scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

A user authentication protocol for digital mobile communication network

27 Sep 1995-Vol. 2, pp 608-612
TL;DR: A new public-key user authentication protocol for mobile communication network is presented based on Harn, which overcomes the shortcomings of secret-key authentication protocol used in GSM and CT-2 systems, and has lower computational complexity and a higher security.
Abstract: A new public-key user authentication protocol for mobile communication network is presented based on Harn (see Electronics Letters, vol.30, no.5, p.396, 1994) proposed modified ElGa-mal signature system and Rabin cryptosystem. It overcomes the shortcomings of secret-key authentication protocol used in GSM and CT-2 systems, and a has lower computational complexity and a higher security.
Citations
More filters
Journal ArticleDOI
TL;DR: A secure communication architecture for the GSM network is proposed that uses public-key cryptography for user authentication and stream cipher for message encryption and decryption and an authentication protocol and a key generation method are presented.
Abstract: With the advance of wireless communications technology, mobile communications has become more convenient than ever. However, because of the openness of wireless communications, the protection of the privacy between communicating parties is becoming a very important issue. We focus on the security of the Global System for Mobile communication (GSM) networks. A secure communication architecture for the GSM network is proposed. In the proposed architecture, we use public-key cryptography for user authentication and stream cipher for message encryption and decryption. An authentication protocol and a key generation method are presented in conjunction with the proposed architecture. Cryptanalysis and operational analysis show that the authentication protocol is secure and efficient. Simulation results indicate that the key generation method can always produce key strings of evenly distributed 0s and 1s and with infinite period.

79 citations

Journal ArticleDOI
TL;DR: By providing anonymous channel service in wireless communications, many interesting applications, such as electronic elections, anonymous group discussions, with user identification confidential can be easily realized.

52 citations


Cites background from "A user authentication protocol for ..."

  • ...Keywords:Anonymous channel; Authentication; Untraceable e-mail systems; Electronic elections; Anonymous group discussions; Privacy and security...

    [...]

Proceedings ArticleDOI
03 Jul 2001
TL;DR: This work describes an efficient anonymous channel protocol for large scale area in wireless communications that can reduce the computational cost in the anonymous channel ticket authentication phase.
Abstract: Network technology that can support user mobility has prompted anonymous requirement. We describe an efficient anonymous channel protocol for large scale area in wireless communications. With the e-service it is expected that in the near future, portable communications systems will provide many applications in e-commerce. However, on a large scale area, the transaction data and handoff events are very large. Our mobile user uses an anonymous channel ticket without connecting to the home domain, and visit domain authentication for the mobile user without any information form home domain, so our method is suitable for a large scale area. We can also reduce the computational cost in the anonymous channel ticket authentication phase.

33 citations

Proceedings ArticleDOI
22 Aug 1999
TL;DR: In this paper, a secure communication architecture for the GSM network is proposed that uses public-key cryptography for user authentication and a stream cipher for message encryption and decryption.
Abstract: With the advance of wireless communications technology, mobile communications has become more convenient than ever. However, because of the openness of wireless communications, how to protect the privacy between communication parties is becoming a very important issue. In this paper, we focus on the security of the Global System for Mobile communication (GSM) networks. A secure communication architecture for the GSM network is proposed. In the proposed architecture, we use public-key cryptography for user authentication and a stream cipher for message encryption and decryption. This architecture significantly improves the security of today's GSM networks.

