua City 500, Taiwan, R.O.C., e-mail: ymtseng@cc.ncue.edu.tw;Department of Mathematics, National Changhua University of Education, Jin-De Campus, Chang-Hua City 500, Taiwan, R.O.C., e-mail: ymtseng@cc.ncue.edu.tw

  • Venue:
  • Informatica
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

With rapid growth of mobile wireless networks, handheld devices are popularly used by people and many mobile applications have been rapidly developed. Considering the limited computing capability of smart cards or mobile devices, the security scheme design suitable for these mobile devices is a nontrivial challenge. A user authentication scheme is a mechanism to authenticate a remote user over an open network. In 2006, Das et al. proposed an identity (ID)-based remote user authentication scheme with smart cards using bilinear pairings. Unfortunately, their scheme is insecure against forgery attack. Recently, Giri and Srivastava proposed an improved scheme to overcome the forgery attack. The computational cost required by the Giri-Srivastava scheme is expensive, especially for smart cards with limited computing capability. In addition, the Giri-Srivastava scheme is unable to be used for a multi-server environment. This paper presents an efficient and secure ID-based remote user authentication scheme using bilinear pairings. Based on the computational Diffie-Hellman assumption, we show that the proposed scheme is secure against existential forgery on adaptively chosen-message and ID attack in the random oracle model. As compared with the recently proposed pairing-based authentication schemes, our scheme has better performance in term of the computational cost and it is suitable for a multi-server environment in distributed networks. Performance analysis and experimental data of related pairing operations on smartcards are given to demonstrate that our scheme is well suited for mobile devices with limited computing capability.