Browse > Article
http://dx.doi.org/10.3837/tiis.2014.05.018

Self-Updating One-Time Password Mutual Authentication Protocol for Ad Hoc Network  

Xu, Feng (College of Computer and Information, Hohai University)
Lv, Xin (College of Computer and Information, Hohai University)
Zhou, Qi (College of Computer and Information, Hohai University)
Liu, Xuan (College of Computer and Information, Hohai University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.5, 2014 , pp. 1817-1827 More about this Journal
Abstract
As a new type of wireless network, Ad hoc network does not depend on any pre-founded infrastructure, and it has no centralized control unit. The computation and transmission capability of each node are limited. In this paper, a self-updating one-time password mutual authentication protocol for Ad hoc network is proposed. The most significant feature is that a hash chain can update by itself smoothly and securely through capturing the secure bit of the tip. The updating process does not need any additional protocol or re-initialization process and can be continued indefinitely to give rise to an infinite length hash chain, that is, the times of authentication is unlimited without reconstructing a new hash chain. Besides, two random variable are added into the messages interacted during the mutual authentication, enabling the protocol to resist man-in-the-middle attack. Also, the user's identity information is introduced into the seed of hash chain, so the scheme achieves anonymity and traceability at the same time.
Keywords
Ad Hoc Network; Mutual Authentication; Self-Updating; Infinite Length Hash Chain; Man-in-the-middle Attack; Traceability;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T. C. Yeh, H. Y. Shen, and J. J. Hwang, "A Secure One-Time Password Authentication Scheme Using Smart Cards," IEICE TRANSACTIONS on Communications, vol. E85-B, no. 11, pp. 2515-2518, November, 2002.
2 V. Goyal, A. Abraham, S. Sanyal, and S. Y. Han, "The N/R One Time Password System," in Proc. of International Conference on Information Technology: Coding and Computing, pp. 733-738, April 4-6, 2005.
3 H. Zhang, and Y. Zhu, "Self-Updating Hash Chains and their Implementations," in Proc. of 7th International Conference on Web Information Systems Engineering, pp. 387-397, October 23-26, 2006.
4 A. G. Chefranov, "One-Time Password Authentication with Infinite Hash Chains," Novel Algorithms and Techniques in Tele-Communications, Automation and Industrial Electronics, pp. 283-286, 2008.
5 X. Wang, J. Zhang, S. Wang, and et al, "A Key Agreement Scheme for Mobile Ad Hoc Networks Based on Password Authentication," Journal of Software, vol. 17, no. 8, pp. 1811-1817, August, 2006.   DOI
6 O. Goldreich, Foundation of Cryptography: Basic Tools, Cambridge University Press, pp. 64-74, 2001.
7 D. H. Yum, and P. J. Lee, "Cryptanalysis of Yeh-Shen-Hwang's One-Time Password Authentication Scheme," IEICE TRANSACTIONS on Communications, vol. E88-B, no. 4, pp. 1647-1648, April, 2005.   DOI
8 C. Li, and M. Hwang, "A Lightweight Anonymous Routing Protocol without Public Key En/Decryptions for Wireless Ad Hoc Networks," Information Sciences, vol. 181, issue 23, pp. 5333-5347, December, 2011.   DOI   ScienceOn
9 D. He, M. Ma, Y. Zhang, and et al, "A Strong User Authentication Scheme with Smart Cards for Wireless Communications," Computer Communications, vol. 34, issue 3, pp. 367-374, March, 2011.   DOI   ScienceOn
10 C. Li, and C. Lee, "A Novel User Authentication and Privacy Preserving Scheme with Smart Cards for Wireless Communications," Mathematical and Computer Modelling, vol. 55, issue 1-2, pp. 35-44, January, 2012.   DOI   ScienceOn
11 K. G. Paterson, and D. Stebila, "One-Time-Password-Authenticated Key Exchange," in Proc. of 15th Australasian Conference on Information Security and Privacy, pp. 264-281, July 5-7, 2010.
12 M. H. Eldefrawy, M. K. Khan, and K. Alghathbar, "One-Time Password System with Infinite Nested Hash Chains," in Proc. of International Conferences on Security Technology, Disaster Recovery and Business Continuity, pp. 161-170, December 13-15, 2010.
13 L. Lamport, "Password Authentication with Insecure Communication," Communications of the ACM, vol. 24, issue 11, pp. 770-772, November, 1981.   DOI   ScienceOn
14 N. Haller, The S/Key One-Time Password System, http://mail.tools.ietf.org/html/rfc1760, 1995.
15 M. Sandirigama, A. Shimizu, and M. T. Noda, "Simple and Secure Password Authentication Protocol (SAS)," IEICE TRANSACTIONS on Communications, vol. E83-B, no. 6, pp. 1363-1365, June, 2000.
16 T. Tsuji, T. Kamioka, and A. Shimizu, "Simple and Secure Password Authentication Protocol Ver.2 (SAS-2)," IEICE TRANSACTIONS on Communications, vol. 102, no. 314, pp. 7-11, September, 2002.