Next Article in Journal
NIR Hyperspectral Imaging Technology Combined with Multivariate Methods to Study the Residues of Different Concentrations of Omethoate on Wheat Grain Surface
Previous Article in Journal
An IoT-Based Anonymous Function for Security and Privacy in Healthcare Sensor Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity

1
State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
The 6th Research Institute of China Electronics Corporation, Beijing 100083, China
*
Author to whom correspondence should be addressed.
Sensors 2019, 19(14), 3144; https://doi.org/10.3390/s19143144
Submission received: 23 May 2019 / Revised: 14 July 2019 / Accepted: 15 July 2019 / Published: 17 July 2019
(This article belongs to the Section Internet of Things)

Abstract

:
Recently, many dynamic ID based remote user authentication schemes using smart card have been proposed to improve the security in multiple servers architecture authentication systems. In 2017, Kumari and Om proposed an anonymous multi-server authenticated key agreement scheme, which is believed to be secure against a range of network attacks. Nevertheless, in this paper we reanalyze the security of their scheme, and show that the scheme is vulnerable to impersonation attack and server spoofing attack launched by any adversary without knowing any secret information of the victim users. In addition, their protocol fails to achieve the claimed user privacy protection. For handling these aforementioned shortcomings, we introduce a new biometric-based authentication scheme for multi-server architecture preserving user anonymity. Besides, Burrows—Abadi—Needham (BAN)-logic validated proof and discussion on possible attacks demonstrate the completeness and security of our scheme, respectively. Further, the comparisons in terms of security analysis and performance evaluation of several related protocols show that our proposal can provide stronger security without sacrificing efficiency.

1. Introduction

In the multiple servers architecture based authentication system, registration center, service providing servers and users are major participants. Registration center is the trusted party to administrate all the involved users and servers in the system. Servers provide network services and legitimate users can access these services. Compared with the conventional two-party authentication system, a multi-server architecture based authentication system offers registration procedure one time and allows users to access services from multiple servers. The latter obliterates the inappropriateness that users should perform stuffy reduplicative registration in each server.
In 2004, Das et al. [1] proposed a dynamic ID based remote user authentication scheme using smart card. Since then, many dynamic ID authentication schemes are published to enhance the security properties and reduce the communication and computation costs [2,3,4,5,6,7,8,9,10,11,12]. However, these schemes are designed for single-server architecture which are not suitable for a multi-server environment.
For fulfilling the particularity of the multi-server architecture, ample authentication schemes designed for the multi-server environment have been investigated by researchers. In 2009, Liao and Wang [13] proposed a remote user authentication scheme for multi-server architecture preserving user anonymity to eliminate the risk of ID-theft. Nevertheless, their scheme is proved to be susceptible to insider attack, masquerade attack and fail to provide a mutual authentication. Later on, Hsiang and Shih [14] introduced a remedied protocol to solve the above security flaws. Unfortunately, Sood et al. [15] reanalyzed their scheme and pointed out that it is vulnerable to replay attack, impersonation attack and stolen smart card attack. Meanwhile, they presented a novel multiple servers based authentication scheme. After that, many multi-server authentication schemes have been proposed to strengthen the security and improve the efficiency [16,17,18,19,20,21,22,23,24,25,26].
In 2014, Chuang and Chen [16] proposed an anonymous multi-server authentication key agreement scheme using smart cards, password and biometrics. However, Kumari and Om [23] identified the vulnerabilities of their scheme, such as being insecure against DoS attack, user/server impersonation attack, stolen smart card attack, and failing to achieve perfect forward secrecy. For obliterating the aforementioned shortcomings of Chuang et al.’s scheme, they proposed an enhanced protocol for a multiple servers authentication system, which offered non-repudiation utilizing RSA digital signature. Moreover, the authors stated that their proposal possessed all required security properties and resisted all the network attacks. Unluckily, in this paper, we reexamine the security of Kumari et al.’s RSA cryptosystem based authentication scheme and indicate that their scheme falls short to withstand impersonation attack and server spoofing attack. Specifically, any adversary could break through their scheme easily, even without the knowledge of the victim’s user information. Moreover, adversaries could create test scenarios to execute the brute force attack and reveal users’ low entropy identities. For the purpose of surmounting the identified vulnerabilities, we further devise an improved biometric-based multi-server authentication scheme with a distinctive policy compared with the original. Note that, Burrows—Abadi—Needham (BAN)-logic, one of the important formal methods focusing on evaluating the beliefs of participants in authentication system, is put forward to certify the validity of our proposal. Finally, the security and performance analysis are discussed to observe that the proposed protocol is superior to other related schemes.
This paper is organized as follows. We introduce the basic concept of fuzzy extraction in Section 2. Then, in Section 3 and Section 4 we briefly review Kumari et al.’s scheme and identify its security flaws, respectively. Next, we propose a new robust authentication scheme in Section 5 and analyze its security in Section 6. Subsequently, in Section 7 we compare the performance of our new protocol with the previous schemes. Finally, the paper is concluded in Section 8.

