Analysis and enhancements of an efficient biometricbased remote user authentication scheme using smart cards

Size: px
Start display at page:

Download "Analysis and enhancements of an efficient biometricbased remote user authentication scheme using smart cards"

Transcription

1 Analysis and enhancements of an efficient biometricbased remote user authentication scheme using smart cards Sana Ibjaoun 1,2, Anas Abou El Kalam 1, Vincent Poirriez 2 1 University Cadi Ayyad, Marrakesh, Morocco Abdellah Ait Ouahman 1, Mina de Montfort 3 2 University of Valenciennes and Hainaut Cambrésis, Valenciennes, France 3 Artimia, Paris, France Abstract Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In this paper, we analyze the security of An s authentication scheme [9], and we show that An s authentication scheme is still insecure against various attacks. To fix the security problems identified we propose an enhanced scheme. A detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. Furthermore, we formally proof the security of the enhanced using AVISPA tool. Keywords Biometric; finger vein; authentication;smart card; formal verification; AVISPA I. INTRODUCTION The biometrics authentication system offers several advantages over other security methods. Passwords might be divulged or forgotten, and smart cards might be shared, lost, or stolen. In contrast, personal biometrics, such as finger vein, have no such drawbacks. It is ideally suited for both high security and remote authentication applications due to the nonreturnable nature and user convenience [18]. Remote authentication is a form of e-authentication in which user credentials, as proof of identities, are submitted over a network connection. Remote authentication poses unique security challenges given its open, uncontrolled and unsupervised nature. There are two problems in applying personal biometrics to remote authentication. One of the most important is obtaining easily some biometric characteristics, so that the results can never be changed. Another is the difficulty of checking whether the device is capable of verifying that a person is alive since the biometric capture devices are remotely located [17]. Because of such problems, the best approach is to integrate biometrics with passwords or cryptographic keys and smart cards to construct a secure three-factor authentication scheme. The reliability of biometrics authentication over traditional password-based authentication gave rise to several biometricsbased user authentication schemes [1-6]. Based on the one-way hash function, biometrics verification and smart card, [7, 8] proposed an efficient biometric-based remote user authentication scheme, in which the computation cost is relatively low compared with other related schemes. Recently, in [9] Y. An showed that Das s scheme [8] neither provides proper authentication nor resists the man-in-the-middle attacks. He then presented an improved scheme to fix the problem. In this article, we show that An s scheme is still insecure, because it has several security weaknesses and it does not provide mutual authentication as the user/server impersonation attack is still possible. We remedy this situation by suggesting a new robust and secure scheme. We also demonstrate how our scheme is efficient. Furthermore, the security of the enhanced scheme will be demonstrated by formal proofs using AVISPA tool. The rest of this paper is organized as follows. Related works are introduced in section 2. Section 3 analyzes An s scheme and its security. Then section 4 proposes a new biometric based remote user authentication scheme using smart card, which is efficient and provides mutual authentication. Section 5 discusses the security analysis of our scheme and gives comparisons with other related scheme. After that in section 6, we formally evaluate our scheme using AVISPA. Finally, in section 7 we draw up our conclusions and give some future works. II. RELATED WORKS Several three-factor authentication schemes has been proposed in the literature In [7] Li and Hwang proposed an efficient biometrics-based remote user authentication scheme using smart cards. Their scheme is based on biometrics verification, smart card and one-way hash function, and it also uses a random nonce rather than a synchronized clock, and thus it is very efficient in computational cost. Li and Hwang s scheme is composed of four phases: registration phase, login phase, authentication phase and password change phase. There are three participants, the registration center (R) which is assumed /16/$ IEEE

2 to be a trusted party, the server (S i ) and the user (C i ). The communication with R is assumed to use a secure channel. Li and Hwang s scheme is very efficient in terms of communication and storage space, but it suffers from the impersonation attacks and the man-in-the-middle attack [8]. In [8] Das pointed out also that Li and Hwang s scheme does not resolve security drawbacks in password change phase, and in verification of biometrics. Based on this weakness, Das proposed an improvement of Li and Hwang s scheme. His system is secure against the user impersonation attack, the server masquerading attack, the parallel session attack, and the stolen password attack, and provide mutual authentication. The improvement is also composed of four phases, and the password change phase is the same as that of Li and Hwang s scheme. Later, in [9] An showed that Das s authentication scheme is still vulnerable to the various attacks such as user/server impersonation attack, and therefore does not provide mutual authentication between the user and the server. An propose an enhanced scheme to remove these security problems of Das s authentication scheme. An ensures that his system remains secure even if the secret information stored in the smart card is revealed to an attacker. In An s scheme the password change phase is not provided. III. SECURITY ANALYSIS OF AN S SCHEME A. Review of An s scheme In this section, we review the An s scheme [9]. This scheme has three phases: registration phase, login phase, and authentication phase. However, this scheme does not specify the procedure to changing the user s password locally as suggested in Li Hwang s scheme [7] and Das s scheme [8]. We use the notations in Table 1 for describing An s scheme and its security analysis. C i S i SC i R i ID i PID i PW i B i h(.) W(.) X S R c R s TABLE I. Client (user) Server Smart Card of Ci NOTATION USED IN AN S SCHEME Trust registration center Identity of user Pseudonym of user Password of Ci Biometric template of the user One-way hash function Watermarking function A secret information maintained by the server A random number chosen by the client A random number chosen by the server // Concatenation of messages XOR operation Registration phase Before logging in the remote server S i, a user C i initially has to register to the trusted registration center R i as explained in the following steps. (R1) C i generates a random number K that is kept secret to him. C i then submits his identity ID i and password information PW i K to R i through a secure channel. In addition, the user submits his biometrics information B i K on the specific device to R i. C i sends the message { ID i, PW i K, B i K} to R i via a secure channel. (R2) R i computes f i = h(b i K), r i = h(pw i K) fi and e i = h(id i //X S ) r i, where X S is a secret value generated by the server. (R3) R i stores (ID i, h(.), f i, e i ) on the user s smart card and sends it to the user via a secure channel. In addition, C i stores the previously generated secret number K into his smart card. Login phase When the user C i wants to login to the remote server S i, the user has to perform the following steps in order to send the login request message to S i for authentication purpose. (L1) C i inserts his smart card into a card reader and inputs the personal biometrics information B i on the specific device to verify user s biometrics. If the biometrics information h(b i K) matches the template f i stored in the system, C i passes the biometrics verification, otherwise, the login process is terminated immediately. (L2) C i inputs the ID i and PW i, and then the smart card computes the following equations, where R c is a random number generated by the user: r i '= h(pw i K) f i, M1= e i r i ', M2=M1 R c, M3= h(m1//r c ). (L3) Finally, C i sends the login request message {ID i, M2, M3} to S i for authentication. Authentication phase After receiving the request login message, the remote server S i has to perform the following steps with the user C i to authenticate each other. (A1) S i first checks the format of ID i. If it is valid, S i computes M4 = h(id i //X S ), M5 = M2 M4. S i then verifies whether the condition M3 = h(m4//m5) holds or not. If this condition holds, Si generates a random number R s and computes M6=M4 R s, M7=h(M4// R s ) and sends the message {M6, M7} to the user C i. (A2) After receiving the reply message {M6, M7} from S i, C i computes M8= M6 M1 and then checks if the condition M7= h(m1//m8) holds or not. If the condition holds, C i computes M9 = h(m1//rc//m8). Then C i sends the message {M9} to Si for mutual authentication. (A3) Finally, after receiving the message {M9} from C i, S i verifies the condition M9 = h(m4//m5//r s ). If the

3 condition is true, S i will accept the user login request and C i will be treated as a legitimate user. B. Security analysis In this section, we analyze the security of An s scheme. We show that an attacker X can mount different types of attacks on the scheme. Authors in [10, 11] show that it is possible to extract the values stored inside a smart card. So we assume that X can extract out parameters stored inside a user s smart card. Use of the Hash function Hash functions allow securely computing a short digest of a long message. Mathematically speaking, a hash function is a function that maps a variable length input message to an output message digest of fixed length. Cryptographic hash functions (such as SHA-1 [5]) are by design extremely sensitive to changes in the input data: even changing one bit in the data results in a totally different hash value. In this way, the cryptographic hash function cannot be applied when the input data are with noise such as biometrics. In registration phase of An s scheme, the registration center R i computes f i = h(b i K) based on the user s biometric information B i K. After that, f i is stored in the smart card for purpose of authentication. As input biometric patterns belonging to the same person may slightly differ from time to time, for example finger vein. Due to the sensitive property of the one-way hash function h(.), even if there is a small perturbation in the user s biometric input B i the verification condition f i = f i may never succeed. Thus, this may cause a serious issue for the legal user to pass the biometric verification during the login phase. As a result, An s scheme fails to provide the strong biometric verification procedure. Offline password guessing In An's scheme, an attacker X can easily identify the login request corresponding to a smart card since both contain the identity of user. If X extracts the values {ID i, h(.), f i, e i, K} from the smart card SC i of user C i and intercepts the login request = {ID i, M2, M3} from open network, then he can mount offline password guessing attack as following: X computes : (1) e i f i = [h(id i // X S ) r i ] f i = [h(id i // X S ) h(pw i K) f i ] f i = [h(id i // X S ) h(pw i K)] X assumes PW' as user's possible password and computes (2) M1' = [e i f i ] h(pw i ' K) and R c ' = M2 M1' and M3' = h(m1' // R c ') and finally compares M3' with M3. For M3' different from M3, he repeats from step (2) with some other guess for user s password. But if M3' = M3, then X succeeded to extract the password PW i of C i. User / Server impersonation Attack As explained in previous subsection, X can guess a user s password if he obtains the smart card of user. In a successful process of password guessing we have also M1' = h(id i // X S ). In fact, h(id i // X S ) is the key value required to compute a valid login request or valid reply messages. Besides, X has easy access to user s identity ID i from SC i = {ID i, h(.), f i, e i, K} or from the login request = {ID i, M2, M3} of C i. Having and ID i and M1' = h(id i // X S ) in hand, X can easily impersonate the user C i or the legal server S i. Mutual authentication An's scheme fails to resist user impersonation attack and server impersonation attack as described in previous section. In fact, X can deceive the legal user or the legal server. Therefore, the scheme loses mutual authentication feature. IV. ENHANCED BIOMETRIC-BASED REMOTE USER AUTHENTICATION SCHEME In this section, we propose a new user authentication scheme, which not only can withstand the various attacks discussed in section III.B, but also provide mutual authentication between the user and the server. Our scheme also provides password change phase. Before to explain our scheme, it should be noted that the cryptographic hash function cannot be applied when the input data are with noise such as biometrics (section III. B). To address this issue we propose to use digital watermarking in order to perform biometric verification of a user for our proposed scheme. The aim of watermarking in our scheme is to protect biometric data (template) hidden into arbitrary image carrier (synthetic image). The synthetic image has the same form as a biometric template. The proposed scheme is divided into two phases: registration phase and authentication phase. Detailed steps of these phases are described in the following. We use the same notations as in Table 1. A. Registration phase In order to login to the system, the remote user C i needs to perform the following steps as shown in Fig. 1. R1: C i submits his identity ID i and password information P i (P i = PW i f i ) to R i through a secure channel. Where f i = W(B i ). W(B i ) represent the digital watermarking of a synthetic image by his biometric information B i. R2: R i computes h(id i //X S ), e i = h(id i //X S ) h(p i ) and then selects a random pseudonym PID i for the user C i. R3: R i stores {h(.), e i, PID i } on the user s smart card and sends it to the user via a secure channel. R4: C i computes u i = (ID i //PW i ) K i and v i =(ID i //PW i ) f i, where K i represent the private key used to extract the digital watermarking. R5: C i stores {u i, v i } on his smart card. B. Authentication phase Local Authentication: When the user C i wants to login the remote server S i, the user has to perform the following steps.

4 M7 = h(id i //X S ) R S M8 = h[h(id i //X S ) // R S ] Where R S is a random number generated by S i. S7: Then, S i sends the message {M6, M7, M8} to C i. S8: After receiving the reply message, SC i computes: M9 = h(m2//r c ) = h[(h(id i //X S ) R c ) // R c ] After that C i checks the condition M9 = M6. If does not holds, SC i stops the communication. Otherwise, the remote server S i has been successfully authenticated to SC i, and SC i computes: Fig. 1. Registration phase of the enhanced scheme S1: C i inserts his smart card SC i into a card reader, inputs the biometrics information B i on the specific device and inputs his ID i and PW i. S2: Based on the information provided by C i, SC i computes the following equations: f i = (ID i //PW i ) v i and K i = (ID i //PW i ) u i From f i we will extract B i ' using K i. This biometric data (B i ') will be compared with B i provides by the user C i. SC i then checks if the biometrics information B i and B i matches or not. If there is a match, the information B i, ID i and PW i provided by C i are correct. Therefore, C i passes the local authentication. Otherwise, SC i terminates this session (not legal user). Remote Authentication: Once the user C i has been successfully authenticated to the smart card SC i. S3: SC i computes the following: M1 = e i h(p i ) = h(id i //X S ) h(pw i f i ) h(pw i f i ) = h(id i //X S ) M2 = M1 R c = h(id i //X S ) R c M3 = h[h(id i //X S ) // R c ] Where R c is a random number generated by SC i. S i. S4: C i sends the login request message {PID i, M2, M3} to S5: After receiving the request login message, the remote server S i first extracts the received PID i and then finds the entry (PID i, ID i ) in the ID table. If it is found in the ID table, S i computes the following: M4 = h(id i //X S ) R c h(id i //X S ) = R c. M5 = h[h(id i // X S ) // M4] S6: S i checks the condition M3 = M5. If does not hold, S i rejects the authentication request of C i. Otherwise, S i computes the following: M6 = h[(h(id i //X S ) M4) // M4] = h[(h(id i //X S ) R c ) // R c ] M10 = M7 M1 = h(id i //X S ) R S h(id i //X S ) = R S Using M8, SC i checks the integrity of R c. Then compute: M11 = h[h(id i //X S )//R c //M10] = h[h(id i //X S )//R c //R S ] S9: C i sends the message {M11} to S i. S10: Finally, after receiving the message M11, S i computes: M12 = h[h(id i //X S ) // M4 // R S ] and verifies whether the condition M11 = M12 holds. If it does not hold, this phase terminates immediately. Otherwise, S i considers C i as a legitimate user. In this way, we have established mutual authentication, the user is connected to the remote server and can access to desired service. Fig. 2 gives a summary of messages exchange in remote authentication. Fig. 2. Remote authentication phase of the enhanced scheme C. Password change phase When a user wants to change his password, he follows the instructions below: First, the user C i inserts his smart card SC i and inputs his biometric information B i, password PW i and ID i. Using this information the smart card SC i computes the following: f i = (ID i //PW i ) v i

5 K i = (ID i //PW i ) u i From f i we will extract B i ' using Ki. This biometric data (B i ') will be compared with B i provides by the user C i. If it matches, the provided information B i, ID i and PW i are correct and the user C i passes the biometric verification. Otherwise, SC i terminates the session. After that, the new password PW i (new) is requested from the user and SC i computes: u i (new) = (ID i //PW i ) K i (ID i //PW i ) [ID i //PW i (new)] = [ID i // PW i (new)] K i v i (new) = (ID i //PW i ) f i (ID i //PW i ) [ID i //PW i (new)] = [ID i //PW i (new)] f i e i (new) = h(id i //X S ) h(pw i f i ) h(pw i f i ) h(pw i (new) f i ) = h(id i //X S ) h(pw i (new) f i ) Finally, SC i replaces u i, v i and e i by u i (new), v i (new) and e i (new). V. SECURITY ANALYSIS AND COMPARISONS In this section, we will analyze the security of our scheme. We assume that an attacker can access a user s smart card and extract the secret values stored in the smart card by some means [10, 11]. We assume also that the attacker can intercept the messages communicating between the user and the server. Besides, we will compare Chun-Ta Li [7] scheme, A.K. Das scheme [8], Younghwa An [9] scheme, and our scheme in terms of performance. A. Security analysis The security of our scheme is analyzed in the following: Use of the digital watermarking for the protection of the biometric template: One of the problems detected in Li, Das and An s schemes is the use of the hash function for the protection of the biometric template. The hash function is a very sensitive function; small variations can generate a different result from where the use of this function for the verification of the biometric template is not adequate. In our system, we propose to use digital watermarking for the protection of the biometric template; in this way we will be able to compare (matching) between two biometric templates. Password Change: Our system offers the possibility to change the password locally without interaction with the server. Before each change, the smart card verifies the accuracy of the user ID i, the old password PW i and the biometric data B i. Thus, our system offers a secure and simple way to change the password. Password-Guessing Attack: We suppose that an attacker X can access the smart card of a legitimate user and extract the information e i, v i, u i, PID i and h(.). We suppose also that the attacker intercept messages {M2, M3}, and was able to get the value of f i. The attacker X is going to suppose that PW x is the user's password and will computes: e i h(pw x f i ) = M1x (If PW x is correct then M1x = M1 = h(id i // X S )) After he will computes R cx = M2 M1x et M3x = h(m1x // R cx ) and compare M3x with M3. If M3x and M3 are different then the attacker choses a different password and repeats the calculations. On the other side, if M3x = M3 then the attacker was able to guess the correct password of the user. But, the attacker X can only success this attack if he had f i which it not possible because f i is not stored in plaintext inside the smart card. Actually, f i is stored in a secure way in v i = (ID i //PW i ) f i. That is, in order to extract f i an attacker X needs to know ID i and PW i. More than that X has no access to the user ID i since this one in not stored in plaintext inside the smart card also. From the above we can conclude that the attacker X cannot guess the user password PW i. Hence, the proposed scheme withstands password-guessing attack. User / Server Impersonation Attack: To impersonate a user / server, the attacker will need to know: h (ID i // X S ) and ID i. Which is impossible because it requires knowledge of PW i and f i (Obtaining PW i and f i is not possible, as explained in the previous section about password-guessing attack). Even using M2, the attacker cannot deduce h(id i // X S ) since R c is a random number. Mutual Authentication: In the proposed system, it is clear that the user C i challenges the server S i by the message M2 and the server responds to the challenge by the M6 message. Then, S i also challenges C i by the message M7 and receives the response in the message M11. In addition, since our system resists to impersonation attack in both directions (user / server), it ensures mutual authentication. TABLE II. User impersonation Server impersonation Password guessing Mutual authentication SECURITY COMPARISON OF THE RELATED SCHEME AND OUR SCHEME Chun- Ta Li A.K. Das Y. An Our scheme Possible Possible Possible Impossible Possible Possible Possible Impossible Possible Possible Possible Impossible No No No Yes The security analysis of the related scheme and the proposed scheme is summarized in Table 2. Our scheme is more secure than other schemes. In addition, the proposed scheme provides mutual authentication between the user and the server.

6 B. Performance comparisons In this section, we compare the performances of our improved scheme with the three discussed schemes [7-9]. Performance comparison is shown in Table 3. In terms of computational operations in registration and authentication phases, the proposed scheme has almost the same number of operations as An s scheme and less operations than Das. In addition, it allows password change and provides mutual authentication. As a result, our scheme is also efficient in computation. TABLE III. Computational operations in registration phase Computational operations in authentication phase PERFORMANCES COMPARISON WITH OTHER RELATED SCHEMES Chun- Ta Li A.K. Das Y. An 3H 3H 3H Our scheme 2H + 1W 7H 10H 9H 9H Password change Yes a Yes No Yes Computation operations in password change 3H 2H - 2H With: H: represent the one-way hashing, W: represent the watermarking function. a. No verification of the old password VI. FORMAL VERIFICATION OF THE PROPOSED SCHEME In this section, we simulate our scheme for the formal security verification using the widely accepted AVISPA tool [12] A. Overview of AVISPA AVISPA (Automated Validation of Internet Security Protocols and Applications) is a push-button tool for the automated validation of Internet security-sensitive protocols and applications. It provides a modular and expressive formal language for specifying protocols and their security properties, and integrates different back-ends that implement a variety of state-of-the-art automatic analysis techniques [13]. The current version of the tool integrates four back-ends: the On-the-fly Model-Checker OFMC, which performs several symbolic techniques to explore the state space in a demanddriven way. The Constraint-Logic-based Attack Searcher CL- AtSe, which provides a translation from any security protocol specification written as transition relation in an intermediate format into a set of constraints that are effectively used to find whether there are attacks on protocols. The SAT-based Model- Checker SATMC, which builds a propositional formula and then the formula is fed to a state-of-the-art SAT solver to verify whether there is an attack or not. Finally, the TA4SP protocol analyzer, which verifies protocols by implementing tree automata based on automatic approximations. All the backends of the tool analyze protocols under the assumptions of perfect cryptography and that the protocol messages are exchanged over a network that is under the control of a Dolev- Yao intruder [14, 15]. That is, the back-ends analyze protocols by considering the standard protocol independent, asynchronous model of an active intruder who controls the network but cannot break cryptography; in particular, the intruder can intercept messages and analyze them if he possesses the corresponding keys for decryption, and he can generate messages from his knowledge and send them under any party name. Upon termination, each back-end of the AVISPA Tool outputs the result of its analysis using a common and precisely defined output format. The output states whether the input problem was solved (giving a description of the considered protocol goal or, in case it was violated, the related attack trace), some of the system resources were exhausted, or the problem was not tackled by the required back-end for some reason [16]. Protocols to be studied by the AVISPA tool have to be specified in HLPSL (standing for High Level Protocols Specification Language), and written in a file with extension hlpsl. This language is based on roles: basic roles for representing each participant role, and composition roles for representing scenarios of basic roles. Each role is independent from the others, getting some initial information by parameters, communicating with the other roles by channels [13]. A HLPSL specification written from a protocol is first translated into a lower level specification by a translator, called the hlpsl2if, which in turn generates a specification in an intermediate format, called the Intermediate Format (IF). The output format (OF) of AVISPA is generated using one of the four back-ends specified above. The analysis of the OF is made as follows. The first printed section, called SUMMARY, indicates whether the protocol is safe, unsafe, or whether the analysis is inconclusive. The second section, called DETAILS, explains under what condition the protocol is declared safe, or what conditions have been used for finding an attack, or finally why the analysis was inconclusive. The remaining sections, called PROTOCOL, GOAL and BACKEND, are the name of the protocol, the goal of the analysis and the name of the back-end used, respectively. After some possible comments and the statistics, the trace of the attack (if any) is finally printed in a standard Alice-Bob format. B. Specifying our scheme We have built an AVISPA model for the messages sequences of our protocol, we have two basic roles, namely role_c and role_s, which represent the participants as the user C i and the remote server S i, respectively. Fig. 3 shows the specification in HLPSL for the role C i, and Fig. 4 shows the specification in HLPSL for the role S i.

7 Fig. 3. Role specification in HLPSL for the user Ci of our scheme Fig. 5. The result of analysis using OFMC & CL-AtSe Fig. 4. Role specification in HLPSL for the user Ci of our scheme Our AVISPA model is built to validate two security properties: The secrecy of the user s identity ID i, the server secret X S, and the two random values R C and R S. The mutual authentication between C i and S i based on R C and R S. As shown in Fig. 5, the OFMC and CL-AtSe report the model SAFE, which could be interpreted as proof that no attack trace has been found that violates the specified security properties. VII. CONCLUSION In this paper, we analyzed the security of An s scheme and we show that An s scheme is susceptible to many threats. Once an attacker obtains the smart card of a legal user, he can guess user s password and impersonate the user. Further, the attacker can also cheat the user by masquerading as the legal server. Consequently, the scheme fails to provide mutual authentication. Besides, the password change phase is not provided in this scheme. To overcome these security weaknesses we have proposed a new scheme. In the proposed scheme an attacker cannot figure out the identity of user either from the smart card or by intercepting all login authentication messages transmitted over insecure network. Analysis and comparison show improved performance of the proposed scheme. Finally, we formally prove using AVISPA tool that the proposed scheme ensure mutual authentication between users and server. The use of smart cards to hold encryption keys enables applications such as biometric ATMs and access of services from public terminals. In future works, we would like to implement a prototype of our system for the on-line payment and experimentally evaluate its performances. REFERENCES [1] L. Lamport, Password authentication with insecure communication, Communications of the ACM, vol. 24, no. 11, pp , [2] M. S. Hwang and L. H. Li, A new remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics, vol. 46, no. 1, pp , 2000.

