Skip to main content
Log in

Secure Handover Authentication Protocol Based on Bilinear Pairings

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Handover authentication protocol enables a mobile node to switch from one base station to another without loss or interruption of service when the node exits the transmission area of his or her current base station. This paper proposes a secure prime-order handover authentication protocol based on bilinear pairings. The proposed protocol adapts the concept of pseudonyms to provide user anonymity and user unlinkability. It withstands well-known security threats and achieves mutual authentication, user unlinkability. A batch signature verification mechanism to verify a mass of signatures is presented in our scheme. We also prove that our scheme is secure under random oracle.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Chang, C. C., Lee, C. Y., & Chiu, Y. C. (2009). Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Computer Communication, 32(4), 611–618.

    Article  Google Scholar 

  2. Chang, C. C., Le, H. D., & Chang, C. H. (2012). Novel untraceable authenticated key agreement protocol suitable for mobile communication. Wireless Personal Communications, Online \(First^{\rm TM}\). doi:10.1007/s11277-012-0822-0

  3. Choi, J., Jung, S., Kim, Y., & Yoo, M. (2009). A fast and efficient handover authentication achieving conditional privacy in V2I networks. In NEW2AN 2009, pp. 291–300.

  4. Choi, J., & Jung, S. (2008) A secure and efficient handover authentication based on light-weight Diffie-Hellman on mobile node in FMIPv6. IEICE Transactions on Communications, E-91B(2), 605–608.

  5. He, D., Chen, C., Chan, S., & Bu, J. (2012). Secure and efficient handover authentication based on bilinear pairing functions. IEEE Transactions on Wireless Communication, 11(1), 48–53.

    Article  Google Scholar 

  6. He, D., Chen, C., Chan, S., & Bu, J. (2012). Analysis and improvement of a secure and efficient handover authentication for wireless networks. IEEE Communications Letters, 16(8), 1270–1273.

    Article  Google Scholar 

  7. Kim, Y., Ren, W., Jo, J., Yang, M., Jiang, Y., & Zheng, J. (2007). SFRIC: a secure fast roaming scheme in wireless LAN using ID-based cryptography. In Proceedings of ICC.

  8. Hsiang, H. C., & Shih, W. K. (2009). Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards & Interfaces, 31(6), 1118–1123.

    Article  Google Scholar 

  9. Liao, Y. P., & Wang, S.-S. (2009). A secure dynamic ID based remote user authentication scheme for multi-server environment. Computer Standards & Interfaces, 31(1), 24–29.

    Article  Google Scholar 

  10. Tsai, J. L. (2008). Efficient multi-server authentication scheme based on one-way hash function without verification table. Computers & Security, 27(3–4), 115–121.

    Article  Google Scholar 

  11. Tsai, J. L., Wu, T. C., & Tsai, K. Y. (2010). New dynamic ID authentication scheme using smart cards. International Journal of Communication Systems, 23(12), 1449–1462.

    Article  Google Scholar 

  12. Yeh, K. H., & Lo, N. W. (2010). A novel remote user authentication scheme for multi-server environment without using smart cards. International Journal of Innovative Computing, Information & Control, 6(8), 3467–3478.

    Google Scholar 

  13. Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.

    Google Scholar 

  14. Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11–12), 663–669.

    Article  Google Scholar 

  15. Lin, Y. C., Wu, T. C., & Tsai, J. L. ID-based aggregate proxy signature scheme realizing warrant-based delegation. Journal of Information Science and Engineering, accepted for publish.

  16. Boneh, D., Goh, E., & Nissim, K. (2005). Evaluating 2-DNF formulas on ciphertexts. In Proceedings of 2005 TCC, vol. 3378 of LNCS. Springer, pp. 325–341.

  17. Pohlig, S., & Hellman, M. (1978). An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transactions on Information Theory, 24, 106–110.

    Article  MathSciNet  MATH  Google Scholar 

  18. Freeman, D. M. (2010). Converting pairing-based cryptosystems from composite-order groups to prime-order groups. EUROCRYPT, 2010, 44–61.

    MathSciNet  Google Scholar 

  19. Garg, S., Kumarasubramanian, A., Sahai, A., & Waters, B. (2010). Building efficient fully collusion-resilient traitor tracing and revocation schemes. In Proceedings CCS ’10 proceedings of the 17th ACM conference on computer and communications, security, pp. 121–130.

  20. Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key agreement secure against dictionary attacks. EUROCRYPT 2000. LNCS, 1807, 139–155.

    Article  Google Scholar 

  21. Jakobsson, M., & Pointcheval, D. (2001). Mutual authentication for low-power mobile devices. Proceedings of FC’01. Grand Cayman, LNCS, 2339, 178–195.

    Google Scholar 

  22. Wong, D. S., & Chan, A. H. (2001). Efficient and mutually authenticated key exchange for low power computing devices. In Proceedings of ASIACRYPT’01, pp. 172–289.

  23. Choi, K. Y. et al. (2005). ID-based authenticated key agreement for low-power mobile devices. In Proceedings of ACISP’05, Brisbane, pp. 494–505.

  24. Zhang, F., Safai, R., & Susilo, W. (2004). An efficient signature scheme from bilinear pairings and its applications. Advance in Public Key Cryptography-PKC 2004. LNCS, 2947, 227–290.

  25. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptography, 13, 361–396.

    MATH  Google Scholar 

Download references

Acknowledgments

The authors gratefully acknowledge the support from Taiwan Information Security Center (TWISC) and National Science Council, Taiwan, under the Grants Numbers NSC 101-2218-E-011-001 and NSC 101-2218-E-011-004.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nai-Wei Lo.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tsai, JL., Lo, NW. & Wu, TC. Secure Handover Authentication Protocol Based on Bilinear Pairings. Wireless Pers Commun 73, 1037–1047 (2013). https://doi.org/10.1007/s11277-013-1246-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1246-1

Keywords

Navigation