2. Preliminaries

In this section, we briefly introduce the basic concept of fuzzy extractor, for more details please refer to [27]. In 1999, Juels and Wattenberg fetched out the definition of fuzzy extractor which focused on verifying the legality of users by biometric template. Noticeably, it could deal with non-uniformity and error tolerance. Concretely, it could output a uniform key R with an auxiliary P and non-uniform noisy biometric input B * by employing reproducible extraction, which was an error tolerant approach. The auxiliary string P to recover authentication key R is a public parameter and does certainly not compromise secrecy of R. Probabilistic generation algorithm G e n and deterministic reproduction algorithm R e p are efficient procedures of fuzzy extractor with parameters ( m , l , t , ϵ ) , which are detailed as follows.
  • G e n : Inputs biometric template B, outputs an authenticated value R { 0 , 1 } l and an auxiliary value P { 0 , 1 } * .
  • R e p : For all B , B , if d i s ( B , B ) t and R , P G e n ( B ) , then R e p ( B , P ) = R .
We list the notations used throughout this paper in Table 1.

3. Review of Kumari and Om’s Scheme

In this section, we briefly describe Kumari and Om’s [23] multi-server architecture based authentication scheme. It consists of initialization, registration, login, authentication and password changing phases. In Figure 1, we describe in detail the login and authentication phases in the form of infographics.

3.1. Initialization Phase

Registration center R C chooses a secret value X c and two distinct large prime numbers p, q. Subsequently, it calculates n = p × q and ϕ ( n ) = ( p 1 ) × ( q 1 ) . X c is the master secret key and only kept by R C . p , q could be destroyed to avoid leaking.

3.2. Registration Phase

3.2.1. Server Registration

Application server S j transmits its identification S I D j to R C and applies for the jurisdiction to offer network services. R C selects a random number e j ( 1 , ϕ ( n ) ) with g c d ( e j , ϕ ( n ) ) = 1 . Then it computes and seeks out d i such that e j × d j 1 m o d ( ϕ ( n ) ) . Finally, R C sends the credentials { M 1 j , e j , d j , n } to S j via a secured communication channel, where M 1 j = H ( S I D j X c ) , d j are kept secret and e j , n are announced as public values.

3.2.2. User Registration

Step 1: U i firstly imprints his/her biometrics and uses fuzzy extractor to obtain authenticated value R i and auxiliary value P i such that G e n ( B i ) = ( R i , P i ) . Then, he/she selects identity I D i and password P W i to calculate P B i = H ( P W i R i ) and sends { I D i , P B i , P i } to registration center for registration.
Step 2: Upon receiving registration request from U i , R C computes H P W i = H ( I D i P B i ) , A i = H ( I D i X c ) P B i , B i = H ( I D i P B i ) A i , C i j = B i M 1 j e j and D i j = M 1 j H ( I D i X c ) . Then, R C transmits the smart card contained { B i , C i j , D i j , H P W i , P i , H ( · ) } to U i securely.

3.3. Login Phase

U i inserts his/her smart card into the terminal and inputs identity I D i , password and the biometric template B i imprinted at the sensor. The smart card will execute the following procedure.
Step 1: Performs reproduction algorithm R i * = R e p ( B i , P i ) and computes P B i * = H ( P W i R i * ) , H P W i * = H ( I D i P B i * ) .
Step 2: Verifies the equivalence of H P W i * and the stored value H P W i . If they are equal, proceeds to next steps; otherwise, terminates this session immediately.
Step 3: Generates a random number r u and acquires the current timestamp T 1 to calculate N 1 i j = ( C i j B i ) r u , N 2 i j = ( D i j B i H ( I D i P B i ) P B i ) r u , C I D i j = I D i N 2 i j , N 3 i j = H ( I D i ( C i j B i ) N 2 i j T 1 ) .
Step 4: Submits the login request message { C I D i j , N 1 i j , N 3 i j , T 1 } to S j .

3.4. Authentication Phase

On receiving the login request { C I D i j , N 1 i j , N 3 i j , T 1 } from U i at T 2 , S j verifies the validity of T 1 by checking T 2 T 1 whether less or equal than the permissible time interval T for a transmission delay. If so, continues to perform the following steps; else, S j aborts the login session.
Step 1: S j computes N 2 i j = ( N 1 i j ) d j , I D i = C I D i j N 2 i j , N 3 i j = H ( I D i M 1 j e j N 2 i j T 1 ) with the known credential d j .
Step 2: Then S j verifies the computed N 3 i j with the received one. If the equation does not hold, terminates the session; on the contrary, continues to execute the further steps.
Step 3: S j acquires the current timestamp T 3 and generates a random number r s to compute M 2 i j = ( M 1 j ) r s · d j , M 3 i j = ( N 1 i j ) r s , S K i j = H ( I D i S I D j M 3 i j N 2 i j ) , M 4 i j = H ( S K i j T 3 ) , C S I D i j = S I D j M 3 i j .
Step 4: Subsequently, S j responses to U i the replied mutual authentication message { C S I D i j , M 2 i j , M 4 i j , T 3 } .
Step 5: Upon receiving the response message from S j at T 4 , U i checks whether T 4 T 3 T . If it does not hold, U i gives up this login procedure; otherwise, the smart card computes M 3 i j = ( M 2 i j ) e j 2 · r u , S I D j = C S I D i j M 3 i j , S K i j = H ( I D i S I D j M 3 i j N 2 i j ) , M 4 i j = H ( S K i j T 3 ) .
Step 6: Afterwards, the smart card checks the equivalence of the computed M 4 i j and the received one. If they are not equal, the authentication fails; else, U i confirms S j is authentic and the mutual authentication is completed. Finally, U i and S j share a current session key S K i j .

