Abstract
Recently, security and privacy issues in mobile communication systems became an enormous challenge due to the limited resources of mobile networks regarding communication overhead, computational cost, and battery power. 5G systems provide high performance and flexibility that can connect billion of objects through Heterogeneous Wireless Networks (HWN) concerning the Internet of Things (IoT). However, some of these security challenges can be addressed by using outsourced assistants such as Server-Aided Verification (SAV) to contribute partially with the authentication process among 5G network entities. In this paper, we propose an efficient and secure identity-based signature scheme with Server-Aided Verification for 5G mobile systems (IBS-SAV). We provide a performance evaluation based on security proof of the proposed IBS-SAV scheme under existential unforgeable in the random oracle model as well as the security against collusion and adaptive chosen message attack (EUF-CMA). The performance evaluation and security analysis demonstrate that our IBS-SAV scheme is not only secure but also can reduce the communication and computation complexity for mobile systems efficiently.
Highlights
5G mobile systems are designed to support a variety of applications to enable the significant growth in cloud-based mobile services which have caused an upwards trend in sensitive-data privacy using outsourced cloud servers
Analysis: Through the above analysis of three theorems, we can conclude that our identity-based signature (IBS)-Server-Aided Verification (SAV) scheme for 5G mobile system is EUF-CMA secure by the respect of the hardness of Computational Diffie-Hellman Assumption (CDH) assumption in the random oracle as well as is secure against collusion and adaptive chosen message attack, replay attack, Man-In-The-Middle attack (MITM) attack, and Denial of Service (DoS) attack
This paper proposed a secure and efficient identity-based signature with a server-aided verification scheme for 5G mobile systems that reduces the computational cost to a minimum
Summary
This section discusses some basic notions required in this paper namely; bilinear pairing, DDH, and CDH assumptions [33], [34]. SYSTEM MODEL The proposed IBS-SAV scheme is a combination of identity-based signature (IBS) [35] and server-aided verification (SAV) techniques [36], [37]. The first one is the home-state in which the two users who are willing to authenticate each other belong to the same Radio Access Network (RAN) In this case, the users request the security parameters from the home network i.e. core entity which is computed in advance by the Authentication Center (AuC). The second mode is the roaming-state in which the two users belong to different RAN In this case, the authentication process can be done separately in each RAN side and the security parameters will be shared via secure channels in advance from the home network. SAV-Verify: The server takes params, and the partially verified signature σ1 as inputs, and outputs another partially verified signature σ2 and sends it to the corresponding user to complete the verification
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.