Abstract

The rapid advances of wireless communication technologies along with the popularity of mobile devices are enabling users to access various web services anywhere and anytime. Due to the openness of wireless communications, security becomes a vital issue. To provide secure communication, many anonymous authentication protocols in mobile client–server environments based on classical mathematical hard assumptions (i.e., discrete logarithm problem or integer factorization problem) have been presented in last two decades. However, both of the two assumptions can be solved by postquantum computers in polynomial time, which means these protocols are never secure in the postquantum era. To mitigate such types of attacks, we propose an ideal lattice-based anonymous authentication protocol for mobile client–server environments. A detailed security proof shows that our proposed protocol is provably secure under a random oracle model based on the difficulty of the ring learning with errors problem. Furthermore, the informal security analysis and experimental implementation show that our proposed protocol is practical for real-world mobile client–server environments.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.