3.5. Password Changing Phase

In the procedure of password changing phase, U i could update her/his password offline. Firstly, he/she should insert smart card into the device and input I D i , P W i , the biometric template B i . Then, the smart card verifies the legitimation of U i to launch the following steps.
Step 1: Computes R i = R e p ( B i , P i ) , P B i = H ( P W i R i ) and compares the stored value H P W i equals to the computed H ( I D i P B i ) . If they are not equal, the smart card terminates this session; otherwise, the smart card continues to compute A i = B i H ( I D i P B i ) , H ( I D i X c ) = A i P B i , M 1 j e j = C i j B i .
Step 2: Subsequently, U i is allowed to input a new password P W i n e w . The smart card calculates P B i n e w = H ( P W i n e w R i ) , H P W i n e w = H ( I D i P B i n e w ) , A i n e w = H ( I D i X c ) P B i n e w , B i n e w = H ( I D i P B i n e w ) A i n e w , C i j n e w = B i n e w M 1 j e j .
Step 3: Finally, the smart card replaces { B i , C i j , H P W i } with the new parameters to finish the password change phase.

4. Cryptanalysis of Kumari and Om’s Scheme

In this phase, we show that Kumari and Om’s protocol is vulnerable to impersonation attack, server spoofing attack and fails to protect user anonymity. Their scheme is thoroughly broken down by any malicious user in the multi-server authentication system, even when one knows nothing about the victim user. The detailed demonstration is described as follows.

4.1. Impersonation Attacks

Consider a legitimate but malicious user U A in the multiple servers authentication system, he/she can obtain M 1 j e j = C A j B A and M 1 j = D A j B A H ( I D A P B A ) P B A with secret parameters stored in his/her own smart card. Then, the adversary can further impersonate any legal user (even a non-existent user) to unauthorized access S j .
In the login phase, U A randomly selects a string I D k with the format of identity and computes N 1 k j = ( M 1 j e j ) r A = M 1 j e j · r A , N 2 k j = ( M 1 j ) r A , C I D k j = I D k N 2 k j , N 3 k j = H ( I D k M 1 j e j N 2 k j T 1 k ) , where r A and T 1 k are generated random number and acquired current timestamp respectively. Subsequently, he/she transmits the forged login request { C I D k j , N 1 k j , N 3 k j , T 1 k } to S j .
After receiving the forged login request, S j checks the validity of T 1 k and calculates N 2 k j = ( N 1 k j ) d j , I D k = C I D k j N 2 k j , N 3 k j = H ( I D k M 1 j e j N 2 k j T 1 k ) with the known credential d j . Obviously, the computed N 3 k j is consistent to the forged one in the login request, that is, the verification of U A is successful and S j accepts the login request of the adversary. Subsequently, S j computes M 2 k j = ( M 1 j ) r s · d j , M 3 k j = ( N 1 k j ) r s , S K k j = H ( I D k S I D j M 3 k j N 2 k j ) , M 4 k j = H ( S K k j T 3 ) , C S I D k j = S I D j M 3 k j with the random number r s and timestamp T 3 , and replies { C S I D k j , M 2 k j , M 4 k j , T 3 } to the adversary.
After that, the adversary computes M 3 k j = ( M 2 k j ) e j 2 · r A , S I D j = C S I D k j M 3 k j , S K k j = H ( I D k S I D j M 3 k j N 2 k j ) . Finally, U A obtains the session key S K k j and uses it to communicate with S j . Hence, the adversary successfully accesses the service providing server unauthorized.

4.2. Failure of Preserving Anonymity

As described above, a legitimate but malicious user U A could obtain M 1 j e j with his/her own secret values. Suppose that U A intercepts U i ’s login request { C I D i j , N 1 i j , N 3 i j , T 1 } in a prior transaction, he/she could easily get U i ’s identity by the brute force attack. In the following we present the concrete procedures.
Step 1. Firstly, let I D i * be an identity candidate in the identity space. Subsequently, the adversary computes N 2 i j * = C I D i j I D i * .
Step 2. Secondly, the adversary checks N 3 i j ? = H ( I D i * M 1 j e j N 2 i j * T 1 ) to verify the correctness of chosen candidate I D i * .
Step 3. The adversary performs Steps 1 and 2 repeated with another candidate in the identity space until the correct I D i such that N 3 i j = H ( I D i M 1 j e j ( C I D i j I D i ) T 1 ) is found.
Actually, the above attack could be executed effectively since the amount of identity space is limited. The primary causes of this problem are the inherently restricted human cognition and the limitation of identity format.

