International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 A Confidentiality Proof Wandering - protocol in mobile networks Rajesh kumar Yadav, Amity University Rajasthan, Jaipur, India Deepak Panwar, ASET Amity University Rajasthan, Jaipur, India Vaibhav Doshi, Amity University Rajasthan, Jaipur, India Abstract— This method highlights a novel scheme of Hierarchical ID-based wandering protocol in wireless network or MANET for shielding confidentiality of the wandering user. The protocol uses dual-layer hierarchical ID-based cryptosystem in which a trusted party acts as the root authority, each domain server acts as the second-layer authority, and the wandering user is the end user. Such approach can avoid involvement with residence network, and keep the wandering user’s identity concealed. Here the root authority is calmed from organization of a large amount of private/public key pairs, but the domain servers are also liberated to generate key pairs for their registered users. The application also can use hash chains along with ID-based signatures to achieve non-repudiation for service payment. One of the significance of this research is that the protocols used have no involvement of the user’s home server. This enables the protocol to save a large fraction of communication cost. Simulation is designed to evaluate the security and confidentiality factors for the stoutness of the application. Keywords: Nomadic Protocols, confidentiality, Mobile Networks, confidentiality, MANET. I. INTRODUCTION The trends in Wireless technology are becoming gradually more popular applications widely used in commercial and industrial companies [1]. With wireless such a hot technology, it is comparatively uncomplicated to see why users want more — more bandwidth, more distance, more security, more open systems, more mobility and more applications [2] [3] [4]. This drift obviously shows that the world is turning into a ubiquitous computing environment [5] rapidly, and the upcoming wireless environment is composed of heterogeneous wireless access [6] technologies. To ensure persistent connectivity for users traveling from one network to another, possibly a different type of network, roaming services should be provided in a secure and private way. When a mobile device subscribed to one network, referred to as the mobile device’s domicile network, roams across the distributed wireless networks, it may access a network which is administered by a different operator, referred to as the mobile device’s foreign network. An anonymous authentication protocol allows this wandering mobile device to secretly authenticate itself to a visiting foreign network in such a way that the following goals will be achieved. In mutual authentication, both the wandering mobile device and the visiting foreign network have obtained assurance on the identities of their communicating parties. In general, each of the two communicating parties should obtain assurance on the identity of its communicating party. In user mystery, eavesdroppers of the visiting foreign network, including other mobile devices in the network, and any foreign networks other than the visiting one, should not be able to find out the identity of the wandering mobile device; and in user Untraceability, eavesdroppers and foreign networks should not be able to track the roaming sequence of the mobile device. These security goals are useful for protecting the confidentiality of the mobile device, especially in a widely distributed wireless networks administered by a large number of different operators. This level of confidentiality has not yet achieved in the current cellular systems. However, this has always been a desirable feature from the past to new and upcoming wireless networks. It becomes increasingly important when more and more ad hoc wireless networks are in place to provide services. In this paper, the prime motivation factor is that defending confidentiality for wandering users during the wandering process has been an increasing concern for people that care about their confidentiality. Given the open nature of broadcasting media used in wireless access networks; confidentiality guard is even more meaningful and demanding in such an environment. A wandering user’s confidentiality like movement pattern, network usage habit etc. should be protected from budding antagonist intending to break users’ confidentiality. The major problem of the research work are found to be of three field’s e.g. first, strong Diffie-Hellman problem: A computational problem whose hardness is assumed in the proofs of security for a variety of cryptographic protocols. As a nascent problem, it has only recently been examined for validity. A security analysis of this problem revealed that it can be weakened by up to a square root over finding discrete logarithms. Secondly, IBE solutions may rely on cryptographic techniques that are insecure against code breaking quantum computer attacks. Thirdly, because the PKG1 generates private keys for users, it may decrypt and/or 1 A trusted third party, called the Private Key Generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 221 International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 sign any message without authorization. This is not, however, an issue for organizations that host their own PKG and are willing to trust their system administrators. The rest of this paper is organized as follows. We discuss related work in Section II. The proposed system is discussed in Section-III. Elaboration of the application architecture is highlighted in Section-IV. Simulation description is described in Section-V and finally conclusion is described in Section-VI. II. EXISTING SYSTEM AND ITS EFFECT Abdul Bais e.t. al [7] presents an in-depth analysis and appraisal of the security of UMTS along with four classes of attacks and coercion. In this work, he has focused on mainly UMTS protection architecture. David Lefranc e.t. al [8] present a new identification scheme based on the Gap DiffieHellman problem, and proved that it is a zero-knowledge proof of knowledge. This scheme is among the most efficient schemes based on bilinear maps. The work proved that pairing-based cryptography can still bring efficiency to many well-known applications. Duncan S. Wong [9] highlighted two anonymous authentication protocols for wireless communications. Jon Callas [10] proposes an identity-based encryption (IBE) scheme based on traditional public-key cryptographic systems, such as RSA, DSA, Elgamal, etc. This scheme has a number of advantages over other systems. It can rely upon these traditional systems for its security. Since it uses these traditional encryption schemes, it is interoperable with and easily embedded within an existing security system that uses these functions. Shin-Jia [11] presented a dynamic conference key distribution scheme with batch conference key renewal mechanism for mobile communications. Due to the forward and backward secrecy, this scheme was found secure against the active colluding attack and passive attack. Yixin Jiang [12] has proposed a novel authentication protocol for teleconference service include identity anonymity, one-time Pseudonym Identity (PID) renewal and location intractability. It was also shown that the security has been significantly enhanced, while the computation complexity is similar to the existing ones appeared. Keith M. e.t. al [13] has presented a scenario where they have used candidate protocol for authentication of mobile user to value-added service provider with initialization of mechanism enabling the payment for value-added services. M. Ridwan Effendi [14] has presented the new multiplexed signaling technology where he has shown that working from the multiresolution analysis, m-band public key, and retains the corresponding master private key (referred to as master key). Given the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the PKG, which uses the master private key to generate the private key for identity ID. wavelet, wavelet packet bases, multiscale modulation, and Mband wavelet modulation. The wavelet packet modulated signal uses orthogonal wavelet packets as the pulse shaping filters of a standard QAM (quadrature mirror filters) format. Joel Reardon [15] presents an attack against the Strong DiffieHellman problem, a computational problem whose hardness is assumed in the proofs of security for a variety of cryptographic protocols. This problem was first created as a reduction for the proof of security in a signature scheme that is secure against adaptive chosen plaintext attack outside the random oracle model. It has since been used to prove the security for a variety of cryptographic protocols. III. PROPOSED METHODOLOGY The planned system highlights about hierarchical ID-based confidential authentication protocol where we first analyze the security and confidentiality requirements in the wandering scenario, and then present the assumptions of our scheme as well as the antagonist model. During the wandering process from one’s domicile network to a foreign network, we specifically consider the following security / confidentiality issues e.g. firstly, user ambiguity, this protocol is designed to offer confidentiality security, which means that the user’s identity and activities should be confined from foreign servers, his home server as well as outsiders. Secondly, nonrepudiation, for purpose of billing, it is required that a user cannot deny his usage of network services. Regarding the anonymity requirement, we do not intend to hide the home server’s identity from the foreign server, though the foreign server is able to know which domain the wandering user belongs to. Even so, the foreign server is not able to trace the wandering user after he/she roams to another network. An antagonist has full control over the communication channel, including monitoring, modifying, injecting, deleting messages over the air. An outside adversary aims to corrupt the above security requirements. Both the domicile server and the foreign server may be malicious, and are interested in tracking movement of a wandering user. But they would not collude with each other as normally they are competitors to each other in the network service market. IV. PROJECT ARCHITECTURE The proposed architecture is designed deploying protected authentication protocol with necessary of focusing at ID-based secret key distribution problems. Before the proposed wandering protocol, the first step is to distribute ID-based secret keys to each user according to their pseudonyms. Secrecy during this step is of extreme importance for our wandering authentication protocol, otherwise there is no ambiguity in the subsequent wandering procedure. After booming execution of the wandering authentication protocol, non-repudiation should be provided in the following service ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 222 International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 request protocol. The anonymous wandering protocol only involves two entities, namely the wandering user and the foreign network server, without assistance of the user’s domicile server. As illustrated in the following, it comprises of four messages between the wandering user and the foreign server: 1. The wandering user select nonce Nu and a random number ru. He computes r uP and sends the 1 st message to foreign server. 2. The foreign server chooses a nonce Ns and a random number rs. It computes rsP and a cookie using a private hash key. Then he returns N s, rsP and his identity to the user. 3. The wandering user U chooses an idle pseudonym Nymi and computes key as ku. Then he calculates the session key to be shared with the foreign server. Then the user uses the foreign server’s ID-based public key (i.e. its identity) to encrypt the following items: the domicile server’s identity IDHS, the user’s pseudonym Nymi, the random nonces N u, Ns, and the authenticator macu. After that, it sends the resulting ciphertext to the foreign server. The proposed architecture is designed deploying protected authentication protocol with necessary of focusing at ID-based secret key distribution problems. Before the proposed wandering protocol, the first step is to distribute ID-based secret keys to each user according to their pseudonyms. Secrecy during this step is of extreme importance for our wandering authentication protocol, otherwise there is no ambiguity in the subsequent wandering procedure. After booming execution of the wandering authentication protocol, non-repudiation should be provided in the following service request protocol. The anonymous wandering protocol only involves two entities, namely the wandering user and the foreign network server, without assistance of the user’s domicile server. As illustrated in the following, it comprises of four messages between the wandering user and the foreign server: 1. The wandering user select nonce Nu and a random number ru. He computes ruP and sends the 1 st message to foreign server. 2. The foreign server chooses a nonce Ns and a random number rs. It computes rsP and a cookie using a private hash key. Then he returns N s, rsP and his identity to the user. 3. The wandering user U chooses an idle pseudonym Nymi and computes key as ku. Then he calculates the session key to be shared with the foreign server. Then the user uses the foreign server’s ID-based public key (i.e. its identity) to encrypt the following items: the domicile server’s identity IDHS, the user’s pseudonym Nymi, the random nonces N u, Ns, and the authenticator macu. After that, it sends the resulting ciphertext to the foreign server. 4. When the user receives the reply from the foreign server, he computes macs* and verifies whether macs = macs*. He aborts the protocol if the equation does not hold. At the end of the protocol, the foreign server accepts the wandering user as an authenticated one given all verifications passed successfully, and so does the wandering user. Meanwhile, a session key is established to secure the link between the user and the foreign network. The fig-1 represents the implementation of the protocol. Anonymous ID-based key Issuing: The development work deploys the hierarchical ID-based encryption is used in our protocol. Therefore, we propose the following private key issuing method under the hierarchical ID-based encryption setting. Then the anonymous ID-based key issuing process goes as follows: 1. The user chooses a number of pseudonym Nymi and encrypts them using the domicile server’s public key. He computes a signature using his ID-based key, and sends U, Nu, E IDHS to the home server. 2. The domicile server decrypts the ciphertext to get Nymi and Nu, then it verifies the signature. If the signature is valid, the domicile server computes ki and sends E U, S ig , back to user. ID HS 3. The user decrypts the ciphertext to get k i, Nu and N s. It verifies the signature in the message and accepts ki if the signature is valid. Non-Repudiation in Service Request: After the user successfully finishes mutual authentication with the foreign server, the user can request service from the foreign network. We use the hash chain, for payment nonrepudiation. Before the user requests any network service, he generates a hash chain from a randomly chosen number n. Then the user sends the following request with a secure channel protected by the established session key to the foreign server. The foreign server verifies the signature using the wandering user’s pseudonym and decides whether to provide services. ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 223 International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 12 Successful link established 2 Random Number+Nonce 11 6 ID Based Public Key r sP Ns+ rsP+Identity Cookie Roaming User ruP 3 Foreign Server Random Number (ru) Nonce (Nu) Nymi Unused Pseudonym 7 Random Nonces Authenticator Computes key (Ks + Ks’ ) 1. Message Request Service Key (Ku ) 4 Session Key Home Server IDHS Identity User’s Pseudonym 10 5 sku Computes macu* Authenticator macu Check if macu = macu * Figure 4 progress in wireless communication system Nymi 9 Computes session key sks Authenticator macu Nu, Ns macu 8 11 Fig 1: Proposed Wandering protocol V. SIMULATION WORK The Simulation is preformed in the area of 100 x 100 with user deployment of cell, router, server and link nodes. The application is designed using java swing in an NetBeans IDE with system configuration of windows XP, 2GB RAM, and 40GB Hard-disk. The framework is designed to take the proper of wireless network properties along with proper selection of Anonymous roaming protocol parameters. Provision for insertion of parent node, child-node, IP address, Name, co-ordinates, power, as well as cost is provided for configuring each network components inside the framework. Figure 5.progress in WCS from domicile –foreign network Figure 4-5 represents the progress in wireless communication system (WCS) from domicile-foreign network to foreign network. In terms of computation cost, both the roaming user and the foreign server need 2 point multiplications and 1 pairing computation. Additionally, the roaming user needs one more ID-based encryption, and the foreign server needs one more ID-based decryption. Figure 2 represent the initial network created by a link, cell, and domicile server where the transmission range is displayed in dotted lines. Similarly Figure 3 represents links with multiple mobile user’s. Figure 6 security levels shown in various simulation . Figure 2.intial network Figure 3 mutilpe user’s The performance of the Security for this application is shown in Fig 6. The proposed protocol ensures that the foreign server should be able to authenticate the roaming user without any help from the user’s domicile server. Any certificate need not be evaluated by foreign server which was in case of old public key cryptosystems. ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 224 International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 This benefit adds to the hierarchical ID-based encryption system. By employing ID-based key exchange, the foreign server is assured that the wandering user is a genuine subscriber of the claimed domicile domain after a successful protocol implementation. Only genuine wandering users with permissible keys can execute the protocol effectively with the foreign server. An invalid user will not be able to derive the accurate session key so as to be authenticated by the foreign server Perfect forward secrecy is provided at the cost of two point multiplications, but it guarantees security in case of long-term key compromise. Even if the user’s secret key obtained from his domicile server is compromised, previous communication content is still secured. Taking advantage of the same feature of the ID-based encryption scheme, our proposed protocol provides a simple way to reduce the loss in case of the user device being lost or stolen. If we assume the pseudonym of type “UserNym||Expiry−Date” to be used in the ID-based encryption scheme, then the user can load the mobile device with the pseudonyms valid only in the following few days. If the device is stolen or lost, the pseudonyms on the mobile device are not usable after these days, which avoids the user’s further loss. The performance of the confidentiality-level is shown in Fig 7. The performance of the Security for this application is shown in Fig 6. The proposed protocol ensures that the foreign server should be able to authenticate the roaming user without any help from the user’s domicile server. Figure 7. performance of confidentiality –level in proposed simulation . These benefits adds to the hierarchical ID-based encryption system. By employing ID-based key exchange, the foreign server is assured that the wandering user is a genuine subscriber of the claimed domicile domain after a successful protocol implementation. Only genuine wandering users with permissible keys can execute the protocol effectively with the foreign server. An invalid user will not be able to derive the accurate session key so as to be authenticated by the foreign server Perfect forward secrecy is provided at the cost of two point multiplications, but it guarantees security in case of long-term key compromise. Even if the user’s secret key obtained from his domicile server