Abstract

As a promising application scenario of wireless technologies, roaming communication initiates the demand for secure and efficient handoff authentication schemes. However, it seems that no existing scheme can simultaneously provide provable security and enjoy desirable efficiency. In this paper, we first utilize the double-trapdoor chameleon hash family to develop a generic method for secure and efficient handoff authentication in EAP-based wireless networks. The main idea is that the verification information, deduced from the one-time trapdoor, provides an authenticated transient Diffie–Hellman key exchange only between a mobile node and an access point. Moreover, we present an instantiation of the generic method based on a special double-trapdoor chameleon hashing. The proposed scheme not only provides robust security, but also enjoys desirable efficiency. To be specific, our scheme is proved to be secure in the random oracle model based on the computational Diffie–Hellman assumption and the unforgeability of an elliptic curve digital signature. Furthermore, formal verification by using the AVISPA tool shows that our scheme resists various malicious attacks. Finally, we evaluate the latency performance by the theoretical analysis and simulation. The results indicate that the proposed scheme achieves desirable efficiency in terms of the computation cost, the communication overhead and the storage requirement.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.