4.3. Server Spoofing Attack

In Kumari and Om’s protocol, a legitimate but malicious user U A also can masquerade as an authorized server. Based on the description in the above analysis, U A can obtain U i ’s identity I D i by employing feasible brute force attack and record the identity S I D j of S j in a prior session. Furthermore, he/she also needs to intercept the mutual authentication message { C S I D i j , M 2 i j , M 4 i j , T 3 } replied to U i from S j in a previous session, and records a pair values ( M 2 i j , M 3 i j ) = ( M 2 i j , C S I D i j S I D j ) . Noticeably, the adversary merely does preparatory work one time, rather than repetitively recording these values before performing each server spoofing attack. The concrete description of server spoofing attack is shown as follows.
Step 1: Suppose that U i requests to access S j with { C I D i j , N 1 i j , N 3 i j , T 1 } . The adversary selects a random number r A and computes
M 2 i j * = ( M 2 i j ) r A = ( M 1 j ) r s · r A · d j ,
M 3 i j * = ( M 3 i j ) r A = ( N 1 i j ) r s · r A ,
S K i j * = H ( I D i S I D j M 3 i j * ( C I D i j I D i ) ) ,
M 4 i j * = H ( S K i j * T 3 A ) ,
C S I D i j * = S I D j M 3 i j *
with the values previously recorded. Afterwards, sends the forged response { C S I D i j * , M 2 i j * , M 4 i j * , T 3 A } to U i .
Step 2: After receiving the forged reply, U i computes
M 3 i j * = ( M 2 i j * ) e j 2 · r u = ( M 1 j ) e j · r u · r s · r A = ( N 1 i j ) r s · r A ,
S I D j = C S I D i j * M 3 i j * ,
S K i j * = H ( I D i S I D j M 3 i j * N 2 i j ) .
Obviously, the computed H ( S K i j * T 3 A ) is equal to the received M 4 i j * . Hence, U i authenticates the adversary successfully and communicates with him/her. The major contributor of the network flaw is the allelomorphism of array ( M 2 i j , M 3 i j ) —any attacker could reconstitute these two values by performing an exponentiation with exponent r A respectively.

5. Our Scheme

Herein, we propose a novel multiple servers architecture based authentication scheme with biometrics, which contains five phases, namely initialization phase, registration phase, login phase, authentication phase and password changing phase. Furthermore, we depict the login and authentication phases in Figure 2.

5.1. Initialization Phase

Registration center R C initializes the authentication system with secret value X c and two distinct large primes p, q. Then, it keeps { X c } secret and publishes the public parameters { n , ϕ ( n ) } , where n = p × q , ϕ ( n ) = ( p 1 ) × ( q 1 ) . Finally, R C obliterates the two values p , q .

5.2. Registration Phase

This segment contains two sub-phases: server registration and user registration. Service providing servers and users apply for authorization of registration center through the following procedures, respectively.

5.2.1. Server Registration

Similar to the original protocol, service providing server S j sends its identity S I D j to R C for registration. After receiving the registration request, it seeks out two large numbers e j ( 1 , ϕ ( n ) ) and d j such that g c d ( e j , ϕ ( n ) ) = 1 and e j × d j 1 m o d ( ϕ ( n ) ) , computes s j = H ( S I D j X c ) . Afterwards, R C transmits the calculated credentials { s j , e j , d j , n } to S j . S j publishes { e j , n } and keeps { s j , d j } as secret keys.

5.2.2. User Registration

Step 1: U i imprints the biometrics B i and invokes the fuzzy extractor to generate ( R i , P i ) G e n ( B i ) . Subsequently, he/she calculates I B i = H ( I D i R i ) and P B i = H ( P W i R i ) with the selected identity and password. After that, U i registers in R C with { I B i , P B i } .
Step 2: Then, R C computes K i j = H ( I B i s j ) with each service providing server secret key { s 1 , s 2 , · · · , s k } . R C continues to calculate A i j = ( K i j ) e j H ( I B i P B i ) , C i j = K i j P B i and D i = H ( I B i P B i ) . Afterwards, R C personalizes the smart card with the { ( A i 1 , A i 2 , · · · , A i k ) , ( C i 1 , C i 2 , · · · , C i k ) , D i } and sends it to U i via a secure channel.

5.3. Login Phase

Step 1: U i inserts his/her smart card into the card reader and inputs I D i , P W i , the imprinted biometric template B i . Then the smart card recovers the value R i through R i R e p ( B i , P i ) , computes I B i = H ( I D i R i ) , P B i = H ( P W i R i ) , and verifies whether the computed H ( I B i P B i ) equals to the stored D i or not. If they are consistent, continues to execute Step 2; otherwise, the login phase is aborted directly.
Step 2: The smart card generates a random number r i and calculates M 1 i j = ( A i j H ( I B i P B i ) ) r i = ( K i j ) e j · r i , M 2 i j = ( C i j P B i ) r i = ( K i j ) r i , C I D i j = I B i M 2 i j , K i j = C i j P B i , M 3 i j = H ( I B i K i j M 2 i j T i ) , where T i is the acquired current timestamp.
Step 3: U i accesses S j with the login request { C I D i j , M 1 i j , M 3 i j , T i } .

