Sie sind auf Seite 1von 4

586 IEEE COMMUNICATIONS LETTERS, VOL. 22, NO.

3, MARCH 2018

A Novel NTRU-Based Handover Authentication Scheme for Wireless Networks


Rui Chen and Dezhong Peng

Abstract— A well-designed anonymous handover Subsequently, Li et al. [4] presented a privacy-aware


authentication (AHA) protocol is essential to enable mobile AHA scheme without bilinear pairing operation. However,
nodes to roam securely and seamlessly across multiple access Chaudhry et al. [5] and Xie et al. [6] indicated that the
points. In recent years, several protocols based on bilinear
pairing and elliptic curve cryptosystem have been presented. scheme of Li et al. [4] cannot provide mutual authenti-
However, their security are based on the discrete logarithm on cation and is prone to potential fraud attacks. Then they
elliptic curve, which has been proven unsafe by the emergence proposed their improved scheme respectively. Most recently,
of quantum computers. To address the issue, we propose a He et al. [7] summarized the basic security requirements of
new lightweight AHA scheme based on the number theory handover authentication protocols and proposed a novel batch
research unit public key cryptosystem for wireless networks.
Security analysis and simulation experiment results show that verification AHA protocol.
in addition to achieving mutual authentication and greater However, these protocols ([2]–[7]) are based on bilinear
security to resist known attacks, the proposed protocol has pairing or elliptic curve cryptosystem(ECC), as such, their
lower implementation complexity in comparison with up-to-date implementation calls for complex and time-consuming opera-
handover authentication schemes. tion, such as bilinear pairing operations and point multiplica-
Index Terms— Wireless networks, handover authentication, tion. Hence, these protocols are unsuitable for use in mobile
number theory research unit, privacy preservation. environment with limited resources. Furthermore, according to
I. I NTRODUCTION the polynomial-time algorithm of Shor [8], [9], these protocols
are prone to quantum attacks because their security systems
I N THE complex network environment, the communication
parties are faced with various security risks [1]. An effi-
ciently designed AHA protocol allows mobile nodes(MNs) to
is relied on the discrete logarithm problem on an elliptic
curve. Therefore, it is essential to design an anti-quantum
and efficient handover authentication protocol to strengthen
roam across multiple access points(APs) while ensuring the
information security.
security of both communication parties. After registration to
The lattice-based public key cryptography scheme is power-
the authentication server (AS), the MN can access the network
ful against quantum adversaries. NTRU is a lightweight public
service from associated AP. When a MN leaving the cur-
key cryptography algorithm based on lattice theory, which
rent AP, handover authentication will be performed for identity
was first presented by Hoffstein et al. [10]. Compared with
authentication and a shared session key will be established
other public key encryption systems, NTRU has many distinct
to protect the information transmitted between the MN and
advantages, such as less memory and computing requirements
the AP. Handover authentication in wireless environments has
and higher encryption/decryption and signature/verification
attracted significant research attention in the last several years.
speed while providing a high level of security, which is more
However, the broadcast nature of wireless networks and the
applicable to the resource-limited wireless communication
limited resources of mobile devices make designing a secure
environment. In this letter, we design a lightweight AHA
and efficient roaming AHA protocol challenging.
protocol based on the NTRU public key algorithm. The
Recently, many interesting protocols have been proposed
proposed scheme can meet many security requirements, such
employing different methods ([2]–[7]). In 2012, He et al. [2]
as user anonymity and untraceability, mutual authentication,
presented a novel protocol, named PairHand, which makes
and fair session key generations, which makes it very suitable
use of bilinear pairings and identity-based signature to achieve
for wireless environment.
mutual authentication and key establishment. Unfortunately,
In addition to the authentication methods mentioned above,
He et al. [3] found their protocol is vulnerable to the private
there is another way to authenticate users by using social
key compromised attack.
approaches, such as trust and reputation models ([11], [12]).
Manuscript received October 11, 2017; revised November 26, 2017; The schemes based on trust and reputation models have a
accepted December 14, 2017. Date of publication December 22, 2017; date large number of applications in the field of open distributed
of current version March 8, 2018. This work was supported in part by the
National Natural Science Foundation of China under grants U1435213 and system and Internet of Things (IoT), and have achieved fruitful
61172180, and Chengdu International Cooperation Project under grants research results.
2016-GH02-00048-HZ and 2015-GH02-00041-HZ. The associate editor coor- The above two kinds of approaches have different areas of
dinating the review of this letter and approving it for publication was
A. Mourad. (Corresponding author: Dezhong Peng.) the application, and each has its own merits and defects.
R. Chen is with the College of Computer Science, Sichuan University, The remarkable merit of trust and reputation models is that
Chengdu 610065, China, and also with the College of Computer Science, it can predict the future behavior of nodes based on interaction
Sichuan Normal University, Chengdu 610066, China (e-mail: crs1934@
hotmail.com). history and resist collusion group’s fraud behavior. However,
D. Peng is with the College of Computer Science, Sichuan University such approach generally needs to acquire and process a huge
Chengdu 610065, China, and also with Chengdu Ruibei Yingte Informa- amount of data, such as evaluation data and interactive data.
tion Technology Ltd. Company, Chengdu 610094, China (e-mail: pengdz@
scu.edu.cn). The data handling have great capacity and the data relation
Digital Object Identifier 10.1109/LCOMM.2017.2786228 complicacy is to makes this models suitable for the scenario
1558-2558 © 2017 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
CHEN AND PENG: NOVEL NTRU-BASED HANDOVER AUTHENTICATION SCHEME FOR WIRELESS NETWORKS 587

