You are on page 1of 15

Cluster Computing

https://doi.org/10.1007/s10586-021-03390-5 (0123456789().,-volV)(0123456789().
,- volV)

Efficient privacy-preserving anonymous authentication


scheme for human predictive online education system
Subramani Jegadeesan1 • Mohammad S. Obaidat2,3,4 • Pandi Vijayakumar5 • Maria Azees6 •

Marimuthu Karuppiah7

Received: 6 June 2021 / Revised: 27 July 2021 / Accepted: 9 August 2021


 The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021

Abstract
In recent years, online education systems (OES) are improved tremendously with the development of information com-
munication technology. Also, OES provides the opportunity for the learners to predict and access the learning resources
using Internet-of-Things (IoT) devices and it provides learning flexibility through the various artificial intelligence and soft
computing approaches. The physical verification of the traditional education system is replaced with a secure authenti-
cation process for a human-centered predictive intelligence system. Many authentication schemes are available to provide
authentication in human predictive OES, but they are suffering from authentication delay, computation complexity,
communication cost, and user privacy. Hence, it is very difficult to provide data security using resource-limited IoT
devices. In this work, a secure and efficient anonymous authentication scheme is introduced to avoid the mischievous
learners and subject experts entering into OES. Also, the proposed scheme provides the essential security requirement of
user privacy to OES users until they behave properly. If any chance for dispute, the system discloses the privacy of
misbehaving users. The security and performance analysis section ensures that the proposed system provides a secure
infrastructure to support sustainable education using resource-limited IoT devices by consuming very little computation
and communication delay compared with other existing schemes.

Keywords Anonymous authentication  Conditional privacy  Soft computing  Artificial intelligence  Online education
system  IoT

3
King Abdullah II School of Information Technology,
& Marimuthu Karuppiah University of Jordan, Amman 11942, Jordan
marimuthume@gmail.com 4
School of Computer and Communication Engineering,
Subramani Jegadeesan University of Science and Technology, Beijing 100083,
jegadeesans@rediffmail.com China
Mohammad S. Obaidat 5
Department of Computer Science and Engineering,
msobaidat@gmail.com; m.s.obaidat@ieee.org University College of Engineering Tindivanam, Tindivanam,
Pandi Vijayakumar Tamil Nadu, India
vijibond2000@gmail.com; pvijayakumar@ieee.org 6
Department of Electronics and Communication, GMR
Maria Azees Institute of Technology, Srikakulam, Andhra Pradesh, India
azeesmm@gmail.com 7
Department of Computer Science and Engineering, SRM
Institute of Science and Technology, Delhi-NCR Campus,
1
Department of Electronics and Communication Engineering, Ghaziabad, Uttar Pradesh 201204, India
M. Kumarasamy College of Engineering, Karur,
Tamil Nadu 639113, India
2
College of Computing and Informatics University of Sharjah,
Sharjah 27272, UAE

123
Cluster Computing

1 Introduction the educational institutions need to follow, (1) create and


maintain an online learning environment only for regis-
Nowadays, the usage of information communication tech- tered li ; (2) monitor and track learning activities of enrolled
nology (ICT) tools in the teaching–learning process is li ; (3) detect the academic integrity misbehavior, to avoid
increased and it leads to e-learning. It allows the learners fake while guaranteeing li uniqueness and morality.
(li ) especially those who are unable to learn in a traditional In online education systems (OES), communication
education environment. By using this smart infrastructure, between the entities is happening through a wireless
the li can learn anywhere at any time by using advanced medium. Therefore, it is essential to provide the basic
devices such as laptops, smartphones, and other Internet- security requirements such as data integrity, availability,
of-Things (IoT) devices to provide sustainable education non-repudiation, confidentiality, user authentication, and
[1]. privacy in e-learning. Hence, to provide an efficient
The online learning system attracts several li in recent anonymous authentication with less complexity and an
years [2]. Therefore, online learning becomes more popular easy privacy withdrawal process, we have proposed a
than the traditional learning system [3]. Many educational smart, secure, and effective anonymous authentication with
institutions take the advantage of online learning and a conditional privacy-preserving scheme for OES to pro-
encourage their students to learn through e-learning to vide sustainable education. The OES is developed to
increase learning habits. National Center for Education, US address the following important security requirements: (1)
published statistics on online learning in 2012: 925,495 the RC offers conditional privacy to the li and SEi . (2) The
learners enrolled in online courses, i.e., 35% of learners OES is developed based on the bilinear pairing [1]. (3) The
enrolled only through online [4]. It ensures the develop- li and SEi generates anonymous certificates on their own
ment and popularity of online learning among ordinary instead of storing them in the database to maintain user
people and almost all educational institutions follow the privacy. (4) If any dispute, the RC can track and withdraw
online education system for the teaching–learning process. the privacy of a misbehaving user and reveal its actual
But the online education system is affected by a lot of identity.
security threats. Therefore, it is necessary to provide
security against various possible attacks. For example, it is 1.1 Our research contributions
very difficult to identify the legitimacy of the li during the
assignment submission and assessment process via online The main objectives of our proposed scheme are to address
mode, and it is also very difficult to keep the content the above-mentioned challenges:
secure. On the other hand, some intelligent system is To develop an anonymous authentication scheme with
required to improve data security and privacy in resource- less computational complexity for both li and SEi to
limited IoT devices and also to improve the accuracy of reduce the computational delay.
predictive intelligence in the education system. In an online To ensure data integrity at the reduced signature and
education system, with the help of an intelligent security certificate verification cost, this is essential for resource-
system and natural language processing system aimed to limited devices.
predict the correct words or spelling and offer human-like To reduce the data loss during the exchange of
speech such as Alexa, Apple Siri, and Amazon. information between SEi and li .
In academics, one of the main security requirements is To ensure the privacy of the user by using the
data integrity. The term integrity assures six values, such as conditional tracking system to remove the misbehaving
morality, faith, justice, courage, respect, and responsibility li or SEi from the OES with less computational
at all phases of academic practices. Academic integrity complexity.
extends to online education in order to investigate the
academic activities of institution/resource center (RC), The rest of this paper is summarized as follows.
subject experts (SEi ) and li against the standard [5]. Reviews of recent related works are discussed in Sect. 2.
According to the Higher Education Opportunity Act The overview of the proposed system is presented in
(2008), ‘Institutions offering online education should have Sect. 3. The proposed OES is described in Sect. 4. Security
complete processes for registering students in a specific and performance analysis of the proposed work is descri-
course, distributing a structured curriculum, conducting an bed in Sects. 5 and 6. Finally, the conclusion of the pro-
examination, completing the course and receiving aca- posed work is presented in Sect. 7.
demic credit.’ As far as academic integrity is concerned,
the educational institutions should have a specific proce-
dure for verifying the authenticity of enrolled li . Therefore,