5.4. Authentication Phase

Step 1: Upon receiving U i ’s login request at T 1 i , S j checks the validity of T i . If T 1 i T i T , S j rejects U i ’s login request; otherwise, it computes M 2 i j = ( M 1 i j ) d j = ( K i j ) r i . Further, S j uses M 2 i j to recover I B i with C I D i j M 2 i j . Subsequently, it verifies the uniformity of the computed value H ( I B i H ( I B i s j ) M 2 i j T i ) and the received M 3 i j . If they are equal, the legitimacy of U i is ensured; on the contrary, S j discards the session immediately.
Step 2: After that, S j acquires the current timestamp T j and generates a random integer number r j to compute S K i j = ( M 1 i j ) r j · d j = ( K i j ) r j · r i , V 1 i j = ( K i j ) r j · d j , V 2 i j = H ( S I D j S K i j K i j T j ) . Subsequently, it sends the response authentication message { V 1 i j , V 2 i j , T j } to U i .
Step 3: Upon receiving the replied message at T 1 j , the smart card verifies the validity of T j . If T 1 j T j is less than or equal to the permissible time interval T for a transmission delay, the authentication fails. Otherwise, the smart card calculates S K i j = ( V 1 i j ) e j · r i and V 2 i j * = H ( S I D j S K i j K i j T j ) . If V 2 i j * = V 2 i j , U i confirms that S j is authentic and mutual authentication is completed successfully; on the contrary, the session will be terminated.
After finishing the above mutual authentication procedures, S j and U i agree on the session key S K i j for the future secure communication.

5.5. Password Changing Phase

These procedures are invoked whenever U i changes the overdue password with a new one.
Step 1: Similar to Step 1 of login phase, the smart card verifies the legitimacy of the card holder. If it confirms the validity of U i , the smart card proceeds to Step 2; otherwise, it rejects the request of changing password.
Step 2: The smart card permits U i to enter a new password P W i n e w to replace the original. Specifically, U i should enter the new one twice to prevent him/her from typing errors. Suppose that the entered passwords are unequal—the smart card requests U i to enter a new one two more times.
Step 3: After that, the smart card computes P B i n e w = H ( P W i n e w R i ) , A i j n e w = A i j H ( I B i P B i n e w ) , C i j n e w = C i j P B i n e w , D i n e w = H ( I B i P B i n e w ) . Then it replaces the original values with { ( A i 1 n e w , A i 2 n e w · · · , A i k n e w ) , ( C i 1 n e w , C i 2 n e w , · · · , C i k n e w ) , D i n e w } .

6. Security Analysis and Discussion

6.1. Authentication Proof Based on BAN-Logic

Herein, we present the demonstration for the completeness of the proposed scheme through BAN-logic [28]. BAN-logic is one of the widely employed formal proofs for analyzing the trustworthiness of involved participants in authentication protocol.
In the following, we define some notations for the further BAN-logic analysis.
  • P X : The principal P believes a statement X or P would be entitled to believe X.
  • ( X ) : The formula X is fresh.
  • P X : The principal P has jurisdiction over the statement X.
  • P X : The principal P sees the statement X.
  • P X : The principal P once said the statement X.
  • ( X , Y ) : The formula X or Y is one part of the formula ( X , Y ) .
  • X Y : The formula X is combined with the formula Y.
  • P K Q : The principals P and Q use the shared key K to communicate. Here, K will never be discovered by any principal except for P and Q .
  • P K Q : K is shared secret known to P , Q , and possibly to one trusted by them.
  • S K i j : The session key used in the current session.
We present several logical postulates of BAN-logic as follows.
  • The message-meaning rule: P Q K P , P X K P Q X .
  • The freshness-conjuncatenation rule: P ( X ) P ( X , Y ) .
  • The nonce-verification rule: P ( X ) , P Q X P Q X .
  • The jurisdiction rule: P Q X , P Q X P X , P ( X , Y ) P X , P ( X , Y ) P X , P Q ( X , Y ) P Q X .
In the following, we present the verification goals based on the analytic procedures of BAN-logic.
  • Goal 1: U i ( U i S K i j S j )
  • Goal 2: S j ( U i S K i j S j )
Next, we present the idealized form of the proposed scheme which was arranged from generic type.
  • Message 1: U i S j : ( C I D i j , M 1 i j , I B i , M 2 i j , T i K i j , T i )
  • Message 2: S j U i : ( V 1 i j , S I D j , S K i j , T j K i j , T j )
In the following, we present some assumptions about the initial state of our proposed scheme to further analyze it.
  • A.1: U i ( U i K i j S j )
  • A.2: S j ( U i K i j U i )
  • A.3: U i ( T j )
  • A.4: S j ( T i )
  • A.5: S j U i ( I B i , M 2 i j , T i )
  • A.6: U i S j ( S I D j , S K i j , T j )
  • A.7: S j r j
Next, we analyze the idealized form of the proposed protocol based on the aforementioned assumptions and logical postulates—the primary proof steps of BAN-logic are described in the following:
According to Message 1, we could prove:
S j ( C I D i j , M 1 i j , I B i , M 2 i j , T i K i j , T i ) .
According to the jurisdiction rule, we could prove:
S j I B i , M 2 i j , T i K i j .
According to assumption A.2 and the message-meaning rule, we could prove:
S j U i ( I B i , M 2 i j , T i ) .
According to the assumption A.4 and the freshness-conjuncatenation rule, we could prove:
S j ( I B i , M 2 i j , T i ) .
According to S j U i ( I B i , M 2 i j , T i ) and the nonce-verification rule, we could prove:
S j U i ( I B i , M 2 i j , T i ) .
According to the assumption A.5 and the jurisdiction rule, we could prove:
S j ( I B i , M 2 i j , T i ) .
According to the jurisdiction rule, we could prove:
S j M 2 i j .
According to S K i j = ( M 2 i j ) r j and the assumption A.7, we could prove:
S j ( U i S K i j S j ) (Goal 2).
According to Message 2, we could prove:
U i ( V 1 i j , S I D j , S K i j , T j K i j , T j ) .
According to the jurisdiction rule, we could prove:
U i S I D j , S K i j , T j K i j .
According to assumption A.1 and the message-meaning rule, we could prove:
U i S j ( S I D j , S K i j , T j ) .
According to the assumption A.3 and the freshness-conjuncatenation rule, we could prove:
U i ( S I D j , S K i j , T j ) .
According to U i S j ( S I D j , S K i j , T j ) and the nonce-verification rule, we could prove:
U i S j ( S I D j , S K i j , T j ) .
According to the assumption A.6 and the jurisdiction rule, we could prove:
U i ( S I D j , S K i j , T j ) .
According to the jurisdiction rule, we could prove:
U i S K i j ,
U i S I D j .
According to U i S K i j and U i S I D j , we could prove:
U i ( U i S K i j S j ) (Goal 1).

