Provably secure and efficient identification and key agreement protocol with user anonymity

作者:

Highlights:

摘要

Many authentication and key agreement protocols were proposed for protecting communicated messages. In previous protocols, if the userʼs identity is transmitted in plaintext, an adversary can tap the communications and employ it to launch some attacks. In most protocols with user anonymity, they focus on satisfaction of several security requirements. From a clientʼs point of view, those protocols are not admired since the cost of storage, computation and communication is high. In pervasive computing, a client usually uses a limited-resource device to access multiple servers. The storage and computation are very important issues especially in this kind of environments. Also, for a convenience of designing protocol, most protocols use timestamps to prevent the replay attack. As we know, the serious time synchronization problem exists in timestamp-based protocols. Finally, most protocols do not have formal proofs for the security. In this paper, we propose a secure and efficient identification and key agreement protocol with user anonymity based on the difficulty of cracking the elliptic curve Diffie–Hellman assumption. In addition, we also propose an augmented protocol for providing the explicit mutual authentication. Compared with the related protocols, the proposed protocolsʼ computation cost is lower and the key length is shorter. Therefore, our protocols are suitable even for applications in low power computing environments. Finally, we formally prove the security of the proposed protocols by employing the random oracle model.

论文关键词:Anonymity,Authentication,Elliptic curve discrete logarithm problem,Key agreement,Random oracle model

论文评审过程:Received 31 January 2008, Revised 12 July 2010, Accepted 29 July 2010, Available online 3 August 2010.

论文官网地址:https://doi.org/10.1016/j.jcss.2010.07.004