13 citations

Proceedings ArticleDOI
07 Dec 1998
TL;DR: The design of the Mutual Authentication, Confidentiality, and Key MANagement (MACKMAN) system is presented to provide a more secure registration and authentication service for mobile computing and wireless communication.
Abstract: In any distributed networked environment, security systems for network access and communication are necessary to allow legitimate hosts on the network to access the network services while denying non-registered hosts. Ideally, such systems should ensure both confidentiality and integrity of messages exchanged over the network. We discuss the deficiencies with the registration and authentication services provided by Global System for Mobile Communication (GSM), Cellular Digital Packet Data (CDPD), and IS-41. Next, we present the design of the Mutual Authentication, Confidentiality, and Key MANagement (MACKMAN) system to provide a more secure registration and authentication service for mobile computing and wireless communication. The capabilities provided by MACKMAN include registration of legitimate hosts with the network, mutual authentication, and data confidentiality and integrity in a mobile and wireless environment. Data confidentiality and integrity are provided by using the public key Elliptic Curve RSA (ECRSA) cryptosystem in conjunction with a hierarchy of certification authorities for key distribution and management.

12 citations


Cites background from "A user authentication protocol for ..."

  • ...3) GSM provides unilateral authentication, as opposed to mutual authentication [3]....

    [...]

  • ...The cryptographic key may be either a secret key from a symmetric cryptosystem, a public key from a public key cryptosystem [3], [4], [5] or a key from a shared secret data cryptosystem [5], [6]....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: Public-key/private-key hybrid key agreements and authentication protocols which maintain privacy of conversation and location information, and deter usage fraud, are presented, and the tradeoffs are discussed.
Abstract: Public-key/private-key hybrid key agreements and authentication protocols which maintain privacy of conversation and location information, and deter usage fraud, are presented. These protocols are optimized for low complexity in the portable unit and network infrastructure. The basic cryptographic techniques are described, and some complexity information obtained from these laboratory experiments and from other sources are presented. The three public-key protocols described have differing levels of security and complexity: and the tradeoffs are discussed. Because of the complexity concerns mentioned above, the public-key protocols are compared to a representative private-key approach in the areas of both security and computational complexity. >

206 citations

Book ChapterDOI
01 Jul 1989
TL;DR: A key distribution protocol is proposed for digital mobile communication systems that can be used with a star-type network and a countermeasure is proposed to cope with a possible active attack by a conspiracy of two opponents.
Abstract: A key distribution protocol is proposed for digital mobile communication systems. The protocol can be used with a star-type network. User terminals have a constraint of being hardware-limited.Security of the protocol is discussed. A countermeasure is proposed to cope with a possible active attack by a conspiracy of two opponents.

192 citations

Journal ArticleDOI
D.C. Cox1
TL;DR: A description is given of a proposed use of digital radio technology as a drop/distribution/loop technology for local exchange access and the integration of this radio technology with network intelligence to provide the added functionality of portability.
Abstract: The evolution of current technologies that provide either wireless exchange access or access and communications to people away from their own telephones is outlined. A description is given of a proposed use of digital radio technology as a drop/distribution/loop technology for local exchange access and the integration of this radio technology with network intelligence to provide the added functionality of portability. Issues surrounding portable digital radio as an exchange access technology are discussed. >

109 citations

Journal ArticleDOI
Lein Harn1
TL;DR: A new digital signature scheme based on the discrete logarithm is presented that simplifies the signature generation process, speeds up the signature verification process, and has a broadband subliminal channel to allow any secret information to be concealed in the signature.
Abstract: A new digital signature scheme based on the discrete logarithm is presented. The advantages of this scheme over the ElGamal signature scheme are that it simplifies the signature generation process, it speeds up the signature verification process, it has a broadband subliminal channel to allow any secret information to be concealed in the signature and the secret information can only be recovered by the insiders with the secret key shared with the signer, and it can provide an efficient multisignature.

93 citations

Journal ArticleDOI
TL;DR: A new public-key protocol has been developed for key agreement and authentication that provides security comparable to the well known RSA public- key protocol, but with two orders of magnitude less on-line computation required on one side of the protocol.
Abstract: A new public-key protocol has been developed for key agreement and authentication. This protocol provides security comparable to the well known RSA public-key protocol, but with two orders of magnitude less on-line computation required on one side of the protocol. This advance can make public-key security economical for applications where one side of the interaction is a low-cost customer device, e.g. portable telephones, home banking terminals, or ‘smart cards’.

89 citations