123
Cluster Computing

2 Related works twenty first century by the artificial intelligence, smart


classroom, and online education system. Moreover, in [31],
In recent years, the online learning system attracts several li the paper explores the impact of artificial intelligence on
due to the massive development of ICT. In OES, the teaching and learning in the education system. The authors
wireless medium is used for communication. Due to its have investigated the challenges for the higher educational
open nature, it is affected by a number of security issues institutions. In [32], the authors have presented a case study
[35, 36]. In [6], the authors discussed and focused more on in the context of debate tutoring that uses prediction and
the privacy of li and the basic security requirements of classification models to increase the transparency in the
OES. Also, other issues in the OES such as personal decision-making process and provide a more accurate
information protection, anonymity, location privacy, classification for multimodal data.
availability, and authentication are discussed. The OES From the detailed literature review referred to above, the
users are mainly concerned about the security of their main security threats in the OES may be classified as,
sensitive information. Therefore, technology solution pro- Availability it ensures that legal users have access to the
viders need to find ways to store user data securely. data when required, which is available online. Issues in
In OES, learning materials are accessible and unaffected the availability of data are classified as denial-of-service
by all legal users when required. Since OES depends attacks and the inability to process data. The function of
entirely on the Internet, all components of the OES may be OES depends entirely on Internet connectivity. Acces-
attacked by intruders and may lead to illegal modification sibility of learning materials and data at any time and any
and/or damage to learning materials or components [7]. location by the legal user is therefore very important. If
Therefore, it is necessary to create a smart infrastructure the OES failed to provide this basic requirement, it
for OES by considering key security threats, such as would have a negative impact on OES users [14].
authentication, impersonation, and privacy, in order to Data integrity to protect the unauthorized changes in the
provide sustainable education. OES attracts cybercriminals content, the OES must allow only the legal users to alter
who thrive on their ability to attack and enter OES [8]. The or modify the contents of the information. Data integrity
functions and features of the OES have become very mainly depends on access control; therefore, the OES
complex and are gradually exposed to security risks [9]. must provide access control to the users.
In [10], the authors mainly discussed issues of authen- Confidentiality to prevent unauthorized data access, the
tication in the e-learning process. Policy, strategy, soft- OES must create a system to avoid unauthorized data
ware, and hardware requirements are discussed to provide access.
and ensure user authentication in e-learning. Security Authentication authentication is used to validate the user
issues within the OES, such as user identification, while accessing the OES.
authentication, and impersonation, are highlighted [11]. Privacy personal information of OES users must be kept
Many researchers have developed an algorithm to provide out of adversaries in order to avoid the risk of privacy of
minimum security requirements for OES such as authen- the user.
ticity, confidentiality, anonymity, integrity without inter-
ference from third parties. In [12], the authors discussed a Although the schemes discussed above provide solutions
profile-based authentication technique based on user to security threats in OES, the work referred to above does
knowledge. User authentication depends on the personal not focus on user authentication delays, message authen-
and academic details of the user. In [13], the authors pre- tication delays, and user privacy [15, 33, 34, 37–41]. The
sented a profile-based authentication scheme to provide proposed scheme is different from the existing schemes in
security for OES. The various security threats to the OES many aspects. During the authentication process, the pro-
are authentication, access control, availability, confiden- posed system preserves the actual identity of OES users
tiality, non-repudiation, and integrity. In [14], the authors from the other OES entities with very little computational
also analyzed the different security threats in the e-learning and communication delay. The proposed system also pre-
process. Some more research work has been done related to serves the integrity of information with less computational
artificial intelligence and information security in the complexity during the exchange of information between
human-oriented online education system. Likewise, in [29], OES users. Finally, the system provides conditional pri-
the authors proposed an intelligent tutoring system target to vacy for OES users with lower computational costs to
information security topics. The authors developed a achieve sustainable education with the help of smart and
computer-based learning system to automate the education secure infrastructure.
process through intelligent techniques. Authors in [30]
have discussed implications for human development in the

123
Cluster Computing

3 System overview considered a trusted party. If they reveal information to


an opponent and the particular SEi is found to be
In this section, the system model, the attack models in compromised, the RC can identify it in a short time.
OES, and the preliminaries of bilinear pairing are Learner (li ) li can establish the connection with OES by
explained. using an online learning device (OLD). To make secure
and comfortable learning, the OLDs are used to
3.1 System model exchange information with other li and SEi . Also, the
OLD will store the secret keys for secure communication
The system model for the proposed authentication and with the other OES entities.
privacy-preserving method is shown in Fig. 1. It comprises
of three main modules, such as the Resource Centre (RC), 3.2 Security attack model in OES
Subject Experts (SEi ), and Learners (li ).
Resource centre (RC) the heart of OES is RC. In OES, In the proposed OES, the attackers are categorized as
RC is considered to be a trusted party, and it is internal and external attackers. External attackers are
impossible for an opponent to compromise. The SEi considered to be powerful attackers than internal attackers.
and li need to register with RC before the exchange of The compromised li and SEi are considered as internal
information. In the proposed scheme, the OES is divided attackers. The Internal attackers are part of the proposed
into several domains based on the course content and system; therefore, they have the power to use OES secret
each domain has an RC. In Fig. 1, the function of a keys. The proposed work is concentrated on an external
single RC is demonstrated. Also, the RC generates and attacker. Because they can enter into OES by masquerade
issues the initial security parameters for all OES users attack and act as an authentic user such as SEi or li . Here,
after the registration process. the various possible circumstances of the attack in the OES
Subject experts (SEi ) SEi must register under the specific are discussed.
domain RC based on their field of interest. SEi is an Fake message attack an adversary may transmit false
intermediate between the li and the RC. SEi is connected information to OES to perform the specific task. For
to RC through a wired medium, and li is connected to SEi instance, an adversary may transmit fake information to
through a wireless medium. In the proposed work, SEi is another li .

Fig. 1 System model


Offline Registration

User Security Parameters


Resource Centre

Subject Subject
Expert Expert

Subject Expert
to Learner
Communication

Subject
Expert

Learner Learner

Learner to
Learner
Learner Communication Learner

123
Cluster Computing

Impersonation attack in this attack, an adversary can 4.1 System initialization


guess the identity of a li or SEi successfully and they may
enter into the OES as a genuine user. The RC generates system parameters with the help of
SEi replication attack SEi is not provided with enough bilinear parameters ðG1 ; G2 ; GT ; q; eÞ are as follows. First,
protection against the malicious attack by considering the RC chooses the random numbers x; y 2 Z q as the secret
the large number of SEi and the cost, which leads to keys and calculates X 1 ¼ ga1 and Y 1 ¼ gb1 . Then, it chooses
compromise the SEi . If SEi is compromised, an adver- the secure cryptographic hash function H : f0; 1g ! Z q .
sary can enter into the OES and they may launch any
Finally, the RC broadcasts the OES parameters
mischievous attack.
param ¼ ðG1 ; G2 ; GT ; q; g1 ; g2 ; X 1 ; Y 1 ; H; eÞ.
Identity revealing attack this attack mainly relates to user
privacy. The focus of this attack is to collect personal/
4.2 Learner (l i Þ authentication
sensitive information from the OES users illegally.
Certificate and key duplication attack to trace the li , an
In the proposed scheme, the anonymous li authentication
opponent will try to confuse the RC. An adversary uses
process consists of user registration, key generation, cer-
the duplicate certificate and keys of other users as proof
tificate generation, signature generation, verification, and
of authentication.
conditional tracking.
Forgery attack An adversary copy the secret signature or
certificate of particular information and use the copied User registration during the registration process, the ðli Þ
signature or certificate for their personal use. need to submit the necessary user data, such as
username, address, mail id, phone number, course code,
and course name, etc. to the RC. After the registration
3.3 Bilinear pairing process li is considered to be an OES user.
Key generation after completion of the li registration
Let G1 , G2 and GT are the multiplicative cyclic group with
process, the RC generates the required secret keys for the
large prime order q. Let g1 be the generator of G1 , g2 be the
li by using the key generation procedure. To generate the
generator of G2 , and w be an isomorphism from G2 to G1
secret keys, initially, the RC generates the li identity
such that wðg2 Þ ¼ g1 . e : G1  G2 ! GT is a bilinear map
ðLIDli Þ to each li . Next, the dummy identity ðDIDli Þ for
and the properties of bilinear pairing are described as
each li is generated by the RC. To generate the ðDIDli Þ,
follows,
the RC selects the r i as a random number, where r i 2 Z q
Bilinear: eðga1 ; gb2 Þ ¼ eðg1 ; g2 Þab for all g1 2 G1 , g2 2 G2 and calculates DIDli ¼ g1ri þx q. Likewise, the RC gener-
and a; b 2 Z q . ates a dummy identity for SEi ðDIDSEi Þ. Then, RC maps
Non-degeneracy: eðg1 ; g2 Þ 6¼ 1GT . the actual identity with the dummy identity. The need to
Computability: There exists an efficient algorithm to create dummy identities for every user is to verify the
compute the bilinear map e : G1  G2 ! GT . legitimacy of the source of information. Even if adver-
saries capture these identities, they cannot disclose the
privacy of OES users. Since they will get zero knowl-
edge about OES users. Finally, the RC chooses si 2 Z q as
4 Proposed scheme 1
a random number and calculates T i ¼ g1si þxþy . The RC
In this section, the system initialization, learner authenti- then keeps the values ðLIDli ; DIDli ; T bi Þ in its tracing
cation, and subject expert authentication process are table and issues the authorization key K au ¼
described. During communication among the li , retaining ðDIDli ; T i ; Si Þ to the user as a smart card and it is kept
the confidentiality of information is not required. Because in a secure environment, where Si ¼ gr 1 q. Once the
i

