Wireless Internet. 11th EAI International Conference, WiCON 2018, Taipei, Taiwan, October 15-16, 2018, Proceedings

Research Article

A Robust Remote Authentication Scheme for M-Commerce Environments

Download
95 downloads
  • @INPROCEEDINGS{10.1007/978-3-030-06158-6_12,
        author={Shih-Yang Yang and Jian-Wen Peng and Wen-Bing Horng and Ching-Ming Chao},
        title={A Robust Remote Authentication Scheme for M-Commerce Environments},
        proceedings={Wireless Internet. 11th EAI International Conference, WiCON 2018, Taipei, Taiwan, October 15-16, 2018, Proceedings},
        proceedings_a={WICON},
        year={2019},
        month={1},
        keywords={Authentication Quadratic congruence Security},
        doi={10.1007/978-3-030-06158-6_12}
    }
    
  • Shih-Yang Yang
    Jian-Wen Peng
    Wen-Bing Horng
    Ching-Ming Chao
    Year: 2019
    A Robust Remote Authentication Scheme for M-Commerce Environments
    WICON
    Springer
    DOI: 10.1007/978-3-030-06158-6_12
Shih-Yang Yang1,*, Jian-Wen Peng2,*, Wen-Bing Horng3,*, Ching-Ming Chao4,*
  • 1: University of Kang Ning
  • 2: Chihlee University of Technology
  • 3: Tamkang University
  • 4: Soochow University
*Contact email: shihyang@ukn.edu.tw, pchw8598@mail.chihlee.edu.tw, horng@mail.tku.edu.tw, chao@csim.scu.edu.tw

Abstract

With the rapid growth of electronic and mobile commerce today, how to design a secure and efficient remote user authentication scheme with resource-limited devices over insecure networks has become an important issue. In this paper, we present a robust authentication scheme for the mobile device (a non-tamper-resistant device in which the secret authentication information stored in it could be retrieved) to solve the challenging lost device problem. It tries to satisfy the following advanced essential security features: (1) protecting user privacy in terms of anonymity and non-traceability, (2) supporting session keys with perfect forward secrecy, and (3) secure even for the case of lost devices, in addition to the conventional security requirements. The security of our scheme is based on the quadratic residue assumption, which has the same complexity as in solving the discrete logarithm problem. However, the computation of the quadratic congruence is very efficient. It only needs one squaring and one modular operations in the mobile device end, which is much cheaper than the expensive modular exponentiation used in those schemes based on the discrete logarithm problem. Thus, using the quadratic congruence, our scheme can achieve robustness and efficiency, even for the non-tamper-resistant mobile device.