Skip to main content
Log in

End-to-End Security Protocol for Mobile Communications with End-User Identification/Authentication

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

As great progress has been made in mobile communications, many related researches on this topic have been proposed. In most of the proposed protocols so far, it has been assumed that the person using the mobile station is the registrar of the SIM card; as a matter of, the previous protocols for authentication and session key distribution are built upon this assumption. This way, the mobile user can only verify the identity of the owner of the SIM card. This means that the mobile user can only know that who registers the SIM card with which he communicates. Note that the human voice can be forged. To make sure that the speaker at the other end is the right owner of the SIM card, concept of the password is involved to construct the end-to-end security authentication protocol. In the proposed protocol, each mobile user can choose a password. When two mobile users want to communicate with each other, either user can request to perform a end-user identification process. Only when both of the end users input the correct passwords can the correct common session key be established.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. G.B. Agnew, B.C. Mullin and S.A. Vanstone, “Improved Digital Signature Scheme Based on Discrete Exponentiation”, Electronics Letters, Vol. 26, No. 14, pp. 1024–1025, 1990.

    Google Scholar 

  2. M.J. Beller, L.F. Chang and Y. Yacobi, “Privacy and Authentication on a Portable Communications System”, IEEE Journal on Selected Areas in Communications, Vol. 11, pp. 821–829, 1993.

    Article  Google Scholar 

  3. W. Diffie and M.E. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, Vol. IT-22, pp. 644–654, 1976.

    MathSciNet  Google Scholar 

  4. T. ElGamal, “A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, Vol. IT-31, pp. 469–472, 1985.

    MathSciNet  Google Scholar 

  5. Min-Shiang Hwang, Chin-Chen Chang and Kuo-Feng Hwang, “An ElGamal-like Cryptosystem for Enciphering Large Messages”, IEEE Transactions on Knowledge and Data Engineering, to appear.

  6. Min-Shiang Hwang and C.H. Lee, “Authenticated Key-exchange in Mobile Radio Network”, European Transactions on Telecommunications, Vol. 8, No. 3, pp. 265–269, 1997.

    Google Scholar 

  7. Min-Shiang Hwang and W.P. Yang, “Conference Key Distribution Protocols for Digital Mobile Communication Systems”, IEEE Journal on Selected Areas in Communications, Vol. 13, pp. 416–420, 1995.

    Google Scholar 

  8. Min-Shiang Hwang, Cheng-Chi Lee and Yuan-Liang Tang, “An Authentication Scheme with Subscriber Anonymity in Personal Communication System”, in International Conference Advance Communication Technology 2001 (ICACT2001), Korea, 2001, pp. 33–37.

  9. H.Y. Lin and L. Harn, “Authentication Protocols with Nonrepudiation Services in Personal Communication Systems”, IEEE Communications Letters, Vol. 3, pp. 236–238, 1999.

    Google Scholar 

  10. Tsutomu Matsumoto, Koki Kato and Hideki Imai, “Speeding Up Secret Computations with Insecure Auxiliary Devices,” in Advances in Cryptology, CRYPTO'88, pp. 497–506, Lecture Notes in Computer Science, Vol. 403, Aug. 1988.

  11. A. Mehrotra and L.S. Golding, “Mobility and Security Management in the GSM System and Some Proposed Future Improvements”, Proceedings of the IEEE, Vol. 86, No. 7, pp. 1480–1497, 1998.

    Article  Google Scholar 

  12. National Institute of Standards and Technology (NIST), “Digital Signature Standard (DSS)”, Tech. Rep. FIPS PUB XX, NISS, U.S. Department Commerce, 1993.

  13. C.S. Park, “On Certificate-based Security Protocols for Wireless Mobile Communication Systems”, IEEE Network, Vol. 11, No. 5, pp. 50–55, 1997.

    Google Scholar 

  14. Makoto Tatebayashi, Natsume Matsuzaki and Jr. David B. Newman, “Key Distribution Protocol for Digital Mobile Communication Systems”, in Advances in Cryptology, Proceedings of Crypto'89, pp. 324–334, 1989.

  15. X. Yi, E. Okamoto and K.Y. Lam, “An Optimized Protocol for Mobile Network Authentication and Security”, ACM Mobile Computing and Communications Review, Vol. 2, No. 3, pp. 37–39, 1998.

    Google Scholar 

  16. Y. Zheng, “An Authentication and Security Protocol for Mobile Computing”, in J.L. Encarnacao and J.M. Rabaey (eds), Mobile Communication – Technology, Tools, Applications, Authentication and Security (Proceedings of IFIP World Conference on Mobile Communications), Chapman and Hall, Canberra, Australia, pp. 249–257, Sep. 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chang, CC., Chen, KL. & Hwang, MS. End-to-End Security Protocol for Mobile Communications with End-User Identification/Authentication. Wireless Personal Communications 28, 95–106 (2004). https://doi.org/10.1023/B:WIRE.0000021422.21951.f0

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:WIRE.0000021422.21951.f0

Navigation