each authentic user in OES has the license or rights to registration process is completed, the li can connect to
know the content of information. Each information is the RC through SEi for the further process with the help
appended by SEi and the OLDs digital signature before of their secret keys which are collected from the RC
communication starts. Therefore, the receiver can authen- during the registration process.
ticate the received information and check the integrity and Generation of anonymous certificate the OES users need
legitimacy of the information. The proposed system uses a to follow the following steps to generate the necessary
bilinear pairing method to check the integrity and legiti- anonymous certificates.
macy of the information received. Step 1 every user needs to choose the random
numbers a1 ; a2 ; :::; am 2 Z n ; where, m  n as the one-
time private key and calculate the corresponding one-

123
Cluster Computing

time public key bk ¼ ga2k , where, k ¼ 1; 2; :::; m. bdu :bev2


Step 2 the OES user needs to calculate the anonymous d02 ¼
beu1 :bdv
one-time certificate Ck by using their one-time public
key bk as follows: Step 2 the receiver calculates CN 0 ¼ HðDIDli k Ai k
Initially, the OES user chooses k1 ; k2 ; a 2 Z q ran- Y 1 k Si k bk k bu k bv k d01 k d02 Þ and it checks for
domly and calculates bu ; bv ; d; d1 ; d2 : CN ¼ CN 0 . If true, the receiver will authenticate the li or
bu ¼ Y a1 the receiver will discard the message. The receiver also
checks the dummy identity of the li to authenticate the
bv ¼ T i :X a1 message source.
d ¼ ða þ am Þq Proof of correctness
Ai ¼ Si  DIDli
d1 ¼ baþk
u
1

¼ gr ri þx
1  g1
i

baþk1
d2 ¼ uaþk2 ¼ gx1
bv
¼ X1
After calculating the values of bu ; bv ; d; d1 ; d2 , the
user calculates the contender CN ¼ HðDIDli k X 1 k Y 1 k bdu
d01 ¼
Si k bu k bv k bk k d1 k d2 Þ and calculates the value e1 , beu1
e2 as follows,
bðaþa
u

e1 ¼ ðam  k1 Þq ¼
buðam k1 Þ
e2 ¼ ðam  k2 Þq
¼ bðaþa
u
m am þk 1 Þ

Finally, the OES user generates Ck ¼


fbk k Si k DIDli k bu k bv k CN k e1 k e2 g as an anony- ¼ baþk
u
1

mous certificate. If the li needs to learn the new course e


bd :b 2
that comes under another RC, then the li required to send ¼ d1 .d02 ¼ bue1 :bvd
u v
the anonymous message AM ¼ ðmsg k sign k bk k C k Þ to
baþa
u
m
:bav m k2
the new RC. From the received anonymous message the ¼ am k1 aþam
new RC extracts the parameters Si and DIDli . After that, bu :bv
the new RC calculates Ai ¼ Si  DIDli , and this Ai must baþa m am þk1
u
be equal to X 1 of the registered RC. If true, the new ¼ m am þk2
baþa
v
domain RC accepts the li as an authenticated learner.
Generation of signature the OES user generates the one- baþk
u
1

1 ¼
time anonymous signature sign ¼ g1
ak þHðAMÞ
to authenticate baþk
v
2

and maintain the integrity of AM. Before broadcasts an ¼ d2


anonymous message AM ¼ ðmsg k sign k bk k C k Þ, the Step 3 after the contender verification, the integrity of
user appends the one-time anonymous signature. the received information is verified as follows.
Verification after receiving an anonymous message  
HðAMÞ
AM ¼ ðmsg k sign k bk k C k Þ from the sender, the recei- e sign; bk :g2 ¼ eðg1 ; g2 Þ
ver (RC and other registered li ) performs the following
verification procedure. If the above condition is satisfied, then the receiver will
allow the AM. Otherwise, it will be rejected.
Step 1 to check the legitimacy of the source of Proof of correctness
receiving information, the receiver calculates the  
HðAMÞ
following, e sign; bk :g2
 1

Ai ¼ Si  DIDli ¼ e g1
ak þHðAMÞ ak HðAMÞ
; g2 :g2
bdu  
d01 ¼ 1
beu1 ak þHðAMÞ
¼ e g1
ak þHðAMÞ
; g2

123
Cluster Computing

certificate does not have any information about the actual


identity of SEi and it is considered as ‘‘anonymous’’.
1
:ak þHðAMÞ
¼ eðg1 ; g2 Þak þHðAMÞ Generation of signature the SEi generates a signature to
¼ eðg1 ; g2 Þ (Using bilinear property). validate and preserve the integrity of the information as
Conditional tracking if any dispute, RC can effectively follows.
trace the real identity of the li by looking up the value T bi Step 1 the SEi select the random numbers
in its tracking list with the help of an anonymous cer- m1 ; m2 ; :::; ml 2 Z n as the one-time private key and
tificate C k ¼ fbk k Si k DIDli k bu k bv k CN k e1 k e2 g. calculates the corresponding one-time public key as
m
The value of T bi is calculated as follows. SPj ¼ g2 j where, j ¼ 1; 2; :::; l.
Step 2 the SEi calculates the signature as signSE ¼
1
mj þHðLMÞ
bbv ðT i :X a1 Þb T bi :X ab T bi :gaab g1 by using the one-time private key mj and
¼ ¼ 1
¼ 1
¼ T bi broadcast message M SE ¼ ðLM k signSE k C SE k SPj Þ to
bau ðY a1 Þa Y aa
1 gbaa
1
all the registered li after appending the signature.
Verification after receiving M SE , the li can check the
After finding the actual identity of the misbehaving user, authenticity of SEi as follows.
the RC can withdraw the privacy and remove the mis- The li authenticates the SEi by performing the
chievous li from OES to avoid further damage. following steps.
x01 ¼ xa :xb
4.3 Subject expert (SE i Þ authentication
xb :xc
x02 ¼
The authenticated li must be registered with SEi to learn the xa
course under the specific domain RC, before starting the and calculate the contender CN 0SE ¼ HðX 1 k Y 1 k qu k
communication. The SEi will provide all the learning
qv k x01 k x02 Þ and it checks CN SE ¼ CN 0SE . If true, it will
materials (LM) to the li according to the registered course.
accept the received information or it will reject the
Registration it is essential to submit the important received information.
information of SEi such as qualification, a field of Proof of correctness
interest, and experience to the RC during the registration x01 ¼ xa :xb
process.
Key generation the RC need to choose Ri 2 Z q as a qx
¼ v
:ql2
qkv v
random number and calculate ST i ¼ Y R1 i . Next, the RC
assigns the identity for SEi and kept the values of qkþl 1
¼ v
:qlv 2
ðSEi ; ST bi Þ in its tracing table. qkv
Generation of certificate the RC chooses the values 1 þl2 k
¼ qkþl
k; l1 ; l2 2 Z q in a random manner and calculates v

