...
首页> 外文期刊>Wireless personal communications: An Internaional Journal >A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks
【24h】

A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks

机译:在全球移动网络中漫游服务的安全匿名保留身份验证方案

获取原文
获取原文并翻译 | 示例
           

摘要

In real-life applications, ensuring secure transmission of data over public network channels to prevent malicious eavesdropping of the data is an important issue. Several potential security risks arise while protecting data and providing access control over the data. Due to the broadcast nature of the wireless channels, wireless networks are often vulnerable to various possible known attacks. Therefore, designing a secure and efficient authentication scheme in the global mobility network (GLOMONET) environment becomes a challenging task to the researchers. In recent years, several user authentication schemes for roaming services in GLOMONET have been proposed. However, most of them are either vulnerable to various known attacks or they are inefficient. Most recently, Zhao et al. proposed an anonymous authentication scheme for roaming service in GLOMONET (Zhao et al. in Wireless Personal Communications 78:247-269, 2014) and they claimed that their scheme can withstand all possible known attacks. In this paper, Zhao et al.'s scheme is revisited, and it is shown that their scheme fails to provide strong user anonymity when the session-specific temporary information are revealed to an adversary. Further, their scheme does not protect replay attack, offline password guessing attack and privileged-insider attack. In addition, there is no provision for revocation and re-registration mechanism in their scheme and also there exists design flaw in their schemeu. Moreover, another recently proposed Memon et al.'s scheme (Memon et al. in Wireless Personal Communications 84:1487-1508, 2015) fails to protect the privileged-insider attack. Thus, there is a great need to provide security enhancement of their schemes in order to apply in practical applications. The proposed scheme withstands the security weaknesses found in Zhao et al.'s scheme and Memon et al.'s scheme. Through the rigorous formal and informal security analysis, it is shown that the proposed scheme has the ability to tolerate various known attacks. In addition, the proposed scheme is simulated using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications tool and the simulation results reveal that the proposed scheme is secure. The proposed scheme is also efficient in computation and communication as compared to Zhao et al.'s scheme and other related schemes.
机译:在现实生活中,确保通过公共网络通道的数据安全传输,以防止恶意窃听数据是一个重要问题。在保护数据并提供对数据的访问控制时出现几种潜在的安全风险。由于无线信道的广播性质,无线网络通常容易受到各种可能的已知攻击的影响。因此,在全球移动网络(GlomOnet)环境中设计安全和有效的认证方案将成为研究人员的具有挑战性的任务。近年来,提出了用于GlomOnet中的漫游服务的若干用户认证方案。然而,大多数人都容易受到各种已知攻击的影响,或者它们效率低下。最近,赵等人。提出了一种用于GlomOnet漫游服务的匿名认证方案(Zhao等人。在无线个人通信78:247-269,2014中),他们声称他们的计划可以承受所有可能的已知攻击。在本文中,赵等人。重新审视了计划,并表明他们的计划在向对手揭示了特定于会议的临时信息时,他们的计划未能提供强大的用户匿名。此外,他们的计划不保护重播攻击,离线密码猜测攻击和特权 - 内幕攻击。此外,没有规定其计划中的撤销和重新登记机制,并在其方案中存在设计缺陷。此外,另一个最近提出的Memon等人。的计划(Memon等人。在无线个人通信84:1487-1508,2015)未能保护特权 - 内幕攻击。因此,很有需要提供其方案的安全提高,以便应用于实际应用。拟议的计划可承受赵等人的安全弱点。的计划和Memon等人。的计划。通过严格的正式和非正式的安全分析,表明该方案具有耐受各种已知攻击的能力。此外,使用互联网安全协议和应用工具的最广泛接受和使用的自动验证和应用工具的最广泛接受和使用的自动验证来模拟所提出的方案,仿真结果表明,所提出的方案是安全的。与Zhao等人的计划和其他相关方案相比,该方案在计算和通信中也有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号