Provably secure and efficient identification and key agreement protocol with user anonymity

  • Authors:
  • Ren-Chiun Wang;Wen-Shenq Juang;Chin-Laung Lei

  • Affiliations:
  • Department of Electrical Engineering, National Taiwan University, No. 1, Sec. 4, Roosevelt Rd., Taipei, Taiwan 106, ROC;Department of Information Management, National Kaohsiung First University of Science and Technology, Taiwan, ROC;Department of Electrical Engineering, National Taiwan University, No. 1, Sec. 4, Roosevelt Rd., Taipei, Taiwan 106, ROC

  • Venue:
  • Journal of Computer and System Sciences
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Many authentication and key agreement protocols were proposed for protecting communicated messages. In previous protocols, if the user@?s identity is transmitted in plaintext, an adversary can tap the communications and employ it to launch some attacks. In most protocols with user anonymity, they focus on satisfaction of several security requirements. From a client@?s point of view, those protocols are not admired since the cost of storage, computation and communication is high. In pervasive computing, a client usually uses a limited-resource device to access multiple servers. The storage and computation are very important issues especially in this kind of environments. Also, for a convenience of designing protocol, most protocols use timestamps to prevent the replay attack. As we know, the serious time synchronization problem exists in timestamp-based protocols. Finally, most protocols do not have formal proofs for the security. In this paper, we propose a secure and efficient identification and key agreement protocol with user anonymity based on the difficulty of cracking the elliptic curve Diffie-Hellman assumption. In addition, we also propose an augmented protocol for providing the explicit mutual authentication. Compared with the related protocols, the proposed protocols@? computation cost is lower and the key length is shorter. Therefore, our protocols are suitable even for applications in low power computing environments. Finally, we formally prove the security of the proposed protocols by employing the random oracle model.