qu ; qv ; x; x1 ; x2
¼ qlv 1 þl2 ¼ x1
l
qu ¼ X 1 1 :gk1 xb :xc
x02 ¼
qv ¼ ST i :X 1 2
l xa
qlv 2 :qlu 1 k
x ¼ ðk þ l1 Þq ¼ :qv
qx v
x1 ¼ qlv 1 þl2
qlv 2 :qlu 1
x2 ¼ qlu 1 :qlv 2 l1 ¼ kþl1
:qkv
qv

Then, the RC calculates the contender CN SE ¼ ðX 1 k ¼ qlv 2 kl1 þk :qlu 1


Y 1 k qu k qv k x1 k x2 Þ as well as xa , xb and xc . ¼ qlv 2 l1 :qlu 1 ¼ x2
qx
Where xa ¼ qvk , xb ¼ qlv 2 and xc ¼ qlu 1 . After the certificate verification, the li checks the
v

Next, the RC generates C SE ¼ integrity of LM by satisfying the following condition,


 
fqu k qv k CN SE k xa k xb k xc g as an anonymous cer- e signSE ; SPj  g2
HðLMÞ
¼ eðg1 ; g2 Þ
tificate for SEi and issues it to corresponding SEi . The

123
Cluster Computing

If it holds, the li will accept the LM. Otherwise, it will be P believes fresh(X), P believes Q said X
rejected immediately. P believes Q believes X
Proof of correctness P believes Q believes X if P believes X is sent currently
 
HðLMÞ and Q has said X.
e signSE ; SPj  g2
Jurisdiction rule (Rule 3)
 1

mj þHðLMÞ mj HðLMÞ P believes Q controls X, P believes Q believes X
¼ e g1 ; g2  g2
P believes X
 1

mj þHðLMÞ mj þHðLMÞ P believes X if P believes Q has the jurisdiction for X
¼ e g1 ; g2
and P believes Q believes X.
Decomposition rule (Rule 4)
P sees (X, Y)
1
:m þHðLMÞ
mj þHðLMÞ j
(a)
¼ eðg1 ; g2 Þ P sees (X)
¼ eðg1 ; g2 Þ ðAs per bilinear propertyÞ P believes fresh (X)
(b)
P believes fresh (X, Y)
Conditional tracking if any dispute, the RC will collect
the certificate of a specific SEi , C SE ¼ P believes (X, Y)
(c)
fqu k qv k CN SE k xa k xb k xc g and computes the P believes (X)
following. Several postulates are used to decompose messages and
qbv
l
ðST i :X 1 2 Þb
bl
ST bi :X 1 2
bl
ST bi :X 1 2 verify their freshness. Informally, (a) If P observes
al ¼ ¼ ¼ ¼ ST bi everything, it will be able to detect X. (b) If one of the
Y1 2 ðgb1 Þal2 ðga1 Þbl2 X1 2
bl
components is fresh, then combination X; Y is fresh and (c)
The number of different message components implies
The RC can easily trace the actual identity of SEi by belief in them independently.
knowing the value of ST bi in the tracking list. After finding Proof of proposed anonymous authentication protocol
the actual identity of compromised SEi , the RC can with-
draw the privacy of a malicious SEi to avoid further harm 1. By applying Rule 1, the following can be derived.
to the OES. C SE
SEi believes SEi $ li ; SEi sees fM SE gCSE
SEi believes li said fM SE g

5 Security analysis 2. The following is obtained by using Rule 2.


SEi believes fresh ðCN SE Þ; SEi believes li said fM SE g
In this section, the security strength of the proposed SEi believes li believes fM SE g
scheme is evaluated formally using BAN logic and the
security properties such as data integrity, authentication, 3. Rule 3 is applied to derive the following.
and user privacy are analyzed informally.
SEi believesli controls fM SE g;SEi believesli believes fM SE g
SEi believes fM SE g
5.1 Formal security analysis
4. Based on the Rule 4, the following can be obtained.
The proposed scheme security strength is evaluated for-
mally by using Burrows, Abadi, and Needham (BAN) SEi believes SEi CSE li
$
logic. It is used to identify security flaws in the authenti-
cation protocol. The principles of BAN logic are mainly 5. Rule 1 is applied to obtain the following.
depending on the postulates and assumptions. Ck
li believes li $ SEi ; li sees fAMgCk
The postulates of the BAN logic are given as follows.
li believes SEi said fAMg
Message-meaning rule (Rule 1)
K 6. The following can be derived by using Rule 2.
P believes Q $ P, P seesfXgK
li believes fresh ðCNÞ; li believes SEi said fAMg
P believes Q said X
li believes SEi believes fAMg
P believes Q has said X if P believes the key K is the
shared key with Q and P sees X is encrypted by K. 7. By applying Rule 3, the following can be derived.
Nonce-verification rule (Rule 2)

123
Cluster Computing

li believes SEi controls f AM g; li believes SEi believes f AM g the li and hence bv is also at random. Furthermore, the bv is
li believes f AM g calculated by using an elliptic curve discrete logarithm
problem (ECDLP). Hence, finding T i from bv is very
h 1 i
8. Rule 4 is used to derive the following. complex. Computing T i from bv is o q2þoð1Þ loglogn ,
li believes li Ck SEi where n is defined as the number of li [16]. Also, finding a
$
Ck
from the set of k one-time public keys ð2k  1Þ is very
li believes SEi believesli $ SEi complex. Therefore, it is very difficult for attackers to
Since li believes fresh ðCNÞ, so it is possible to crake an anonymous certificate to execute an imperson-
obtain li believes fresh ðCN þ 1Þ. ation attack by using T i and a within a particular period.
Hence, the following can be derived. Therefore, the opponent cannot generate authentic
li believes fresh ðfCN þ 1gCSE Þ. Because certificates.
li believes CSE ; li sees fCN SE þ 1gCk .
10. The following can be derived based on the rule1. 5.2.2 Resistance to fake information attack
li believes SEi said fCN SE þ 1gCSE
If an adversary K needs to transmit the fake information to
11. Rule 2 is used to obtain the following. OES users, then he/she need to calculate two security
li believes SEi believes fCN SE þ 1gCSE parameters Si and DIDli , such that Ai ¼ Si  DIDli ¼ X 1 .
Here, the Si ¼ gr1
i
and DIDli ¼ gr1i þx are calculated for
At last, the following can be derived. every user in the RC in offline mode. Hence, it is very
difficult for an K to calculate the r i and x from the Si and
li believes SEi believes li Ck SEi DIDli due to the ECDLP problem. The computational
$ h 1 i
Likewise, the following can be obtained. complexity in calculating x is o q2þoð1Þ loglogr . Here, the r

