Research Article

A Secure and Efficient ECC-Based Anonymous Authentication Protocol

Table 4

Performance comparison of our protocol with other schemes.

Schemes User computation costServer computation costEstimated total computation timeCommunication overhead

Nikooghadam et al. [15]0.0414 ms1152 bits
Luo et al. [17]17.8287 ms960 bits
Xie et al.[19]13.3905 ms1088 bits
Amin et al. [20]7.723 ms1664 bits
Maitra et al. [22]38.546 ms4480 bits
Maitra et al. [23]15.6004 ms1248 bits
Islam [24]26.9707 ms2688 bits
Our protocol11.1691 ms704 bits

denotes one modular exponentiation. denotes one point multiplication on elliptic curve group. denotes one symmetric encryption/decryption. denotes performing a hash function. According to [37], the computing times of , , , are 0.0023 ms, 0.0046 ms, 2.226 ms, and 3.85 ms respectively. The computing time of lightweight operation “XOR” is negligible. To compute the communication overhead, we suppose that and random number and timestamp are 64 bits, the output of hash function and symmetric encryption are 128 bits, large-prime numbers m, p are 1024 bits, one point on the elliptic curve is 160 bits.