Ninja: Non identity based, privacy preserving authentication for ubiquitous environments

Chris J. Mitchell and Adrian Leung

(2007)

Chris J. Mitchell and Adrian Leung (2007) Ninja: Non identity based, privacy preserving authentication for ubiquitous environments. UbiComp 2007: Ubiquitous Computing, 4717 (). pp. 73-90. ISSN 0302-9743

Our Full Text Deposits

Full text access: Open

Full Text - 438.72 KB

Links to Copies of this Item Held Elsewhere


Abstract

Most of today's authentication schemes involve verifying the identity of a principal in some way. This process is commonly known as entity authentication. In emerging ubiquitous computing paradigms which are highly dynamic and mobile in nature, entity authentication may not be sufficient or even appropriate, especially if a principal's privacy is to be protected. In order to preserve privacy, other attributes (e.g. location or trustworthiness) of the principal may need to be authenticated to a verifer. In this paper we propose Ninja: a non-identity-based authentication scheme for a mobile ubiquitous environment, in which the trustworthiness of a user's device is authenticated anonymously to a remote Service Provider (verifer), during the service discovery process. We show how this can be achieved using Trusted Computing functionality.

Information about this Version

This is a Draft version
This version's date is: 14/09/2007
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/29b8136f-c3ff-9a96-a169-49f22f8b2d69/1/

Item TypeJournal Article
TitleNinja: Non identity based, privacy preserving authentication for ubiquitous environments
AuthorsMitchell, Chris
Leung, Adrian
DepartmentsResearch Groups and Centres\Information Security\ Information Security Group

Identifiers

doi10.1007/978-3-540-74853-3

Deposited by Al Dean (ZSRA118) on 08-Mar-2010 in Royal Holloway Research Online.Last modified on 08-Mar-2010

Notes

(C) 2007 Springer Verlag, whose permission to mount this version for private study and research is acknowledged. The repository version is the author's final draft.

References

1. M. Abadi and C. Fournet. Private authentication. Theoretical Computer Science, 322(3):427{476, 2004.

2. B. Balache®, L. Chen, S. Pearson, D. Plaquin, and G. Proudler. Trusted Computing Platforms: TCPA Technology in Context. PH PTR, Upper Saddle River, NJ, 2003.

3. F. Bao and R. H. Deng. Privacy protection for transactions of digital goods. In 3rd Int'l Conf. on Information & Communications Security (ICICS'01), LNCS 2229, pages 202{213. Springer-Verlag, 2001.

4. B. Berendt, O. Gnther, and S. Spiekermann. Privacy in e-commerce: Stated pref- erences vs. actual behavior. Communications of the ACM, 48(4):101{106, 2005.

5. E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In 11th ACM Conf. on Computer & Communications Security, pages 132{145. ACM Press, 2004.

6. J. Camenisch and A. Lysyanskaya. A signature scheme with e±cient protocols. In 3rd Conf. on Security in Communication Networks (SCN 2002), LNCS 2576, pages 268{289. Springer-Verlag, 2003.

7. R. Campbell, J. Al-Muhtadi, P. Naldurg, G. Sampemane, and M. D. Mickunas. Towards security and privacy for pervasive computing. In Int'l Symposium on Software Security, pages 1{15, 2002.

8. D. Chakraborty, A. Joshi, Y. Yesha, and T. Finin. Toward distributed service discovery in pervasive computing environments. IEEE Transactions on Mobile Computing, 5(2):97{112, 2006.

9. P. D. Chowdhury, B. Christianson, and J. Malcolm. Anonymous authentication. In 12th Int'l Workshop on Security Protocols, LNCS 3957, pages 299{305. Springer- Verlag, 2006.

10. S. Creese, M. Goldsmith, B. Roscoe, and I. Zakiuddin. Authentication for pervasive computing. In Int'l Conf. on Security in Pervasive Computing, LNCS 2802, pages 116{129. Springer-Verlag, 2004.

11. W. Di±e and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644{654, 1976.

12. A. Friday, N. Davies, N. Wallbank, E. Catterall, and S. Pink. Supporting ser- vice discovery, querying and interaction in ubiquitous computing environments. Wireless Networks, 10(6):631{641, 2004.

13. O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3):690{728, 1991.

14. S. Goldwasser, S. Micali, and C. Racko®. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186{208, 1989.

15. D. Gollmann. What do we mean by entity authentication? In IEEE Symposium on Security and Privacy, pages 46{54. IEEE Computer Society, 1996.

16. E. Guttman, C. Perkins, J. Veizades, and M. Day. Service Location Protocol, Version 2. RFC 2608, The Internet Engineering Task Force (IETF), June 1999.

17. R. Housley, W. Polk, W. Ford, and D. Solo. Internet X.509 Public Key Infrastruc- ture. RFC 3280, The Internet Engineering Task Force (IETF), April 2002.

18. C. J. Mitchell, editor. Trusted Computing. IEE Press, London, 2005.

19. National Institute of Standards and Technology (NIST). Secure Hash Standard. Federal information processing standards publication (FIPS) 180-2, 2002.

20. M. Nidd. Service discovery in DEAPspace. IEEE Personal Communications, 8(4):39{45, 2001.

21. K. Ren, W. Luo, K. Kim, and R. Deng. A novel privacy preserving authenti- cation and access control scheme for pervasive computing environments. IEEE Transactions on Vehicular Technology, 55(4):1373{1384, 2006.

22. Salutation Consortium. Salutation Architecture Speci¯cation, June 1999. http://www.salutation.org/.

23. Sun Microsystems. Jini Architecture Speci¯cation. Version 1.2, Sun Microsystems, Palo Alto, CA, USA, December 2001. http://www.sun.com/software/jini/specs/.

24. I. Teranishi, J. Furukawa, and K. Sako. k-times anonymous authentication. In ASIACRYPT 2004, LNCS 3329, pages 308{322. Springer-Verlag, 2004.

25. Trusted Computing Group (TCG). TPM v1.2 Speci¯cation Changes. A summary of changes, Trusted Computing Group, Portland, Oregon, USA, October 2003.

26. Trusted Computing Group (TCG). TCG Speci¯cation Architecture Overview. Version 1.2, The Trusted Computing Group, Portland, Oregon, USA, April 2004.

27. Trusted Computing Platform Alliance (TCPA). TCPA Main Speci¯cation. Version 1.1b, Trusted Computing Group, Portland, Oregon, USA, February 2002.

28. Universal Plug and Play (UPnP) Forum. UPnP Device Architecture. version 1.0, December 2003. http://www.upnp.org/.

29. M. Wu and A. Friday. Integrating privacy enhancing services in ubiquitous com- puting environments. In Ubicomp 2002: Security in Ubiquitous Computing, 2002.

30. F. Zhu, M. Mutka, and L. Li. Service discovery in pervasive computing environe- ments. IEEE Pervasive Computing, 4(4):81{90, 2005.

31. F. Zhu, M. Mutka, and L. Ni. Prudent Exposure: A private and user-centric service discovery protocol. In 2nd IEEE Conf. on Pervasive Computing & Communica- tions, pages 329{328, 2004.

32. F. Zhu, M. Mutka, and L. Ni. A private, secure and user-centric information exposure model for service discovery protocols. IEEE Transactions on Mobile Computing, 5(4):418{429, 2006.

33. F. Zhu, W. Zhu, M. W. Mutka, and L. Ni. Expose or not? A progressive exposure approach for service discovery in pervasive computing environments. In 3rd IEEE Conf. on Pervasive Computing & Communications, pages 225{234, 2005.


Details