SEi believes li believes li CSE SEi is considered as the number of users registered in RC. The
$ r i is selected randomly for each user and hence DIDli is
also random. Hence, it increases the complexity of calcu-
5.2 Informal security analysis lating r i as o½2r  1. Therefore, to send fake information to
OES users, an K need to find the value of r i and x to
In this section, the security properties of the proposed compromise Si  DIDli ¼ X 1 for transmitting fake infor-
 h 1 i 
schemes, such as data integrity, authentication, and user mation to other users is o q2þoð1Þ loglogr :½2r  1 .
privacy are analyzed informally. In the proposed system, Hence, it is very difficult to send fake information to OES
user-generated certificates and signatures are important users.
parameters for ensuring security against impersonating,
masquerade, and key duplication attacks. In this method, 5.2.3 Resistance to the message modification attack
the generation of valid certificates and signatures are not
possible for an outside attacker. Because K au is stored In the proposed system, the li sends an anonymous message
securely. Therefore, it is very difficult for attackers to send AM ¼ ðmsg k sign k bk k C k Þ and then SEi sends a mes-
fake information to the OES and execute key duplication sage M SE ¼ ðLM k signSE k C SE k SPj Þ to the other OES
attacks. The proposed system is secure against masquerade entities. Here, the information is transferred through the
attacks. Because, to execute a masquerade attack, the wireless environment. So, it increases the opportunity for
opponent must find the one-time key of an authenticated an opponent to modify the message msg and LM. To
user and the key assigned by the RC. Also, it is difficult for maintain the integrity of the message from attackers, the
the opponent to find the details from the registration pro- 1
a þHðAMÞ
cedure since it is done offline in RC. proposed system affixes the user signature sign ¼ g1k
on every message before communication. Here, ak is the
5.2.1 Resistance to an impersonation attack temporary private key. Therefore, this ak is only known to
the specific li . Hence, it is very difficult to generate the
To execute this attack, an attacker needs to find the secret same signature by an attacker. To generate the signature,
parameter T i and also need to identify bv by using the the attacker needs to find the value of ak . But the value of
generated anonymous certificate ak will get changed from time to time. Even though, if
C k ¼ fbk k Si k DIDli k bu k bv k CN k e1 k e2 g. The bv is attackers found the value of ak , they cannot find the msg.
calculated as bv ¼ T i :X a1 , where a is selected randomly by Because ak is used only one time and it is not used for

123
Cluster Computing

further communication. Similarly, SEi affix their signature 5.2.6 Nonrepudiation


1
mj þHðLMÞ
signSE ¼ g1 on each LM before the transmission.
In the proposed system, the user (li or SEi ) cannot repudiate
Here, the mj is only known to the specific SEi . Also, mj will
after sending the data. Because, when the user receives the
get changed from time to time. Therefore, it is very diffi- information from the opponent, they can verify the
cult for an attacker to generate the same signature. authenticity of the user by using the certificate C k and
Anonymous certificates of OES user are generated by using ensure the integrity of the received information by using
K au and it is allotted by the RC during offline registration in the signature. If any dispute, the user can show the infor-
a secure manner. Therefore, an attacker cannot forge the mation to the RC. From the received information, the RC
OES user signature and certificate without knowing the can find the actual identity of the user. Next, the RC will
value of the temporary private key and K au . Also, it is very reveal the privacy of the user and remove them from the
difficult for an attacker to modify the content of messages OES.
without knowing the user’s signature and certificate.
5.2.7 Unlinkability
5.2.4 Conditional privacy-preservation
In the proposed system, the certificate and signature are
In the proposed system, the li and SEi are using anonymous calculated depends on the randomly chosen one-time pri-
signatures and certificates to protect their actual identities. vate key. Also, the value is changed from time to time.
However, in this scheme RC can trace the actual identity of Therefore, this one-time private key generates a new cer-
li and SEi by using their anonymous certificate. For tificate and signature for each communication. Hence, it is
instance, a li or a SEi sends fake information by attaching very difficult for an intruder to find the source of infor-
their certificate to other OES entities, then the RC collects mation, except RC, during the data communication
the bogus information certificate and computes between OES users.
bbv ðT i :X a1 Þb T bi :X ab T bi :gaab
¼ ¼ 1
¼ 1
¼ T bi
bau ðY a1 Þa Y aa
1 gbaa
1
6 Performance analysis
(to find the real identities of li or SEi by mapping the
collected certificate with the track-list). So, the RC can In this section, the performance of the proposed system is
easily track the value of T bi of the user. Once the value T bi analyzed, and it is compared with other existing systems in
is found, the privacy of the user is canceled by RC. terms of computational complexity, communication com-
plexity, and serving capability of SEi without any data loss.
5.2.5 Privacy-preservation during user authentication
and data communication 6.1 Computational complexity

In the proposed system, every message AM ¼ ðmsg k The amount of time required to verify the certificate and
sign k bk k C k Þ is attached with an anonymous signature the signature is considered to be the computational cost.
1
a þHðAMÞ The computational cost of the proposed system is com-
sign ¼ g1k and certificate
pared with the existing systems such as D. Boneh et al.
C k ¼ fbk k Si k DIDli k bu k bv k CN k e1 k e2 g. There-
scheme [15], Z. Gong et al. scheme [16], X. Lin et al.
fore, it is very difficult to find the real signature and cer-
scheme [17], R. Lu et al. scheme [18], and J. Shao et al.
tificate of the particular information. Therefore, an K
scheme [19]. Let us consider that, the time needed to
acquires zero knowledge about the real user of a specific
perform the pairing operation is T p , the time needed to
signature and certificate. Also, the value of the signature
perform the hash function is T h , the time required to per-
and certificate consists of temporary private keys and
form the multiplication is T m and T ex is considered to be
dummy identities. Even, if found the values of temporary
the time spent to perform the exponential function. For the
private keys and dummy identities to generate the signature
proposed work, a pairing-based cryptography library is
and certificate, an K cannot reveal the privacy of the li or
used to perform T p , T h , T m and T ex . To calculate the
SEi . Because the computed value gives zero knowledge
computational cost of this scheme, the proposed protocol is
about the li or SEi .
implemented using a 2-GHz computer system with a
memory capacity of 4-GB, Cygwin 1.7.35–15 with the gcc
version 4.9.2 [20]. Every result is evaluated for 100 sim-
ulation runs and the average results are taken into account.

