Skip to main content
Log in

Double Delegation-Based Authentication and Key Agreement Protocol for PCSs

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Many protocols have been proposed for solving the user authentication in portable communication system. One of the schemes is based on the delegation concept. Home Location Register (HLR) delegates Mobile Station (MS) to be authenticated by Visitor Location Register (VLR). The main drawback of the scheme is that the HLR is required during the online authentication phase between VLR and MS. In this paper, a double delegation-based authentication and key agreement protocol is proposed. The main advantage of our protocol is that this scheme requires only MS and VLR online. This protocol will thoroughly utilize the proxy signature features to facilitate the operation of this protocol while only requires two members (MS, VLR) to be online at the same time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Lee, W.-B., & Yeh, C.-K. (2008). A self-concealing mechanism for authentication of portable communication systems. International Journal of Network Security, 6(2), 285–290.

    Google Scholar 

  2. Ou, H.-H., Hwang, M.-S., & Jan, J.-K. (2009). The UMTS-AKA protocols for intelligent transportation systems. EURASIP Journal on Wireless Communications and Networking, 2009, 1–12.

    Article  Google Scholar 

  3. Ou, H.-H., Hwang, M.-S., & Jan, J.-K. (2010). A provable billing protocol on the current UMTS. Wireless Personal Communications, 55, 551–556.

    Article  Google Scholar 

  4. Ou, H.-H., Hwang, M.-S., & Jan, J.-K. (2010). A cocktail protocol with the authentication and key agreement on the UMTS. Journal of Systems and Software, 83, 316–325.

    Article  Google Scholar 

  5. Hwang, M.-S., Chong, S.-K., & Ou, H.-H. (2011). On the security of an enhanced UMTS authentication and key agreement protocol. European Transactions on Telecommunications, 22(3), 99–112.

    Article  Google Scholar 

  6. Yeh, C.-K., & Lee, W.-B. (2009). An overall cost-effective authentication technique for the global mobility network. International Journal of Network Security, 9(3), 227–232.

    Google Scholar 

  7. Lee, C.-C., Hwang, M.-S., & Yang, W.-P. (2003). Extension of authentication protocol for GSM. IEE Proceedings V Communications, 150(2), 91–95.

    Article  Google Scholar 

  8. Lee, C.-H., Hwang, M.-S., Yang, W.-P. (1999). Enhanced privacy and authentication for the global system of mobile communications. Wireless Networks, 5, 231–243.

    Google Scholar 

  9. Lee, W.-B., & Yeh, C.-K. (2005). A new delegation-based authentication protocol for use in portable communication systems. IEEE Transactions on Wireless Communications, 4, 57–64.

    Article  Google Scholar 

  10. Lee, C.-C., Lin, T.-C., Tzeng, S.-F., & Hwang, M.-S. (2011). Generalization of proxy signature based on factorization. International Journal of Innovative Computing, Information and Control, 7(3), 1039–1054.

    Google Scholar 

  11. Lee, T.-F., Chang, S.-H., Hwang, T., & Chong, S.-K. (2009). Enhanced delegation-based authentication protocol for PCSs. IEEE Transactions on Wireless Communications, 8(5), 2166–6171.

    Google Scholar 

  12. Tang, C., & Wu, D. (2008). An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications, 7, 1408–1416.

    Article  Google Scholar 

  13. Lee, C.-C., Hwang, M.-S., & Yang, W.-P. (2005). A new blind signature based on the discrete logarithm problem for untraceability. Applied Mathematics and Computation, 164, 837–841.

    Article  MathSciNet  MATH  Google Scholar 

  14. Moldovyan, N. A., & Moldovyan, A. A. (2010). Blind collective signature protocol based on discrete logarithm problem. International Journal of Network Security, 11(2), 106–113.

    Google Scholar 

  15. Lee, C.-C., Hwang, M.-S., & Liao, I.-E. (2008). A new authentication protocol based on pointer forwarding for mobile communications. Wireless Communications & Mobile Computing, 8(5), 665–672.

    Article  Google Scholar 

  16. Lee, C.-C., Liao, I.-E., & Hwang, M.-S. (2011). An efficient authentication protocol for mobile communications. Telecommunication Systems, 46(1), 31–41.

    Article  Google Scholar 

  17. Ou, H.-H., Lin, I.-C., & Hwang, M.-S. (2012). An effective AKA protocol for UMTS. International Journal of Mobile Communications, 10(4), 427–448.

    Article  Google Scholar 

  18. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  19. Das, M. L., Saxena, A., & Phatak, D. B. (2009). Algorithms and approaches of proxy signature: A survey. International Journal of Network Security, 9(3), 264–284.

    Google Scholar 

  20. Mashhadi, S. (2012). A novel secure self proxy signature scheme. International Journal of Network Security, 14(1), 22–26.

    Google Scholar 

  21. Mambo, M., Usuda, K., & Okamoto, E. (1996). Delegation of the power to sign messages. IEEE Transactions on Fundamentals, E79–A, 1338–1353.

    Google Scholar 

  22. Liu, J., & Li, J. (2010). A better improvement on the integrated Diffie-Hellman-DSA key agreement protocol. International Journal of Network Security, 11(2), 114–117.

    Google Scholar 

Download references

Acknowledgments

This study was supported by the National Science Council of Taiwan under grant NSC101-2221-E-179-001. The authors gratefully acknowledge the anonymous reviewers for their valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Min-Shiang Hwang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ou, HH., Hwang, MS. Double Delegation-Based Authentication and Key Agreement Protocol for PCSs. Wireless Pers Commun 72, 437–446 (2013). https://doi.org/10.1007/s11277-013-1022-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1022-2

Keywords

Navigation