is compromised, previous communication content is still secured. Taking advantage of the same feature of the ID-based encryption scheme, our proposed protocol provides a simple way to reduce the loss in case of the user device being lost or stolen. If we assume the pseudonym of type “UserNym||Expiry−Date” to be used in the ID-based encryption scheme, then the user can load the mobile device with the pseudonyms valid only in the following few days. If the device is stolen or lost, the pseudonyms on the mobile device are not usable after these days, which avoid the user’s further loss. In our wandering authentication protocol, the user uses his pseudonym and the domicile domain identity for authentication with the foreign server. The user’s pseudonym is encrypted by the foreign server’s ID-based public key so that no one else can know it, including even the user’s domicile server. Since the foreign server won’t collude with the domicile server as assumed, the domicile server is unable to discover any linkage between two transactions initiated by the same user. On the other hand, the foreign server only gets to know one of the user’s pseudonyms at each time, and these pseudonyms are used for only once. As there is no linkage between pseudonyms, the foreign server is unable to identify the user or link two transactions initiated by the same user. VI. CONCLUSION The main aim of the project work is to propose a secure confidentiality-preserving wandering protocol based on hierarchical ID-based encryption scheme which can provide user anonymity against the foreign server and his domicile server, and moreover, it does not need the domicile server online for authentication between the user and the foreign server. With the proposed protocol, the foreign server can authenticate the wandering user without assistance of the user’s domicile server. Based on the GDHP assumption, our protocol also achieves perfect forward secrecy. Perfect forward secrecy is provided at the cost of two point multiplications, but it guarantees security in case of long-term key compromise. Even if the user’s secret key obtained from his home server is compromised, previous communication content is still secured. User’s ID-based key revocation is much easier with ID based encryption scheme than traditional PKC systems. Taking advantage of the same feature of the ID-based encryption scheme, our proposed protocol provides a simple way to reduce the loss in case of the user device being lost or stolen. REFERENCE [1] Kim, S.H., Mims, C., & Holmes, K.P. (2006). An introduction to current trends and benefits of mobile wireless ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 225 International Journal of Engineering Trends and Technology- Volume3Issue2- 2012 technology use in higher education. AACE Journal, 14(1),77100., [2] Ngozi Oriaku, The Challenges And Opportunities Of Wireless Technologies In The Classroom: Related Standards And Regulations, College Teaching Methods & Styles Journal – April 2008 [3] Journal, Evolution of Wireless Applications and services, Qualcomm,Dec-2007 [4] Guest Editorial Special Section on Wireless Technologies in Factory and Industrial Automation—Part I, IEEE transactions on industrial informatics, VOL. 3, NO. 2, May 2007 [13] Gunther Horn, keith M. Martin, Chris J. Mitchell, Authentication Protocols for Mobile Network Environment Value-added Services, IEEE Transaction on vehicular technology, 2002 [14] M. Ridwan Effendi, Implementation of wavelet packet for digital mobile communications, Wireless Communications, Networking and Mobile Computing, 2008. WiCOM '08. 4th International Conference on 2008 [15] Joel Reardon, The Strong Diffie-Hellman Problem, April 3, 2007 [5] Doina Bein, Wireless Communication in Ubiquitous Environments, an easy target to attack, Computer Networks: The International Journal of Computer and Telecommunications Networking, Volume 51 Issue 4 [6] Mehmet S. Kuran, Tuna Tugcu, A survey on emerging broadband wireless access technologies, ScienceDirect, Computer Networks (2007) [7] Abdul Bais, Walter T. Penzhorn, Peter Palensky, Evaluation of UMTS security architecture and services, 2006 IEEE [8] Emeline Hufschmitt, David Lefranc and Herv´e Sibert, A Zero-Knowledge Identification Scheme in Gap DiffieHellman Groups, Information Security and Privacy Lecture Notes in Computer Science, 2005, [9] Duncan S. Wong, Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks, Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island, Hawaii. [10] Jon Callas, Identity-Based Encryption with Conventional Public-Key Infrastructure, Information Security and Privacy Lecture Notes in Computer Science, 2005, [11] Shin-Jia, Hwang and Ming-Jhang, Cai, A Secure Dynamic Conference Scheme with Anonymity for Mobile Communications, WSEAS Transactions on Information Science and Applications, 2005 [12] Yixin Jiang, Chuang Lin, Minghui Shi, Xuemin Sherman Shen, A self-encryption authentication protocol for teleconference services, Int. J. Security and Networks, Vol. 1, Nos. 3/4, 2006 ISSN: 2231-5381 http://www.internationaljournalssrg.org Page 226