123
Cluster Computing

During the simulation, it is found that the time required to


perform the T p is 1.6 ms (milliseconds), T h is 2.7 ms, and
T m is 0.6 ms. Similarly, the exponential operation in G1
(T ex1 ) consumes 0.7 ms and G2 (T ex2 ) 0.6 ms.
For calculating the certificate verification time, consider
the certificate to be sent along with the signature. The
signature and the certificate verification delay of the pro-
posed scheme is reviewed with the existing D. Boneh et al.
scheme, Z. Gong et al. scheme, X. Lin et al. scheme, R. Lu
et al. scheme, and J. Shao et al. scheme in Table 1.
Table 1 ensures that the proposed scheme consumes
much lower computational costs for the verification of
signatures and certificates compared to other existing
schemes. To verify the single signature and certificate, the
proposed system consumes only 2T p , 4T ex1 and T ex2 .
That is, it takes only 6.6 ms to verify the single signature Fig. 2 Comparison of signature and certificate verification time of
and certificate. But the other existing schemes such as D. various schemes
Boneh et al. scheme consumes 11.8 ms, Z. Gong et al.
scheme takes 13.4 ms, X. Lin et al. scheme takes 11.1 ms, 6.2 Communication complexity
R. Lu et al. scheme consumes 12.9 ms, and J. Shao et al.
scheme takes 11.6 ms to verify the single signature and To analyze the communication cost in OES, it is assumed
certificate. The proposed scheme requires only two pairing that msg ¼ LM ¼ 160bits, the li and SE0 s certificate is
operations, while the other existing schemes require more C k ¼ C SE ¼ 160bits, the li and SE’s signature is
than two pairing operations. sign ¼ signSE ¼ 160bits, the li and the SE’s public key is
Hence, the proposed system takes much less computa- bk ¼ SPj ¼ 320bits [21]. In the proposed scheme, two
tional time than other existing systems such as D. Boneh pieces of information AM ¼ ðmsg k sign k bk k Ck Þ and
et al. scheme, Z. Gong et al. scheme, X. Lin et al. scheme, M SE ¼ ðLM k signSE k CSE k SPj Þ are communicated
R. Lu et al. scheme, and J. Shao et al. scheme. Figure 2 between the li and SEi . This two information consumes
illustrates the comparison of signature and certificate ver- AM ¼ ð160 þ 160 þ 320 þ 160Þ ¼ 800bits and
ification time of different schemes. It ensures that the M SE ¼ ð160 þ 160 þ 320 þ 160Þ ¼ 800bits.
proposed scheme takes very less computational cost com- The proposed scheme requires only 1600 bits as a
pared to other existing schemes when the number of communication cost per communication. Whereas D.
received messages (n) is large. To verify 100 signatures Boneh et al. scheme [15], Z. Gong et al. [16] scheme, and
and certificates, the proposed scheme consumes only X. Chen et al. [23] scheme exchange three messages, and it
224.4 ms, whereas other existing schemes consumes a consumes 3842 bits, 3532 bits, and 3040 bits as commu-
minimum of 537.6 ms to a maximum of 1181.6 ms for the nication cost.
same process. Al-Riyami et al. [22] and Zhang et al. [24]
scheme communicates two information, and it consumes
the communication cost as 1536 bits and 2112 bits
respectively. Table 2 and Fig. 3 describes that the proposed

Table 1 Computational cost of various schemes


Schemes For single signature and certificate verification For ‘n’ signature and certificate verification

[15] 4Tp þ 2Th ð2n þ 2ÞTp þ 2nTh


[16] 5Tp þ 2Th ð4n þ 1ÞTp þ 2nTh
[17] 3Tp þ 4Tex1 þ 5Tex2 3nTp þ 4nTex1 þ 5nTex2
[18] 4Tp þ 5Tex1 þ 5Tex2 ð3 þ nÞTp þ ð4 þ nÞTex1 þ 5nTex2
[19] 3Tp þ 2Tex1 þ 2Th ð2 þ nÞTp þ 2nTex1 þ 2nTh
Proposed scheme 2Tp þ 4Tex1 þ Tex2 ð1 þ nÞTp þ 4Tex1 þ nTex2

123
Cluster Computing

scheme consumes the second minimum communication


cost compared with the other existing schemes.

6.3 Learners handling capability of SE i

If the li wants to learn the course under specific RC, then


he/she need to approach the specific SEi . Next, SEi need to
authenticate the li and vice versa. After completion of this
authentication process, the SEi will send LM to the li . Let p
be the message transmission probability of every SEi and N
be the number of li receives the 0 n0 LM without any loss
among the total (t) li . The N follows the binomial distri-
bution with p and t.
t
f ðn : t; pÞ ¼ PðN ¼ nÞ ¼ pn ð1  pÞtn
n
Fig. 3 Communication cost of various methods
For n = 0, 1, 2,…,t.

Where, nt ¼ n!ðtnÞ!
t!
is the binomial coefficient. pn Table 3 shows the security features of various schemes. In
0 0 Table 3, the symbol ‘’ shows that the system under con-
defines the n LM received by the li without loss. To
compute the li handling capability of SEi , it is required to sideration can withstand specific security attacks. The
calculate the signature and certificate generation time for n symbol 9 shows that the system under consideration can-
LM messages. Let SCt be the signature and certificate not withstand specific security attacks. The schemes
generation time for 0 n0 LM messages. In the proposed introduced in [25], and [26] cannot withstand against pri-
scheme SC t ¼ 6nT ex1 þ nT p þ 4nT m . For generating a vacy, anonymity attacks, and suffer from unlinkability
single signature and certificate, the proposed scheme con- problem. The system proposed in [27] cannot withstand
sumes SCt ¼ 6T ex1 þ T p þ 4T m . During the simulation, against confidentiality, nonrepudiation, and unlinkability
the signature and certificate generation time is calculated as attacks. The system introduced in [28] cannot withstand
around 7 ms. Here t is defined as the total number of li , p against confidentiality and unlinkability attacks. Whereas
be the message transmission probability of SEi , and SCt be the proposed scheme is resistant to all security attacks
the signature and certificate generation time for 0 n0 LM under consideration.
messages. Therefore the li handling capability of SEi
ðLHC SE Þ is defined as
p:SC t 7 Conclusion
LHC SE ¼
t
In this research work, an efficient privacy-preserving
The li handling capability of SEi is inversely propor- anonymous authentication scheme is introduced to support
tional to the number li . The li handling capability of SEi secure data communication in OES. In this scheme, the SEi
decreases with an increasing number of li . can efficiently authenticate the li in an anonymous way
before sending the LM to the li . Also, the li can effectively
6.4 Security comparisons authenticate the SEi before start to receive the LM. The
proposed scheme anonymously provides authentication
In this section, the security strength of the proposed with low signature and the certificate verification delay.
scheme is compared with the other conventional schemes. Also, it provides the user privacy by using the conditional

Table 2 Communication cost of


Method Number of messages Total communication cost (bits)
various schemes
[15] 03 3842
[16] 03 3532
[22] 02 1536
[23] 03 3040
[24] 02 2112
Proposed scheme 02 1600