6.2. Discussion on Possible Attacks

In this section, we present the security analysis in regard to a series of venomous network attacks and security properties to evaluate the proposed scheme.

6.2.1. Preserve User Privacy

In the proposed scheme, S j can retrieve the identity information I B i = H ( I D i R i ) from the value C I D i j = I B i M 2 i j in the login request, which integrates with exponent r i of K i j . S j keeps the secret key d j and can recover M 2 i j with another value M 1 i j in login request by computing M 2 i j = M 1 i j d j . In this way, the adversary either compromises S j ’s master secret key d j or solves the big integer factorization problem. Whereas, it is infeasible for him/her to obtain I B i in the above introduced method. Additionally, in our scheme, the dynamic identity C I D i j is invoked by a hash value I B i of U i ’s identity and biometric template, rather than a low entropy identity I D i . Hence, the adversary could not reveal user’s I D i by the attack introduced for breaching Kumari and Om’ protocol. Accordingly, our proposal is secure to against ID-theft attack and achieves user privacy protection.

6.2.2. Off-Line Password Guessing Attack

The adversary could perform brute force attack to compromise the low entropy password with the eavesdropped session messages and revealed parameters stored in the smart card of victim users [29,30]. Because of this vulnerability, we introduce another security factor biometrics in our proposal. Concretely, I B i , P B i are both attached with the secret value R i retrieved by legitimate biometric template B i . Assume that the attacker has revealed the credential D i = H ( I B i P B i ) stored in the smart card, he/she has to guess identity I D i , password P W i and secret value R i simultaneously. Notably, the length of secret value R i meets the requirements of information security. Thus, off-line password guessing attack is fruitless for our proposed scheme.

6.2.3. Impersonation Attack

Impersonation attack means that an adversary forges a login request to masquerade legitimate users for unauthorized access to network services. It is indispensable for the adversary to generate an authenticated login request message { C I D i j , M 1 i j , M 3 i j , T i } , where M 1 i j = ( A i j H ( I B i P B i ) ) r i = ( K i j ) e j · r i , M 2 i j = ( C i j P B i ) r i = ( K i j ) r i , C I D i j = I B i M 2 i j , K i j = C i j P B i , M 3 i j = H ( I B i K i j M 2 i j T i ) . From computational procedure of these parameters, we can obviously see that K i j and I B i are the key values to form them. In our proposal, K i j = H ( I B i s j ) is a unique secret value contributed by secrets of server and user, instead of a static value M 1 j of S j for each user in Kumari and Om’ protocol. The measure guarantees that users cannot abuse a unitary element to access servers illegally. On the other hand, the adversary also has no ability to calculate the verified login request without knowing K i j . Consequently, the impersonation attack is trivial in our scheme.

6.2.4. Server Spoofing Attack

Server spoofing attack indicates that someone (it could even be a legal but malicious server) pretends to be another server to deceive users. In order to perform the attack, the adversary should reply to U i a rightful authentication message { V 1 i j , V 2 i j , T j } likewise with the victim server, where V 1 i j = ( K i j ) r j · d j , V 2 i j = H ( S I D j S K i j K i j T j ) , S K i j = ( K i j ) r j · r i . The value K i j is also the core to generate the response parameters. As described in Section 6.2.3, K i j is only accessible to U i and S j —others could obtain it unless it compromises the secret key X c of R C . Therefore, server spoofing attack is meaningless in our scheme.

6.2.5. Replay Attacks

The replay attack signifies that someone spitefully resubmits repeated or delayed messages to deceive honest participants for nefarious purposes. Timestamping is one of the most widely employed techniques to prevent replay attack. In our proposal, both login request and replied authentication messages are involved in current timestamp. Both participants can verify its validity by detecting message transmitting delay. As a consequence, the replay attack is resisted effectively.

6.2.6. Forward Secrecy

Forward secrecy of information exchange protocol safeguards the past sessions to be revealed in which the long term key of R C is compromised in the future, even if the adversary actively interfered. Our proposed scheme achieves forward secrecy because the session key S K i j = ( K i j ) r j · r i is surrounded by r i and r j . Even though the adversary calculates K i j with the leaked key X c , he/she also is unable to further compromise S K i j computed with the contribution of one-time random numbers { r i , r j } .

