Skip to main content
Log in

A New Certificateless and Secure Authentication Scheme for Ad hoc Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Most of the authentication protocols which have been proposed so far are vulnerable to security attacks, and none of them provides non-repudiation property. Therefore, this paper aims to present a novel certificateless and secure mutual authentication scheme using identity-based encryption and bilinear pairings for ad hoc networks. Unlike the existing schemes, our scheme provides non-repudiation and digital signature properties for all network participants in such a way that a receiver of a message can prove who has sent the message. We also provide formal proofs for the security of our scheme using the Burrows, Abadi, and Needham logic and simulate it using the Automated Validation of Internet Security Protocols and Applications tool. Moreover, we compare our protocol and some related protocols from two perspectives: computational cost and security properties.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Hoeper, K. (2007). Authentication and key exchange in mobile ad hoc networks. Doctor of Philosophy Thesis, University of Waterloo.

  2. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 47–53). Springer.

  3. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In Advances in cryptologyCRYPTO 2001 (Vol. 32, pp. 213–229). Springer. doi:10.1137/S0097539701398521.

  4. Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the fortieth annual ACM symposium on Theory of computing (pp. 197–206). ACM. doi:10.1145/1374376.1374407.

  5. Chatterjee, S., & Sarkar, P. (2011). Identity-based encryption. Advances in CryptologyEUROCRYPT 2005. Springer. Retrieved from http://link.springer.com/chapter/10.1007/11426639_27.

  6. Eslami, Z., Noroozi, M., & Rad, S. K. (2016). Provably secure group key exchange protocol in the presence of dishonest insiders. International Journal of Network Security, 18(1), 33–42.

    Google Scholar 

  7. Kate, A., & Goldberg, I. (2007). A distributed private-key generator for identity-based cryptography. Technical Report CACR 2007–33, Centre for Applied Cryptographic Research. http://www.cacr.math.uwaterloo.ca/techreports/2007/cacr2007-33.pdf.

  8. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in cryptologyASIACRYPT 2003 (pp. 452–473). Springer. doi:10.1007/978-3-540-40061-5.

  9. Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote user authentication scheme using bilinear pairings. Computers & Security, 25(3), 184–189. doi:10.1016/j.csi.2007.11.016.

    Article  Google Scholar 

  10. Chou, J. S., Chen, Y., & Lin, J. Y. (2005). Improvement of Manik et al.’s remote user authentication scheme. http://eprint.iacr.org/2005/450.pdf.

  11. Goriparthi, T., Das, M. L., Negi, A., & Saxena, A. (2006). Cryptanalysis of recently proposed Remote User Authentication Schemes. In Cryptology ePrint Archive. http://eprint.iacr.org/2006/028.pdf.

  12. Fang, G., & Huang, G. (2006). Improvement of recently proposed remote user authentication schemes. Cryptology ePrint Archive. http://eprint.iacr.org/2006/200.pdf.

  13. Vallent, T. F., & Kim, H. (2013). Three factor authentication protocol based on bilinear pairing. In Multimedia and ubiquitous engineering (pp. 253–259). Springer. doi:10.1007/978-3-642-54900-7.

  14. Hsu, C.-L., Chuang, Y.-H., & Kuo, C. (2015). A novel remote user authentication scheme from bilinear pairings via internet. Wireless Personal Communications, 83(1), 163–174. doi:10.1007/s11277-015-2386-2.

    Article  Google Scholar 

  15. Luo, M., & Zhao, H. (2015). An authentication and key agreement mechanism for multi-domain wireless networks using certificateless public-key cryptography. Wireless Personal Communications, 81(2), 779–798. doi:10.1007/s11277-014-2157-5.

    Article  Google Scholar 

  16. Tsai, J.-L., & Lo, N.-W. (2015). Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings. Wireless Personal Communications, 83(2), 1273–1286. doi:10.1007/s11277-015-2449-4.

    Article  Google Scholar 

  17. Das, A. (2013). Computational number theory. CRC Press. Retrieved from http://cdsagenda5.ictp.trieste.it/full_display.php?ida=a11175.

  18. Burrows, M., Abadi, M., & Needham, R. (1990). A logic of authentication. ACM Transactions on Computer Systems, 8(1), 18–36.

    Article  MATH  Google Scholar 

  19. Cremers, C., Mauw, S., & de Vink, E. (2003). Formal methods for security protocols: Three examples of the black-box approach. NVTI Newsletter, 7, 21–32.

  20. Viganò, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86. doi:10.1016/j.entcs.2005.11.052.

    Article  Google Scholar 

  21. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., & Compagna, L. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In Computer aided verification (pp. 281–285). Springer.

  22. Ziauddin, S., & Martin, B. (2013). Formal analysis of ISO/IEC 9798-2 authentication standard using AVISPA. In 2013 eighth Asia joint conference on information security (pp. 108–114). IEEE. doi:10.1109/ASIAJCIS.2013.25.

  23. Hernandez-Ardieta, J. L., Gonzalez-tablas, A. I., & Ramos, B. (2009). Formal validation of OFEPSP + with AVISPA. In Foundations and applications of security analysis (pp. 124–137). Springer.

  24. Kalra, S., & Sood, S. K. (2014). Advanced password based authentication scheme for wireless sensor networks. Journal of Information Security and Applications, 20, 37–46. doi:10.1016/j.jisa.2014.10.008.

    Article  Google Scholar 

  25. Hölbl, M., Welzer, T., & Brumen, B. (2010). Two proposed identity-based three-party authenticated key agreement protocols from pairings. Computers and Security, 29(2), 244–252. doi:10.1016/j.cose.2009.08.006.

    Article  MATH  Google Scholar 

  26. Barreto, P. S., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In Advances in cryptologyCRYPTO 2002 (pp. 354–369). Springer.

  27. Hafizul, S. K., & Biswas, I. G. P. (2015). Design of two-party authenticated key agreement protocol based on ECC and self-certified public keys. Wireless Personal Communications, 82(4), 2727–2750. doi:10.1007/s11277-015-2375-5.

    Article  Google Scholar 

  28. Dolev, D., & Yao, A. C. (1983). On the security of public key protocols. IEEE Transactions on Information Theory, 29(2), 198–208.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shaghayegh Bakhtiari-Chehelcheshmeh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bakhtiari-Chehelcheshmeh, S., Hosseinzadeh, M. A New Certificateless and Secure Authentication Scheme for Ad hoc Networks. Wireless Pers Commun 94, 2833–2851 (2017). https://doi.org/10.1007/s11277-016-3721-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3721-y

Keywords

Navigation