123
Cluster Computing

Table 3 Comparison of various security properties 10. Saleh, M.M., Wahid, F.A.: A review of security threats by the
unauthorized in the e-learning. Int. J. Comput. Technol. 14(11),
Security features Schemes 6240–6243 (2015)
11. Tarus, K., Gichoya, D., Muumbo, A.M.: Challenges of imple-
[25] [26] [27] [28] Proposed
menting e-learning in Kenya: a case of Kenyan public universi-
Authentication      ties. Int. Rev. Res. Open Distrib. Learn. 16(1), 120–141 (2015)
12. Amin, R., Islam, S., Biswas, G., Giri, D., Khan, M., Kumar, N.: A
Confidentiality   9 9  more secure and privacy-aware anonymous user authentication
Data integrity      scheme for distributed mobile cloud computing environments.
Privacy preservation 9 9    Secur. Commun. Netw. 9(17), 4650–4666 (2016)
13. Wang, M., Liu, D., Zhu, L., Xu, Y., Wang, F.: LESPP: light-
Anonymity 9 9   
weight and efficient strong privacy preserving authentication
Nonrepudiation   9   scheme for secure VANET communication. Computing 98(7),
Replay attack      685–708 (2014)
Unlinkability 9  14. Memon, I., Hussain, I., Akhtar, R., Chen, G.: Enhanced privacy
9 9 9
and authentication: an efficient and secure anonymous commu-
nication for location based service using asymmetric cryptogra-
phy scheme. Wirel. Pers. Commun. 84(2), 1487–1508 (2014)
15. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the
Weil pairing. J. Cryptol. 17(4), 297–319 (2004)
tracking mechanism to disclose the actual identity of the 16. Gong, Z., Long, Y., Hong, X., Chen, K.: Two certificate-less
mischievous li or SEi to improve the performance of OES. aggregate signatures from bilinear maps. In: Proceedings of the
The security and performance analysis section ensures that 8th ACIS International Conference on Software Engineering,
the proposed system performs better than the other existing Artificial Intelligence, Networking and Parallel/Distributed
Computing (SNPD), August 2007, vol. 3, pp. 188–193
systems in terms of computational and communication 17. Lin, X., Sun, X., Ho, P.-H., Shen, X.: GSIS: a secure and privacy
costs. Hence, it is very suitable for resource-limited IoT preserving protocol for vehicular communications. IEEE Trans.
based OES. In the future, an automatic authentication Veh. Technol. 56(6), 3442–3456 (2007)
system can be performed by artificial intelligence and soft 18. Lu, R., Lin, X., Luan, T.-H.: Pseudonym changing at social spots:
an effective strategy for location privacy in VANETs. IEEE
computing techniques. Trans. Veh. Technol. 61(1), 86–96 (2012)
19. Shao, J., Lin, X., Lu, R., Zuo, C.: A threshold anonymous
Acknowledgment This work is supported in part by PR of China authentication protocol for VANETs. IEEE Trans. Veh. Technol.
Ministry of Education Distinguished Possessor Grant given to Prof. 65(3), 1711–1720 (2016)
Obaidat under number: MS2017BJKJ003. 20. Cygwin: Linux Environment Emulator for Windows. http://www.
cygwin.com/. Accessed 3 Feb 2021
21. Zeng, X., Xu, G., Zheng, X., Xiang, Y., Zhou, W.: E-AUA: an
References efficient anonymous user authentication protocol for mobile IoT.
IEEE Access 6(2), 1506–1519 (2019)
1. Liagkou, V., Stylios, C., Petunin, A.: Handling privacy and 22. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key
concurrency in an online educational evaluation system. Balt. cryptography. In: Advances in Cryptology-Asiacrypt’03, LNCS,
J. Mod. Comput. 7(1), 86–98 (2019) vol. 2894, pp. 452–473. Springer, 2003
2. Zhao, Y., Li, S., Jiang, L.: Secure and efficient user authentica- 23. Chen, X., Zhang, F., Kim, K.: A new ID-based group signature
tion scheme based on password and smart card for multiserver scheme from bilinear pairings. In: Proceedings of WISA’03,
environment. Secur. Commun. Netw. 2018(1), 1–13 (2018) LNCS, vol. 2908, pp. 585–592. Springer, 2003
3. Konan, M., Wang, W.: A secure mutual batch authentication 24. Zhang, Z., Wong, D., Xu, J., Feng, D.: Certificateless public-key
scheme for patient data privacy preserving in WBAN. Sensors signature: security model and efficient construction. In: Pro-
19(7), 1608 (2019) ceedings of ACNS 2006, LNCS, vol. 3989, pp. 293–308.
4. Agarkar, A., Agrawal, H.: LRSPPP: lightweight R-LWE-based Springer, 2006
secure and privacy-preserving scheme for prosumer side network 25. Hu, C., Zhang, N., Li, H., Cheng, X., Liao, X.: Body area network
in smart grid. Heliyon 5(3), e01321 (2019) security: a fuzzy attribute-based sign-cryption scheme. IEEE J.
5. Adetoba, B.T., Awodele, O., Kuyoro, S.O.: E-learning security Sel. Areas Commun. 31(9), 37–46 (2013)
issues and challenges: a review. J. Sci. Res. Stud. 3(5), 96–100 26. Cagalaban, G., Kim, S.: Towards a secure patient information
(2016) access control in ubiquitous healthcare systems using identity-
6. Labrecque, L., Markos, E., Darmody, A.: Addressing online based sign-cryption. In: Proceedings of the 13th International
behavioral advertising and privacy implications: a comparison of Conference on Advanced Communication Technology, Seoul,
passive versus active learning approaches. J. Mark. Educ. 2(33), Korea, pp. 863–867, 2011.
273–284 (2019) 27. Braeken, A., Porambage, P., Stojmenovic, M., Lambrinos, L.:
7. Attwell, G.: E-portfolios—the DNA of the personal learning eDAAAS: efficient distributed anonymous authentication and
environment? J. e-Learn. Knowl. Soc. 3(2), 39–61 (2007) access in smart homes. Int. J. Distrib. Sens. Netw. 12(12), 1–11
8. Barik, N., Karforma, S.: Risks and remedies in e-learning system. (2016)
Int. J. Netw. Secur. Appl. 4(1), 51–59 (2012) 28. Liu, J., Zhang, Z., Chen, X., Kwak, K.S.: Certificateless remote
9. Pastore, R., Chellman, A.: Motivations for residential students to anonymous authentication schemes for wireless body area net-
participate in online courses. Q. Rev. Distance Educ. 10(3), works. IEEE Trans. Parallel Distrib. Syst. 25(2), 332–342 (2014)
263–277 (2009)

123
Cluster Computing

29. Mahdi, A.O., Alhabbash, M.I., Abu-Naser, S.S.: An intelligent Subramani Jegadeesan received
tutoring system for teaching advanced topics in information the B.E. Degree in Electronics
security. Worldw. J. Multidiscip. Res. Dev. 2(12), 1–9 (2016) and Communication Engineer-
30. Ikedinachi, A.P., Misra, S., Assibong, P.A., Olu-Owolabi, E.F., ing from Periyar University,
Maskeliūnas, R., Damasevicius, R.: Artificial intelligence, smart Salem, India, in 2004, the M.E.
classrooms and online education in the 21st century: implications Degree in Communication Sys-
for human development. J. Cases Inf. Technol. 21(3), 66–79 tems from the Anna University
(2019) of Technology, Coimbatore,
31. Popenici, S.A., Kerr, S.: Exploring the impact of artificial intel- India, in 2009, and the Ph.D.
ligence on teaching and learning in higher education. Res. Pract. Degree from the Faculty of
Technol. Enhanc Learn. 12(1), 22 (2017) Information and Communica-
32. Cukurova, M., Kent, C., Luckin, R.: Artificial intelligence and tion Engineering, Anna Univer-
multimodal data in the service of human decision-making: a case sity, Chennai, in 2016. He is
study in debate tutoring. Br. J. Educ. Technol. 50(6), 3032–3046 currently an Associate Professor
(2019) with the M. Kumarasamy Col-
33. Vijayakumar, P., Obaidat, M., Azees, M.: SK Hafizul Islam, N lege of Engineering, Karur, India. His main thirst research areas
Kumar, ‘‘Efficient and secure anonymous authentication with include energy management in wireless sensor networks and network
location privacy for IoT-based WBANs.’’ IEEE Trans. Ind. and information security.
Inform. (2019). https://doi.org/10.1109/TII.2019.2925071
34. Vijayakumar, P., Chang, V., Jegatha Deborah, L., Balusamy, B., Mohammad S. Obaidat (Fellow
Shynu, P.G.: Computationally efficient privacy preserving of IEEE and Fellow of SCS)
anonymous mutual and batch authentication schemes for vehic- received the Ph.D. Degree in
ular ad hoc networks. Future Gener. Comput. Syst. 78, 943–955 Computer Engineering with a
(2018) Minor in Computer Science
35. Obaidat, M.S., Traore, I., Woungang, I.: Biometric-Based Phys- from The Ohio State University,
ical and Cybersecurity Systems. Springer, Cham (2019) Columbus, OH, USA. Among
36. Obaidat, M.S., Boudriga, N.: Security of e-Systems and Com- his previous positions are
puter Networks. Cambridge University Press, New York (2007) Advisor to the President of the
37. Vijayakumar, P., Azees, M., Chang, V., Deborah, J., Balusamy, Philadelphia University for
B.: Computationally efficient privacy preserving authentication Research, Development and
and key distribution techniques for vehicular ad hoc networks. Information Technology, the
Clust. Comput. 20(3), 2439–2450 (2017) President and the Chair of
38. Xia, X., Ji, S., Vijayakumar, P., Shen, J., Rodrigues, J.J.P.C.: An Board of Directors, Society for
efficient anonymous authentication and key agreement Molding and Simulation Inter-
scheme with privacy-preserving for smart cities. Int. J. Distrib. national, SCS, the Senior Vice President of SCS, the Dean of the
Sens. Netw. (2021). https://doi.org/10.1177/15501477211026804 College of Engineering, Prince Sultan University, the Chair and
39. Azees, M., Vijayakumar, P., Karuppiah, M., Nayyar, A.: An Tenured Professor of the Department of Computer and Information
efficient anonymous authentication and confidentiality preserva- Science; the Director of the MS Graduate Program in Data Analytics,
tion schemes for secure communications in wireless body area Fordham University, the Chair and Tenured Professor of the
networks. Wirel. Netw. 27(3), 2119–2130 (2021) Department of Computer Science, the Director of the Graduate Pro-
40. Karuppiah, M., Saravanan, R.: A secure remote user mutual gram, Monmouth University, the Tenured Full Professor of the King
authentication scheme using smart cards. J. Inf. Secur. Appl. Abdullah II School of Information Technology, University of Jordan,
19(4–5), 282–294 (2014) The PR of China Ministry of Education Distinguished Overseas
41. Karuppiah, M., Saravanan, R.: A secure authentication Professor of the University of Science and Technology Beijing,
scheme with user anonymity for roaming service in global China, and an Honorary Distinguished Professor of the Amity
mobility networks. Wirel. Pers. Commun. 84(3), 2055–2078 University: A Global University. He is currently the Founding Dean
(2015) and the Professor of the College of Computing and Informatics, The
University of Sharjah, United Arab Emirates. He is also an interna-
Publisher’s Note Springer Nature remains neutral with regard to tionally known Academic/Researcher/Scientist/Scholar. He is also a
jurisdictional claims in published maps and institutional affiliations. Fellow of SCS. He received many best paper awards for his papers,
including ones from IEEE ICC, IEEE Globecom, AICSA, CITS,
SPECTS, and DCNET international conferences. He also received
best paper awards from the IEEE Systems Journal in 2018 and in
2019 (two best paper awards). In 2020, he received the four best paper
awards from IEEE Systems Journal. In 2021, he also received and the
IEEE Systems best paper award. He also received many other
worldwide awards for his technical contributions, including the 2018
IEEE ComSocTechnical Committee on Communications Software
Technical Achievement Award for contribution to cybersecurity,
wireless networks computer networks and modeling and simulation,
the SCS prestigious McLeod Founder’s Award, the Presidential
Service Award, and the SCS Hall of Fame-Lifetime Achievement
Award for his technical contribution to modeling and simulation and
for his outstanding visionary leadership and dedication to increasing
the effectiveness and broadening the applications of modeling and
simulation worldwide. He also received the SCS Outstanding Service

123
Cluster Computing

Award. He was awarded the IEEE CITS Hall of Fame Distinguished India. He has already published the research articles in some of the
and Eminent Award. He has chaired numerous (over 175) interna- reputed journals, such as the IEEE Transactions on Intelligent
tional conferences and has given numerous (over 175) keynote Transportation Systems, Cluster Computing (Springer), and IET
speeches worldwide. He has served as the ABET/CSAB Evaluator intelligent transport systems. His research interests include security in
and on the IEEE CS Fellow Evaluation Committee. He has served as wireless sensor networks and VANETs.
the IEEE CS Distinguished Speaker/Lecturer and an ACM Distin-
guished Lecturer. Since 2004, has been serving as the SCS Distin- Marimuthu Karuppiah (Senior
guished Lecturer. He has received extensive research funding and Member, IEEE) received the
published to date about 1200 refereed technical articles—about half B.E. Degree in Computer Sci-
of them are journal articles, over 95 books, and over 70 book chapters. ence and Engineering from
He is also the Editor-in-Chief of three scholarly journals and an Editor Madurai Kamaraj University,
of many other international journals. He is also the Founding Editor- Madurai, India, in 2003, the
in Chief of Security and Privacy journal (Wiley). He is also the M.E. Degree in Computer Sci-
Founder or Co-Founder of five international conferences. ence and Engineering from
Anna University, Chennai,
Pandi Vijayakumar received the India, in 2005, and the Ph.D.
B.Eng. Degree from Madurai Degree in Computer Science
Kamarajar University in 2002, and Engineering from VIT
the M.Eng. Degree in Computer University, Vellore, India, in
Science and Engineering from 2015. He was an Associate
the Karunya Institute of Tech- Professor with VIT University,
nology in 2005, and the Ph.D. Vellore, India. He is currently a Professor with the Department of
Degree in Computer Science Computing Science and Engineering, SRM Institute of Science and
and Engineering from Anna Technology, Delhi-NCR Campus, India. He has published more than
University, Chennai, in 2013. 40 research articles in SCI indexed journals. Also, he has published
He was the Former Dean of more than 40 research articles in Scopus indexed journals and inter-
University College of Engi- national conferences. His current research interests include cryptog-
neering, Tindivanam and pre- raphy and wireless network security, in particular, authentication and
sently working as Assistant encryption schemes. He is a Life Member of the Cryptology Research
Professor in the Department of Society of India (CRSI) and the Computer Society of India (CSI), and
Computer Science and Engineering. He is guiding many Ph.D. a Member of ACM.
scholars in the field of network and cloud security. He has published
various quality papers in reputed journals like IEEE Transactions,
Elsevier, Springer, IET, Taylor and Francis, Wiley, etc. His main
thrust research areas are key management in network security and
multicasting in computer networks.

Maria Azees received the B.E.


Degree in Electronics and
Communication Engineering
and the M.E. Degree in Applied
Electronics from the St. Xavi-
er’s Catholic College of Engi-
neering, Nagercoil, India, which
is affiliated under Anna
University, Chennai, India, in
2011 and 2013, respectively,
and the Ph.D. Degree in the
Faculty of Information and
Communication Engineering
from Anna University, Chennai,
in 2017. He is currently a Senior
Assistant Professor with the GMR Institute of Technology, Rajam,

123

You might also like