where deploys a large number of nodes with a huge amount A. System Setup Phase
of interactive historical data, such as the field of e-commerce Let (N, p, q) be the three security integer parameters and
and Vehicular Ad Hoc Network(VANET). {L f , L g , L r , L m } be the four sets of polynomials, which
The network model of our protocol includes only a single all satisfy the requirements of the NTRU algorithm. In the
MN and AP. Instead of selecting only trusted APs and commu- system setup phase, the AS is responsible for initializing the
nicating with them, the MN roams randomly throughout the identity-authenticated public and private system parameters as
network and enters into the different APs, and then performs follows:
handover authentication with them. The advantage of our (1) A polynomials g AS ∈ L g and a secure hash function H1
method is of low computation cost, high efficiency and easy are selected, where H1 : {0, 1}∗ → Z q∗ ;
implementation. The disadvantage is that it cannot predict the (2) AS publishes system parameters as
misbehaving nodes and prevent the collusion attacks due to {N, p, q, L f , L g , L r , L m , H1 } and keeps g AS secret.
the lack of trust and reputation evaluation mechanism. The Subsequently, AS computes the private and public keys for
correctness of authentication protocol can only rely on the the identity authentication of all MNs and APs.
certification results of both parties. Therefore, our method is • For each mobile node M Ni with identity I Di , AS chooses
suitable for the scenario of single authentication model with a set of unrelated PIDs for M Ni . For each P I Dk ∈ P I D,
a few participants, such as mobile wireless networks. the AS chooses f k,AS ∈ L f and computes the public key
−1 −1
II. P RELIMINARIES h k,AS = fk,AS,q ∗ g AS (mod q), where f k,AS,q is the inverse of
We first give a brief review of NTRU cryptosystem. More f k,AS in ring Rq . The public and private key tuples for P I Dk
−1
details can be found in previous studies [10]. is {h k,AS , ( f k,AS , fk,AS,q )}. Then AS sends all the public and
The NTRU cryptosystem works over the ring Rq = private key tuples along with the PIDs to M Ni through a
Z q [X]/(X N − 1) and has a security system based on hard secure channel.
problems associated with lattice, such as closest vector prob- • For each access point instance A P j , AS chooses f j,AS ∈
−1
lem (CVP) and shortest vector problem (SVP). The NTRU L f and computes the public key h j,AS = f j,AS,q ∗g AS (mod q)
−1
cryptosystem depends on three integer parameters (N, p, q), for A P j , where f j,AS,q is the inverse of f j,AS in
where N is a prime, p and q are coprime integers, it uses ring Rq . Then AS sends public and private key tuples
−1
four sets of polynomials (L f , L g , L r , L m ) of degree N − 1 {h j,AS , ( f j,AS , f j,AS,q )} to A P j via a secure chann el.
at most and which consist of many polynomials with small
integer coefficients, such as binary {0, 1} or triples {−1, 0, 1}. B. Handover Authentication Phase
The NTRU algorithm works as follows:
Each AP must periodically broadcasts a beacon message
System Parameters
includes its identity I D A P , the public key h A P,AS and other
(1) N is a positive prime.
relevant network information. The handover authentication
(2) p and q are coprime, namely, gcd( p, q) = 1.
phase is performed when a MN(M Na ), enters in the coverage
(3) q is considerably greater than p, normally p = 2 or 3.
of a new AP( A Pb ), the M Na first extracts I Db and h b,AS from
Key Generation
the beacon message and performs the handover authentication
(1) Two polynomials f ∈ L f and g ∈ L g , are selected such
phase. The handover authentication process is depicted in the
that there exist Fp ∈ Rq and Fq ∈ Rq , which satisfy
Fig. 1. The details are described as follows:
Fq ∗ f ≡ 1(mod q), Fp ∗ f ≡ 1(mod p)
1) M Na ⇒ A Pb : {Ma , Auth 1 }: The M Na randomly
(2) The public key is calculated as follows
selects a polynomials ra ∈ L r and computes the encrypting
h ≡ Fq ∗ g (mod q).
message ea = ph b,AS ∗ ra + h a,AS (mod q). Then the M Na
Where h is the public key, and the corresponding private −1
generates the identity authentication code I ACa = f a,AS,q ∗
key is ( f, Fp ).
h b,AS using his/her pre-allocated private key and the public key
Encryption
of A Pb . Subsequently, M Na randomly chooses an unused PID
(1) The polynomials m ∈ L m are obtained for the plain
pi da and generates the message Ma = ( pi da  I Db  ea  ta )
message M by making use of the public hash function
where ta is the current timestamp. Next M Na computes the
(2) A polynomial r ∈ L r , is chosen, and then the ciphertext
shared session key S K a−b = H1 ( pi da  I Db  I ACa ) and the
e is calculated as
authentication message Auth 1 = H1(Ma  S K a−b ) Finally,
e ≡ pr ∗ h + m(mod q)
M Na sends {Ma , Auth 1 } to A Pb .
Decryption
2) A Pb ⇒ M Na : {Auth 2 }: Upon receipt of the request
(1) We first compute a polynomial a
message {Ma , Auth 1 }, A Pb first verifies the timestamp ta and
a ≡ f ∗ e(mod q) ≡ pr ∗ g + f ∗ m(mod q)
aborts the message if ta is not fresh. Otherwise, A Pb computes
The coefficients of a must be between −q/2 and q/2
the M Na ’s pre-allocated public key h a,AS by decrypting ea ,
(2) The plain information m is calculated by
and uses it to compute its identity authentication code I ACb =
m ≡ Fp ∗ a(mod p) −1
f b,AS,q ∗h a,AS . Then the A Pb calculates the shared session key
III. P ROPOSED H ANDOVER AUTHENTICATION P ROTOCOL S K b−a = H1( pi da  I Db  I ACb ) and compares H1 (Ma 
The new AHA protocol comprises two phases: system S K b−a ) with received Auth 1 . If they match, then A Pb verifies
setup phase and handover authentication phase. Specifically, if M Na is a legal registered user of AS. If the result is
the detailed description of those phases is as follows: negative, then this message is rejected. Later, A Pb computes
588 IEEE COMMUNICATIONS LETTERS, VOL. 22, NO. 3, MARCH 2018

Fig. 1. The handover authentication process.

Mb = ( pi da  I Db  I ACb ) and Auth 2 = H1 (Mb  S K b−a ) TABLE I


and sends Auth 2 to M Na . T IME C OST OF C RYPTOGRAPHY O PERATIONS R ELATED TO ECC (ms)
3) M Na Verification: After receiving the message from
A Pb , M Na first checks the identities pi da , I Db to prevent
replay attacks, then computes H1( pi da  I Db  I ACb 
S K b−a ) and compares it with Auth 2 . If verification is success-
ful, M Na believes that A Pb is a legal service provider, Other- TABLE II
wise, M Na terminates the session. The mutual authentication T IME C OST OF C RYPTOGRAPHY O PERATIONS R ELATED TO NTRU (ms)
is then finished, and an encrypted communication channel is
established between M Na and A Pb using the shared session
key S K a−b or S K b−a .

IV. S ECURITY AND P ERFORMANCE A NALYSES time because the polynomial ra is randomly selected by M Na
during each session run. An adversary who intercepts the login
A. Security Analysis
message can obtain the PID from Ma , but he/she cannot obtain
1) Mutual Authentication and Key Agreement: The two MN’s real identity from PID. Moreover, the adversary cannot
communicating parties share the same certified key: trace the MN’s movement route by using the acquired PID.
−1 Therefore, the proposed scheme can provide user anonymity.
I ACa = f a,AS,q ∗ h b,AS (modq)
3) Resistance to Replay Attacks: In our scheme, the A Pb
−1
= f b,AS,q ∗ h a,AS (modq) = I ACb can quickly detect the replay attack and terminate the session
by verifying the freshness of timestamp ta , which is included
During the first step of the handover phase, M Na generates
in the login request message. Similarly, the M Na can also
the shared session key S K a−b = H1( pi da  I Db  I ACa )
rapidly detect the replay attack because the authentication code
and authentication information Auth 1 = H1(Ma  I ACa ).
Auth 2 contains the one-time PID of M Na and the identity
Next, A Pb can computes the shared session key S K b−a =
of A Pb . Thus, the new protocol is able to resist the replay
H1( pi da  I Db  I ACb ) and authenticate M Na by checking
attacks.
whether the received Auth 1 is equal to H1(Ma  S K b−a ).
−1 4) Resistance to Impersonation Attacks: The public and pri-
Only legitimate A Pb has the private key f b,AS,q to generate
vate keys are randomly generated by AS and delivered through
the correct certified key I ACb and Auth 2 , allowing M Na to
a secure channel. Hence, an adversary cannot forge I ACa =
authenticate A Pb through I ACa and Auth 2 . Moreover, both −1 −1
f a,AS,q ∗ h b,AS (mod q) or I ACb = f b,AS,q ∗ h a,AS (mod q)
M Na and A Pb can generate the same secret sharing key: −1 −1
without the private key f a,AS,q and f b,AS,q . Thus, he/she can-
S K a−b = H1( pi da  I Db  I ACa ) not forge legitimate shared session key S K a−b = H1( pi da 
= H1( pi da  I Db  I ACb ) = S K b−a I Db  I ACa ). Without knowing the shared session key
−1 −1
S K a−b , the adversary cannot forge a valid message to launch
Without knowing the secret key fa,AS,q or fb,AS,q , no one can impersonation attacks.
generate a legitimate session key. Hence, the new protocol can
provide mutual authentication and session key establishment. B. Comparison of Computation Costs
2) User Anonymity: The M Na uses a family of unlinkable To show the performance comparisons, we first introduce
PIDs to communicate with A Pb , and each PID is only use some notations as follows:
once during the handover authentication stage. Furthermore, • TB P : The time for a bilinear pairing operation.
the login message {Ma , Auth 1 } of M Na will change each • T P M : The time for a point multiplication based on pairing.
CHEN AND PENG: NOVEL NTRU-BASED HANDOVER AUTHENTICATION SCHEME FOR WIRELESS NETWORKS 589

TABLE III
T HE C OMPARISONS OF C OMPUTATION C OST (ms)

• T P A : The time for a point addition based on pairing. V. C ONCLUSION


• TM T P : The time for a map-to-point hash operation. In this letter, we first analyzed the security of some existing
• TE P M : The time for an ECC point multiplication. protocols and found that them are based on bilinear pair-
• TE P A : The time for an ECC point addition ing or elliptic curve cryptosystem. Those AHA schemes have
• TE N : The time for an NTRU encryption operation. low computational efficiency and are vulnerable to quantum
• TD EC : The time for an NTRU decryption operation. attack when the quantum computer appears. Then we present
• TMU L :The time for a polynomial multiplication operation. a new AHA protocol based on NTRU public cryptosystem
Table I shows the execution time of the bilinear pair- for wireless networks. Compared with the previous protocols,
ing (PBC) and elliptic curve operations(MIRACL) while the proposed protocol is not only satisfy the whole security
Table II summarizes the execution time of NTRU opera- requirements and withstands well-known security threats, but
tions(libntru librarie). We assume that the AP runs on an Intel also the experimental results show that it has higher operating
Core i5 2.4 GHz processor and the MN runs on an 0.8 GHz speed and computational efficiency. In addition, the proposed
processor, and the operating system is Ubuntu 16.04 with 3 GB protocol can efficiently withstand quantum computer attack
of RAM. which will be realized in the near future.
Table III lists the comparison result of the proposed protocol
and the related works ([2], [6], [7]). From Table III, it can be R EFERENCES
seen that the computation cost of PairHand is large than 8ms [1] J. P. Walters, Z. Liang, W. Shi, and C. Vipin, “Wireless sensor network
while the running time of iPAHA even large than 20ms. On the security: A survey,” in Security in Distributed, Grid, Mobile, and
Pervasive Computing, vol. 1, Y. Xiao, Ed. Boca Raton, FL, USA: CRC
contrary, the proposed protocol only takes 0.396ms, which Press, 2007, pp. 367–404.
reduces 95.5%, 99.9% and 90% respectively when compared [2] D. He, C. Chen, S. Chan, and J. Bu, “Secure and efficient handover
with the protocols of PairHand, iPAHA and He et al.’s [7]. authentication based on bilinear pairing functions,” IEEE Trans. Wireless
Commun., vol. 11, no. 1, pp. 48–53, Jan. 2012.
[3] D. He, C. Chen, S. Chan, and J. Bu, “Analysis and improvement of
a secure and efficient handover authentication for wireless networks,”
C. Comparison of Communication Cost IEEE Commun. Lett., vol. 16, no. 8, pp. 1270–1273, Aug. 2012.
In the simulation, we assume that the security level of ECC [4] G. Li, Q. Jiang, F. Wei, and C. Ma, “A new privacy-aware handover
is 80 bits. Thus, the size of p is 64 bytes, and the element in authentication scheme for wireless networks,” Wireless Pers. Commun.,
vol. 80, no. 2, pp. 581–589, 2015.
G 1 (bilinear pairing) is 128 bytes; the size of q is 20 bytes, [5] S. A. Chaudhry, M. S. Farash, H. Naqvi, S. H. Islam, and T. Shon,
so the element in G (ECC) is 40 bytes. We have also assumed “A robust and efficient privacy aware handover authentication scheme for
that the security level of NTRU is 80 bits. So the length of wireless networks,” Wireless Pers. Commun., vol. 93, no. 2, pp. 311–335,
2015.
ciphertext and public key are about 430 bytes. We suppose [6] Y. Xie, L. Wu, N. Kumar, and J. Shen, “Analysis and improvement of
that the length of the output of all hash functions and all a privacy-aware handover authentication scheme for wireless network,”
identities are 20 bytes, and the length of the timestamp is Wireless Pers. Commun., vol. 93, no. 2, pp. 523–541, 2017.
[7] D. He, D. Wang, Q. Xie, and K. Chen, “Anonymous handover authen-
4 bytes. The transmitted messages between M N and A P in tication protocol for mobile wireless networks with conditional privacy
our protocol are {Ma , Auth 1 } and {Auth 2 }; thus, the total size preservation,” Sci. China Inf. Sci., vol. 60, no. 5, p. 052104, 2017.
is 514 bytes. We can similarly compute the communication [8] P. W. Shor, “Algorithms for quantum computation: Discrete logarithms
and factoring,” in Proc. IEEE Symp. Found. Comput. Sci., Nov. 1994,
cost of the scheme of PairHand, iPAHA and He et al. as pp. 124–134.
232 bytes, 268 bytes, and 684 bytes, respectively. [9] P. W. Shor, “Polynomial-time algorithms for prime factorization and
These figures show that the communication cost of the discrete logarithms on a quantum computer,” SIAM J. Comput., vol. 26,
no. 5, pp. 1484–1509, 1999.
proposed protocol is higher than PairHand and iPAHA, but less [10] J. Hoffstein, J. Pipher, and J. H. Silverman, “NTRU: A ring-based public
than He et al. [7]. The reason of high communication cost is key cryptosystem,” in Proc. Int. Symp. Algorithmic Number Theory,
the length of ciphertext is too long for using the NTRU public 1998, pp. 267–288.
[11] O. A. Wahab, J. Bentahar, H. Otrok, and A. Mourad, “A survey
cryptosystem. Such anti-quantum AHA protocol has not been on trust and reputation models for Web services: Single, compos-
appeared yet, it is worth increasing the communication cost. ite, and communities,” Decision Support Syst., vol. 74, pp. 121–134,
Furthermore, due to the lower computation cost, the proposed Jun. 2015.
[12] O. A. Wahab, H. Otrok, and A. Mourad, “A cooperative watchdog model
protocol can make use of the extra time to send or receive based on Dempster–Shafer for detecting misbehaving vehicles,” Comput.
information, or verify the received data. Commun., vol. 41, no. 4, pp. 43–54, Mar. 2014.

Das könnte Ihnen auch gefallen