Browse > Article
http://dx.doi.org/10.3837/tiis.2013.08.018

A New Roaming Authentication Framework For Wireless Communication  

Li, Xiaowei (State Key Laboratory of Integrated Services Networks, Xidian University)
Zhang, Yuqing (State Key Laboratory of Integrated Services Networks, Xidian University)
Liu, Xuefeng (State Key Laboratory of Integrated Services Networks, Xidian University)
Cao, Jin (State Key Laboratory of Integrated Services Networks, Xidian University)
Zhao, Qianqian (State Key Laboratory of Integrated Services Networks, Xidian University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.8, 2013 , pp. 2061-2080 More about this Journal
Abstract
Roaming authentication protocol is widely used in wireless network which can enable a seamless service for the mobile users. However, the classical approach requires the home server's participation during the authentication between the mobile user and the foreign server. So the more the roaming requests are performed the heavier burden will be on the home server. In this paper, we propose a new roaming authentication framework for wireless communication without the home server's participation. The new roaming authentication protocol in the new framework takes advantage of the ID-based cryptography and provides user anonymity. It has good performance compared with the roaming authentication protocols whose authentication do not need the home server's participation in terms of security and computation costs. Moreover, a new User-to-User authentication protocol in the new framework is also present. All the authentications proposed in this paper can be regarded as a common construction and can be applied to various kinds of wireless networks such as Cellular Networks, Wireless Mesh Networks and Vehicle Networks.
Keywords
Roaming authentication; wireless network; home server; User-to-User authentication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W.B. Lee and C.K. Yeh, "A new delegation-based authentication protocol for use in portable communication systems," IEEE Transaction on Wireless Communications, vol. 4, no.1, pp. 57-64, January, 2005.   DOI   ScienceOn
2 D. He, C. Chen, S. Chan and J. Bu, "Secure and efficient handover authentication based on bilinear pairing functions," IEEE Transaction on Wireless Communications, vol. 11, no. 1, pp. 48-53, January, 2012.   DOI   ScienceOn
3 M. Zhang and Y. Fang, "Security analysis and enhancements of 3GPP authentication and key agreement protocol," IEEE Trans. Wireless Commun., vol. 4, no. 2, pp. 734-742, 2005.   DOI   ScienceOn
4 Q. Jing, Y. Zhang, A. Fu and X. Liu, "A privacy preserving handover authentication scheme for EAP-based wireless networks," in Proc. of IEEE GLOBECOM, pp. 1-6, December 5-9, 2011.
5 G. Yang, Q. Huang, D. S. Wong and X. Deng, "Universal authentication protocols for anonymous wireless communications," IEEE Transaction on Wireless Communications, vol.9, no.1, pp. 168-174, January, 2010.   DOI   ScienceOn
6 European Telecommunications Standards Institute (ETSI), GSM 2.09: Security aspects. http://www.etsi.org/deliver/etsi_gts/04/0403/05.02.00_60/gsmts_0403v050200p.pdf
7 I. Akyildiz, X. Wang and W. Wang, "Wireless mesh networks: a survey," Computer Networks, vol.47, no.4, pp. 445-487, March, 2005.   DOI   ScienceOn
8 R. Lu, X. Lin, X. Liang and X. Shen, "A dynamic privacy-preserving key management scheme for location-based services in VANETs," IEEE Transactions on Intelligent Transportation Systems, vol.13, no. 1, March, 2012.
9 Y. Jiang, C. Lin, X. Shen and M. Shi, "Mutual authentication and key exchange protocols for roaming services in wireless mobile networks," IEEE Transaction on Wireless Communications, vol.5, no.9, pp. 2569-2576, September, 2006.
10 C. Tang and D.O. Wu, "An efficient mobile authentication scheme for wireless networks," IEEE Transaction on Wireless Communications, vol.7, no.4, pp. 1408-1416, April, 2008.   DOI   ScienceOn
11 C.C. Chang and H.C. Tsai, "An anonymous and self-verified mobile authentication with authenticated key agreement for large-scale wireless networks," IEEE Transactions on Wireless Communications, vol. 9, no.11, pp. 3346-3353, November, 2010.   DOI   ScienceOn
12 A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of CRYPTO, pp. 47-53, August 19-22, 1984.
13 S.L.Ng and C. Mitchell, "Comments on mutual authentication and key exchange protocols for low power wireless communications," IEEE Communication Letters, vol. 8, no.4, pp. 262-263, April, 2004.   DOI   ScienceOn
14 AVISPA v1.1 User Manual, 2006. http://www.avispa-project.org/
15 D. Basin, S. Modersheim and L. Viganò, "An on-the-fly model-checker for security protocol analysis," in Proc. of Esorics, pp. 253-270, October 13-15, 2003.