7. Performance and Functionality Analysis

Herein, we present performance and functionality evaluation analysis of our proposed scheme and other recently related protocols, that is, Chuang et al.’s scheme [16], Kumari and Om’s scheme [23] and Jangirala et al.’s scheme [26]. Table 2 and Table 3 show the comparative study in terms of security features and computational cost of the proposed scheme along with the aforementioned schemes, separately.
According to the comparisons of Table 2, we can see that our scheme satisfies all the requirements and criterion for multiple servers based authentication system. In contrast, the other three schemes suffer from more or less susceptibilities, even the superiorities claimed by the authors. In the modified scheme, we eliminate these flaws and enhance the security by targeted renovation.
In Table 3, the notations T h and T e denote the consuming time for a one-way hash function and a modular exponential operation, respectively. The evaluation shown in Table 3 focuses on the login phase, authentication phase and neglects the other three phases which do not frequently need to be performed. Chuang et al.’s and Jangirala et al.’s schemes use symmetric encryption and only perform hash function. Our proposed scheme and Kumari & Om’s scheme are employed by RSA cryptosystem and require to execute modular exponentiation. Thus, the latter two schemes need to expend more computational cost. From Table 3, the total computation cost of Chuang et al.’s scheme, Kumari & Om’s scheme, Jangirala et al.’s scheme and our scheme are 17 T h , 9 T h + 7 T e , 25 T h and 8 T h + 6 T e . Noticeably, our scheme can thwart many security threats identified on these schemes. Additionally, our scheme is proved formally with the BAN-logic.

8. Conclusions

This paper firstly identified that Kumari and Om’s anonymous multi-server authenticated key agreement scheme was plagued by impersonation attack, server spoofing attack and privacy disclosure. Even worse, any attacker could decipher it by launching a malicious attack without the knowledge of the victim’s secret information. Secondly, we introduce a modified multiple servers architecture based authentication scheme with biometric to rectify these security flaws. Subsequently, to evaluate the devised scheme, we present the formal proof validated by BAN-logic and logical analysis for a range of network attacks. The performance and functionality comparisons in terms of computational cost and security features show that the designed protocol is superior for multiple servers authentication system.

Author Contributions

Methodology, Q.W.; Project administration, D.G.; Writing—original draft, H.W.; Writing—review & editing, H.Z.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Das, M.; Saxena, A.; Gulati, V. A dynamic ID-based remote user authentication scheme. IEEE Trans. Consum. Electron. 2004, 50, 665–667. [Google Scholar] [CrossRef]
  2. Li, X.; Wen, Q.; Zhang, H.; Jin, Z. An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks. Int. J. Netw. Manag. 2013, 23, 311–324. [Google Scholar] [CrossRef]
  3. Guo, D.; Wen, Q.; Li, W.; Zhang, H.; Jin, Z. A Novel Authentication Scheme Using Self-certified Public Keys for Telecare Medical Information Systems. J. Med. Syst. 2015, 39, 62. [Google Scholar] [CrossRef] [PubMed]
  4. Guo, D.; Wen, Q.; Li, W.; Zhang, H.; Jin, Z. Analysis and Improvement of ‘Chaotic Map Based Mobile Dynamic ID Authenticated Key Agreement Scheme’. Wirel. Pers. Commun. 2015, 83, 35–48. [Google Scholar] [CrossRef]
  5. Shahzad, M.; Singh, M.P. Continuous Authentication and Authorization for the Internet of Things. IEEE Internet Comput. 2017, 21, 86–90. [Google Scholar] [CrossRef]
  6. Tan, H.; Gui, Z.; Chung, I. A Secure and Efficient Certificateless Authentication Scheme with Unsupervised Anomaly Detection in VANETs. IEEE Access 2018, 6, 74260–74276. [Google Scholar] [CrossRef]
  7. Tan, H.; Chung, I. A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs. Sensors 2018, 18, 3930. [Google Scholar] [CrossRef] [PubMed]
  8. Shahzad, M.; Liu, A. Fast and Accurate Estimation of RFID Tags. IEEE/ACM Trans. Netw. 2015, 23, 241–254. [Google Scholar] [CrossRef]
  9. Wang, D.; Li, W.; Wang, P. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Inf. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
  10. Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secure Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  11. Jiang, Q.; Qian, Y.; Ma, J.; Ma, X.; Cheng, Q.; Wei, F. User Centric Three-Factor Authentication Protocol For Cloud-Assisted Wearable Devices. Int. J. Commun. Syst. 2019, 32, e3900. [Google Scholar] [CrossRef]
  12. Jiang, Q.; Ma, J.; Yang, C.; Ma, X.; Shen, J.; Chaudhry, S. Efficient end-to-end authentication protocol for wearable health monitoring systems. Comput. Electr. Eng. 2017, 63, 182–195. [Google Scholar] [CrossRef]
  13. Liao, Y.; Wang, S. A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput. Stand. Interface 2009, 19, 13–22. [Google Scholar] [CrossRef]
  14. Hsiang, H.; Shih, W. Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Comput. Stand. Interface 2009, 31, 1118–1123. [Google Scholar] [CrossRef]
  15. Sood, S.; Sarje, A.; Singh, K. A secure dynamic identity based authentication protocol for multi-server architecture. J. Netw. Comput. Appl. 2011, 34, 609–618. [Google Scholar] [CrossRef]
  16. Chuang, M.C.; Chen, M.C. An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. Expert Syst. Appl. 2014, 41, 1411–1418. [Google Scholar] [CrossRef]
  17. Li, X.; Xiong, Y.; Ma, J.; Wang, W. An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards. J. Netw. Comput. Appl. 2012, 35, 763–769. [Google Scholar] [CrossRef]
  18. Li, X.; Ma, J.; Wang, W.; Xiong, Y.; Zhang, J. A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments. Math. Comput. Model. 2013, 58, 85–95. [Google Scholar] [CrossRef]
  19. Guo, D.; Wen, F. Analysis and improvement of a robust smart card based-authentication scheme for multi-server architecture. Wirel. Pers. Commun. 2014, 78, 475–490. [Google Scholar] [CrossRef]
  20. Wang, B.; Ma, M. A smart card based efficient and secured multi-server authentication scheme. Wirel. Pers. Commun. 2013, 68, 361–378. [Google Scholar] [CrossRef]
  21. Pippal, R.; Jaidhar, C.; Tapaswi, S. Robust smart card authentication scheme for multi-server architecture. Wirel. Pers. Commun. 2013, 72, 729–745. [Google Scholar] [CrossRef]
  22. Xue, K.; Hong, P.; Ma, C. A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J. Comput. Syst. Sci. 2014, 80, 195–206. [Google Scholar] [CrossRef]
  23. Kumari, S.; Om, H. Cryptanalysis and Improvement of an Anonymous Multi-server Authenticated Key Agreement Scheme. Wirel. Pers. Commun. 2017, 96, 2513–2537. [Google Scholar] [CrossRef]
  24. Lu, Y.; Li, L.; Peng, H.; Yang, Y. Cryptanalysis and improvement of a chaotic maps-based anonymous authenticated key agreement protocol for multiserver architecture. Secur. Commun. Netw. 2016, 9, 1321–1330. [Google Scholar] [CrossRef] [Green Version]
  25. Tsai, J.L.; Lo, N.W. A chaotic map-based anonymous multi-server authenticated key agreement protocol using smart card. Int. J. Commun. Syst. 2015, 28, 1955–1963. [Google Scholar] [CrossRef]
  26. Jangirala, S.; Mukhopadhyay, S.; Das, A.K. A Multi-server Environment with Secure and Efficient Remote User Authentication Scheme Based on Dynamic ID Using Smart Cards. Wirel. Pers. Commun. 2017, 95, 2735–2767. [Google Scholar] [CrossRef]
  27. Juels, A.; Wattenberg, M. A fuzzy commitment scheme. In Proceedings of the 6th ACM Conference on Computer and Communications Security, Kent Ridge Digital Labs, Singapore, 1–4 November 1999; ACM: New York, NY, USA, 1999; pp. 28–36. [Google Scholar]
  28. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  29. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar]
  30. Messerges, T.; Dabbish, E.; Sloan, R. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 5, 541–552. [Google Scholar] [CrossRef]
Figure 1. Login phase and authentication phase.
Figure 1. Login phase and authentication phase.
Sensors 19 03144 g001
Figure 2. Login phase and authentication phase.
Figure 2. Login phase and authentication phase.
Sensors 19 03144 g002
Table 1. Notations.
Table 1. Notations.
U i User
S j Service providing server
R C Registration center
I D i Identification of user
P W i Password of user
S I D j Public identification of server
B i Biometrics information of user
X c Secret key of registration center
p , q Two distinct large primes
n , ϕ ( n ) n = p × q , ϕ ( n ) = ( p 1 ) × ( q 1 )
S K i j Session key shared between user and server
H ( · ) Hash function
Exclusive-OR operation
String concatenation operation
Table 2. Comparisons of functionality.
Table 2. Comparisons of functionality.
[16][23][26]Ours
Prevention of impersonation attackNoNoNoYes
Prevention of off-line password guessing attackYesNoYesYes
Prevention of server spoofing attackNoNoNoYes
Preserving user privacyYesNoNoYes
Prevention of replay attackNoYesYesYes
Formal security proofNoYesYesYes
Mutual authenticationNoNoNoYes
Smart card breach attackYesNoNoYes
Perfect forward secrecyNoYesYesYes
Table 3. Performance comparisons.
Table 3. Performance comparisons.
[16][23][26]Ours
Login phase4 T h 4 T h + 2 T e 8 T h 4 T h + 2 T e
Authentication phase13 T h 5 T h + 5 T e 17 T h 4 T h + 4 T e
Computation cost17 T h 9 T h + 7 T e 25 T h 8 T h + 6 T e

Share and Cite

MDPI and ACS Style

Wang, H.; Guo, D.; Zhang, H.; Wen, Q. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity. Sensors 2019, 19, 3144. https://doi.org/10.3390/s19143144

AMA Style

Wang H, Guo D, Zhang H, Wen Q. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity. Sensors. 2019; 19(14):3144. https://doi.org/10.3390/s19143144

Chicago/Turabian Style

Wang, Huawei, Dianli Guo, Hua Zhang, and Qiaoyan Wen. 2019. "Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity" Sensors 19, no. 14: 3144. https://doi.org/10.3390/s19143144

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop