Skip to main content

AKA Protocols for Mobile Communications

  • Conference paper
Book cover Information Security and Privacy (ACISP 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1841))

Included in the following conference series:

Abstract

This paper proposes a modified signcryption scheme that provides signer anonymity. In addition, an efficient 2-pass authentication and key agreement protocol that uses the proposed signcryption scheme is presented for the mobile communication air-interface. The use of the modified scheme in the implementation of the ASPeCT protocol is demonstrated to generate a lower computational load than other methods. A modified ASPeCT protocol, which satisfies forward secrecy, is also proposed.

This work was supported by the Brain Korea 21 Project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beller, M.J., Chang, L.-F., Yacobi, Y.: Privacy and authentication on a portable communications system. IEEE Journal on Selected Areas in Communications 11, 821–829 (1993)

    Article  Google Scholar 

  2. Beller, M.J., Yacobi, Y.: Fully-fledged two-way public key authentication and key agreement for low-cost terminals. Electronics Letters 29(11), 999–1001 (1993)

    Article  Google Scholar 

  3. Carlsen, U.: Optimal privacy and authentication on a portable communications system. ACM Operating Systems Review 28(3), 16–23 (1994)

    Article  Google Scholar 

  4. JTC/J-STD-14: 1995, Personal Communication Services, PACS Air Interface Specification

    Google Scholar 

  5. Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization, MIT Lab. Comp. Sci., Technical Report (January 1979)

    Google Scholar 

  6. Miller, V.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  7. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48(177), 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  8. Menezes, A.J.: Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, Boston (1993)

    MATH  Google Scholar 

  9. Zheng, Y.: An authentication and security protocol for mobile computing. In: Proceedings of IFIP, pp. 249–257 (September 1996)

    Google Scholar 

  10. Horn, G., Preneel, B.: Authentication and payment in future mobile systems. In: Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. LNCS, vol. 1485, pp. 277–293. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  11. Zheng, Y.: Digital signcryption or how to achieve cost (Signature & encryption) < < cost(Signature) + cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

  12. Bao, F., Deng, R.H.: A signcryption scheme with signature directly verifiable by public key. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 55–59. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Gamage, C., Leiwo, J., Zheng, Y.: Encrypted message authentication by firewalls. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 69–81. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Seo, M., Kim, K.: Electronic funds transfer protocol using domain-verifiable sign- cryption scheme. In: Song, J.S. (ed.) ICISC 1999. LNCS, vol. 1787, pp. 263–271. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Horn, G., Martin, K.M., Mitchell, C.J.: Authentication protocols for mobile network environment value-added services, draft, available at http://isg.rhbnc.ac.uk/cjm/Chris_Mitchell.htm

  16. Petersen, H., Michels, M.: Cryptanalysis and improvement of signcryption schemes. IEE Proc. Comput. Digit. Tech. 145(2) (1998)

    Google Scholar 

  17. Lee, K., Moon, S., Jeong, W., Kim, T.: A 2-pass Authentication and Key Agreement Protocol for Mobile Communications. In: Song, J.S. (ed.) ICISC 1999. LNCS, vol. 1787, pp. 143–155. Springer, Heidelberg (2000)

    Google Scholar 

  18. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31(4), 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  19. ISO/IEC/11770-3: 1997, Information Technology - Security Techniques - Key Management, Part 3: Mechanisms Using Asymmetric Techniques

    Google Scholar 

  20. Park, D., Boyd, C., Moon, S.: Forward secrecy and its application to future mobile communications security. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 433–445. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, K., Moon, S. (2000). AKA Protocols for Mobile Communications. In: Dawson, E.P., Clark, A., Boyd, C. (eds) Information Security and Privacy. ACISP 2000. Lecture Notes in Computer Science, vol 1841. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10718964_33

Download citation

  • DOI: https://doi.org/10.1007/10718964_33

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67742-0

  • Online ISBN: 978-3-540-45030-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics