Wireless Communications and Mobile Computing

Rethinking Authentication on Smart Mobile Devices


Status
Published

Lead Editor

1Peking University, Beijing, China

2Nanjing University of Information Science & Technology, Nanjing, China

3Monash University, Melbourne, Australia

4The University of Texas at San Antonio, Texas, USA


Rethinking Authentication on Smart Mobile Devices

Description

Rapid advances in wireless technologies (e.g., LTE, LTE-A, WiMAX, 3G, Bluetooth, ZigBee, Z-Wave, and LoRaWAN) have partly contributed to the proliferation of smart mobile devices (e.g., sensors, vehicles, smart phones, and wearable devices). The amount and nature of communications and transactions on such devices require a secure and effective authentication mechanism to prevent unauthorized access from illegitimate entities (including both devices and users).

Authentication, as a first line of defense, has been widely deployed to prevent unauthorized access and, in many cases, is also the primary line of defense. A large number of authentication mechanisms and schemes exist for conventional systems and may not be suitable for smart mobile computing paradigm. Firstly, smart mobile devices generally have limited computation and storage and energy capabilities (in comparison to personal computers and laptops), and thus authentication schemes that employ expensive cryptographic primitives will not be viable. Secondly, smart mobile devices are typically small devices with a small screen, keyboard, and so forth, and thus existing authentication schemes may not be sufficiently user-friendly. Thirdly, smart mobile devices often deal with very sensitive applications, activities, and data (e.g., location, preferences, and physical condition), and thus privacy demands are much more stringent than traditional authentication schemes. Consequently, it is necessary to perform a critical rethinking on authentication for smart mobile devices and promote new methods that are both robust and easy to use and minimize impact on the user's primary task.

This special issue aspires to bring together contributions from researchers and practitioners working in the broad area of entity authentication. We seek high-quality articles presenting state-of-the-art authentication mechanisms, frameworks, protocols, algorithms, policies, user studies, and threat models for mobile computing environments.

Potential topics include but are not limited to the following:

  • Mutual authentication on smart mobile devices
  • Group authentication on smart mobile devices
  • Anonymous authentication on smart mobile devices
  • Implicit authentication on smart mobile devices
  • Evaluation metrics for authentication schemes on smart mobile devices
  • Foundational principles for authentication on smart mobile devices
  • Impact of authentication on a mobile user’s primary task
  • Surveys and comparisons of known authentication techniques for smart mobile devices
  • Existing authentication techniques applied in specific mobile applications
  • New paradigms for authentication on smart mobile devices
  • New lightweight cryptographic primitives for mobile authentication
  • New device to device authentication techniques for mobile environments
  • New user authentication techniques for mobile environments
  • Authentication for mobile cloud computing
  • Authentication for data aggregation on smart mobile devices
  • Attacks and challenges on authentication for smart mobile devices
  • Privacy enhancing technologies for authentication on smart mobile devices

Articles

  • Special Issue
  • - Volume 2018
  • - Article ID 4028196
  • - Research Article

Identity-Based Fast Authentication Scheme for Smart Mobile Devices in Body Area Networks

Chen Wang | Wenying Zheng | ... | Anxi Wang
  • Special Issue
  • - Volume 2018
  • - Article ID 7579161
  • - Research Article

Trusted Authority Assisted Three-Factor Authentication and Key Agreement Protocol for the Implantable Medical System

Deming Mao | Ling Zhang | ... | Dejun Mu
  • Special Issue
  • - Volume 2018
  • - Article ID 3295148
  • - Research Article

Multidevice Authentication with Strong Privacy Protection

Jan Hajny | Petr Dzurenda | Lukas Malina
  • Special Issue
  • - Volume 2018
  • - Article ID 9359878
  • - Research Article

An SDN-Based Connectivity Control System for Wi-Fi Devices

Duc-Thang Nguyen | Taehong Kim
  • Special Issue
  • - Volume 2018
  • - Article ID 2484268
  • - Research Article

A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks

Ke Zhang | Kai Xu | Fushan Wei
  • Special Issue
  • - Volume 2018
  • - Article ID 9436120
  • - Research Article

LIP-PA: A Logistics Information Privacy Protection Scheme with Position and Attribute-Based Access Control on Mobile Devices

Qi Gao | Junwei Zhang | ... | Yinbin Miao
  • Special Issue
  • - Volume 2018
  • - Article ID 8539674
  • - Research Article

Cryptanalysis and Security Enhancement of Three Authentication Schemes in Wireless Sensor Networks

Wenting Li | Bin Li | ... | Fushan Wei
  • Special Issue
  • - Volume 2018
  • - Article ID 1640167
  • - Review Article

Lightweight Cryptographic Techniques for Automotive Cybersecurity

Ahmer Khan Jadoon | Licheng Wang | ... | Muhammad Azam Zia
  • Special Issue
  • - Volume 2018
  • - Article ID 7107295
  • - Research Article

Biometrics Based Privacy-Preserving Authentication and Mobile Template Protection

Wencheng Yang | Jiankun Hu | ... | Qianhong Wu
  • Special Issue
  • - Volume 2018
  • - Article ID 7978027
  • - Research Article

Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

Haowen Tan | Dongmin Choi | ... | Ilyong Chung
Wireless Communications and Mobile Computing
Publishing Collaboration
More info
Wiley Hindawi logo
 Journal metrics
See full report
Acceptance rate11%
Submission to final decision151 days
Acceptance to publication66 days
CiteScore2.300
Journal Citation Indicator-
Impact Factor-

We have begun to integrate the 200+ Hindawi journals into Wiley’s journal portfolio. You can find out more about how this benefits our journal communities on our FAQ.