8 [3] E. J. Yoon, E. K. Ryu, and K. Y. Yoo, Further improvement of an efficient password based remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp , [4] M. L. Das, A. Saxena, and V. P. Gulati, A dynamic ID-based remote user authentication scheme, IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp , [5] C. W. Lin, C. S. Tsai, and M. S. Hwang, A new strongpassword authentication scheme using one-way Hash functions, Journal of Computer and Systems [6] C. S. Bindu, P. Reddy, and B. Satyanarayana, Improved remote user authentication scheme preserving user anonymity, International Journal of Computer Science and Network Security, vol. 83, pp , [7] C. T. Li and M. S. Hwang, An efficient biometrics-based remote user authentication scheme using smart cards, Journal of Network and Computer Applications, vol. 33, no. 1, pp. 1 5, [8] A. K. Das, Analysis and Improvement on an efficient biometric-based remote user authentication scheme using smart cards, IET Information Security, vol. 5, no. 3, pp , [9] Younghwa An, Security Analysis and Enhancements of an Effective Biometric-Based Remote User Authentication Scheme Using Smart Cards, Journal of Biomedicine and Biotechnology Volume 2012, Article ID , 6 pages. [10] P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Proceedings of Advances in Cryptology, pp , [11] T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Examining smart-card security under the threat of power analysis attacks, IEEE Transactions on Computers, vol. 51, no. 5, pp , [12] AVISPA PROJECT: Automated Validation of Internet Security Protocols and Applications. URL [13] AVISPA v1.1 user manual. June 30, URL [14] DOLEV, D. ; YAO, A. C.: On the security of public key protocols. In: 22 nd Annual Symposium on Foundations of Computer Science (sfcs 1981) (1981) ISBN [15] HERZOG, JONATHAN: A computational interpretation of Dolev-Yao adversaries. In: Theoretical Computer Science Bd. 340 (2005), Nr. 1, S [16] Luca Vigano, Automated Security Protocol Analysis With the AVISPA Tool, Electronic Notes in Theoritical Computer Science (ENTCS), volume 155, May 2006, pages [17] Matyas J V, Riha Z. Toward reliable user authentication through biometrics. IEEE Security Privacy 2003; 1(3): [18] Uludag U, Pankanti S, Jain A K. Biometric cryptosystems: Issues and challenges. Proceedings of the IEEE 2004; 92(6):

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Young-Hwa An* * Division of Computer and Media Information Engineering, Kangnam University 111, Gugal-dong,

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement

Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement 1 Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement Sonam Devgan Kaul, Amit K. Awasthi School of Applied Sciences, Gautam Buddha University, Greater Noida, India sonamdevgan11@gmail.com,

More information

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Y.. Lee Department of Security Technology and Management WuFeng niversity, hiayi, 653, Taiwan yclee@wfu.edu.tw ABSTRAT Due

More information

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table B. Sumitra, Research Scholar, Christ University, Bangalore, India (*Corresponding Author)

More information

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards Journal of Computational Information Systems 9: 14 (2013) 5513 5520 Available at http://www.jofcis.com Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

The Modified Scheme is still vulnerable to. the parallel Session Attack

The Modified Scheme is still vulnerable to. the parallel Session Attack 1 The Modified Scheme is still vulnerable to the parallel Session Attack Manoj Kumar Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli- Muzaffarnagar-247776 yamu_balyan@yahoo.co.in Abstract

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme MING LIU * Department of Tourism Management WEN-GONG SHIEH Department of Information Management Chinese Culture University

More information

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Archana P.S, Athira Mohanan M-Tech Student [Cyber Security], Sree Narayana Gurukulam College of Engineering Ernakulam,

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol

An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol International Journal of Network Security, Vol.14, No.1, PP.39 46, Jan. 2012 39 An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol Sandeep Kumar Sood Department of Computer

More information

The Password Change Phase is Still Insecure

The Password Change Phase is Still Insecure Manoj Kumar: The password change phase change is still insecure 1 The Password Change Phase is Still Insecure Manoj Kumar!"#$ %&''%% E. Mail: yamu_balyan@yahoo.co.in Abstract In 2004, W. C. Ku and S. M.

More information

Efficient password authenticated key agreement using bilinear pairings

Efficient password authenticated key agreement using bilinear pairings Mathematical and Computer Modelling ( ) www.elsevier.com/locate/mcm Efficient password authenticated key agreement using bilinear pairings Wen-Shenq Juang, Wei-Ken Nien Department of Information Management,

More information

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 8, August 2012 pp. 5499 5511 A SMART CARD BASED AUTHENTICATION SCHEME FOR

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3. ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1?

ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3. ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1? ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3 ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1? A ROBUST A Robust REMOTE RemoteUSER User Authentication AUTHENTICATION

More information

Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks Chandra Sekhar Vorugunti 1, Mrudula Sarvabhatla 2 1 Dhirubhai

More information

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 5(A), May 2012 pp. 3173 3188 A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014 Two Way User Authentication Using Biometric Based Scheme for Wireless Sensor Networks Srikanth S P (Assistant professor, CSE Department, MVJCE, Bangalore) Deepika S Haliyal (PG Student, CSE Department,

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

Robust Two-factor Smart Card Authentication

Robust Two-factor Smart Card Authentication Robust Two-factor Smart Card Authentication Omer Mert Candan Sabanci University Istanbul, Turkey mcandan@sabanciuniv.edu Abstract Being very resilient devices, smart cards have been commonly used for two-factor

More information

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues Contemporary Engineering Sciences, Vol. 7, 2014, no. 26, 1467-1473 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49118 Security Flaws of Cheng et al. s Biometric-based Remote User Authentication

More information

An Efficient and Secure Multi-server Smart Card based Authentication Scheme

An Efficient and Secure Multi-server Smart Card based Authentication Scheme An Efficient Secure Multi-server Smart Card based Authentication Scheme Toshi Jain Department of r Science Engineering Oriental Institute of Science & Technology Bhopal, India Seep Pratap Singh Department

More information

A Remote Biometric Authentication Protocol for Online Banking

A Remote Biometric Authentication Protocol for Online Banking International Journal of Electrical Energy, Vol. 1, No. 4, December 2013 A Remote Biometric Authentication Protocol for Online Banking Anongporn Salaiwarakul Department of Computer Science and Information

More information

An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks

An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks Ad Hoc & Sensor Wireless Networks, Vol. 10, pp. 361 371 Reprints available directly from the publisher Photocopying permitted by license only 2010 Old City Publishing, Inc. Published by license under the

More information

Cryptanalysis of a timestamp-based password authentication scheme 1

Cryptanalysis of a timestamp-based password authentication scheme 1 Cryptanalysis of a timestamp-based password authentication scheme 1 Lizhen Yang a Kefei Chen a a Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200030, P.R.China

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

A Multi-function Password Mutual Authentication Key Agreement Scheme with Privacy Preservingg

A Multi-function Password Mutual Authentication Key Agreement Scheme with Privacy Preservingg Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 2, April 2014 A Multi-function Password Mutual Authentication Key Agreement

More information

Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh

Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh R. Martínez-Peláez *1, F. Rico-Novella 2, J. Forné 2, P. Velarde-Alvarado 3 1 Institute of Informatics University

More information

Secure and Efficient Smart Card Based Remote User Password Authentication Scheme

Secure and Efficient Smart Card Based Remote User Password Authentication Scheme International Journal of Network Security, Vol.18, No.4, PP.782-792, July 2016 782 Secure and Efficient Smart Card Based Remote User Password Authentication Scheme Jianghong Wei, Wenfen Liu and Xuexian

More information

Cryptanalysis on Four Two-Party Authentication Protocols

Cryptanalysis on Four Two-Party Authentication Protocols Cryptanalysis on Four Two-Party Authentication Protocols Yalin Chen Institute of Information Systems and Applications, NTHU, Tawain d949702@oz.nthu.edu.tw Jue-Sam Chou * Dept. of Information Management

More information

Comments on four multi-server authentication protocols using smart card

Comments on four multi-server authentication protocols using smart card Comments on four multi-server authentication protocols using smart card * Jue-Sam Chou 1, Yalin Chen 2, Chun-Hui Huang 3, Yu-Siang Huang 4 1 Department of Information Management, Nanhua University Chiayi

More information

A flexible biometrics remote user authentication scheme

A flexible biometrics remote user authentication scheme Computer Standards & Interfaces 27 (2004) 19 23 www.elsevier.com/locate/csi A flexible biometrics remote user authentication scheme Chu-Hsing Lin*, Yi-Yi Lai Department of Computer Science and Information

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuai Chai, Xiaohui Liang Department of Computer Science and Engineering, Shanghai Jiao Tong University 800 Dongchuan

More information

A Hash-based Strong Password Authentication Protocol with User Anonymity

A Hash-based Strong Password Authentication Protocol with User Anonymity International Journal of Network Security, Vol.2, No.3, PP.205 209, May 2006 (http://isrc.nchu.edu.tw/ijns/) 205 A Hash-based Strong Password Authentication Protocol with User Anonymity Kumar Mangipudi

More information

A Short SPAN+AVISPA Tutorial

A Short SPAN+AVISPA Tutorial A Short SPAN+AVISPA Tutorial Thomas Genet IRISA/Université de Rennes 1 genet@irisa.fr November 6, 2015 Abstract The objective of this short tutorial is to show how to use SPAN to understand and debug HLPSL

More information

Efficient remote mutual authentication and key agreement

Efficient remote mutual authentication and key agreement computers & security 25 (2006) 72 77 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/cose Efficient remote mutual authentication and key agreement Wen-Gong Shieh*, Jian-Min

More information

Improved Remote User Authentication Scheme Preserving User Anonymity

Improved Remote User Authentication Scheme Preserving User Anonymity 62 IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.3, March 28 Improved Remote User Authentication Scheme Preserving User Anonymity Mrs. C. Shoba Bindu, Dr P. Chandra Sekhar

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Secure Password-Based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards

Secure Password-Based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards Secure Password-Based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards Ding Wang, Chun-Guang Ma, Peng Wu To cite this version: Ding Wang, Chun-Guang Ma, Peng Wu. Secure Password-Based

More information

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords Junghyun Nam Seungjoo Kim Dongho Won School of Information and Communication Engineering Sungkyunkwan University 300 Cheoncheon-dong

More information

A strong password-based remote mutual authentication with key agreement scheme on elliptic curve cryptosystem for portable devices

A strong password-based remote mutual authentication with key agreement scheme on elliptic curve cryptosystem for portable devices Appl. Math. Inf. Sci. 6, No. 2, 217-222 (2012) 217 Applied Mathematics & Information Sciences An International Journal A strong password-based remote mutual authentication with key agreement scheme on

More information

Security Vulnerabilities of User Authentication Scheme Using Smart Card

Security Vulnerabilities of User Authentication Scheme Using Smart Card Security Vulnerabilities of User Authentication Scheme Using Smart Card Ravi Pippal, Jaidhar C.D., Shashikala Tapaswi To cite this version: Ravi Pippal, Jaidhar C.D., Shashikala Tapaswi. Security Vulnerabilities

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation Applied Mathematical Sciences, Vol. 7, 2013, no. 69, 3433-3444 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.211587 Cryptanalysis and Improvement of a New Ultra-lightweight RFID Authentication

More information

PAPER Further Improved Remote User Authentication Scheme

PAPER Further Improved Remote User Authentication Scheme 1426 IEICE TRANS. FUNDAMENTALS, VOL.E94 A, NO.6 JUNE 2011 PAPER Further Improved Remote User Authentication Scheme Jung-Yoon KIM a), Student Member, Hyoung-Kee CHOI, Member, and John A. COPELAND, Nonmember

More information

Secure Password-based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards

Secure Password-based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards Secure Password-based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards Ding Wang 1,2, Chun-guang Ma 1,, and Peng Wu 1 1 Harbin Engineering University, Harbin City 150001, China 2

More information

On Formal Verification Methods for Password-based Protocols: CSP/FDR and AVISPA

On Formal Verification Methods for Password-based Protocols: CSP/FDR and AVISPA On Formal Verification Methods for Password-based s: CSP/FDR and AVISPA ABDELILAH TABET, SEONGHAN SHIN, KAZUKUNI KOBARA, and HIDEKI IMAI Institute of Industrial Science University of Tokyo 4-6-1 Komaba

More information

A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function

A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function Deepchand Ahirwal 1, Prof. Sandeep Raghuwanshi 2 1 Scholar M.Tech, Information Technology, Samrat Ashok Technological

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing International Journal of Network Security, Vol.7, No.2, PP.202 206, Sept. 2008 202 A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuan Chai, and Xiaohui Liang (Corresponding

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

A LITERATURE SURVEY ON NOVEL REMOTE AUTHENTICATION VIA VIDEO OBJECT AND BIOMETRICS

A LITERATURE SURVEY ON NOVEL REMOTE AUTHENTICATION VIA VIDEO OBJECT AND BIOMETRICS A LITERATURE SURVEY ON NOVEL REMOTE AUTHENTICATION VIA VIDEO OBJECT AND BIOMETRICS T.Sathya, T.Krishnan, 1 PG Student, SASURIE Academy Of Engineering, Coimbatore 2 Assistant Professor Sasurie Academy Of

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 3, March 2014,

More information

Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks

Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks Youngseok Chung 1,2, Seokjin Choi 1, Youngsook Lee 3, Namje Park

More information

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings International Journal of Mathematical Analysis Vol. 8, 2014, no. 43, 2101-2107 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.48269 A New Secure Mutual Authentication Scheme with Smart

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

DEFENSE AGAINST PASSWORD GUESSING ATTACK IN SMART CARD

DEFENSE AGAINST PASSWORD GUESSING ATTACK IN SMART CARD DEFENSE AGAINST PASSWORD GUESSING ATTACK IN SMART CARD A. Shakeela Joy., Assistant Professor in Computer Science Department Loyola Institute of Technology of Science Dr. R. Ravi., Professor & Research

More information

The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications

The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications Alessandro Armando AI-Lab, DIST, Università di Genova Università di Genova INRIA-Lorraine ETH Zurich Siemens

More information

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University.

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University. Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol John Jersin Jonathan Wheeler CS259 Stanford University March 20, 2008 Version 1 Security Analysis of Bluetooth v2.1 + EDR Pairing

More information

A Simple Password Authentication Scheme Based on Geometric Hashing Function

A Simple Password Authentication Scheme Based on Geometric Hashing Function International Journal of Network ecurity, Vol.16, No.3, PP.237-243, May 2014 237 A imple Password Authentication cheme Based on Geometric Hashing Function Xu Zhuang 1, Chin-Chen Chang 2,3, Zhi-Hui Wang

More information

Computer Networks & Security 2016/2017

Computer Networks & Security 2016/2017 Computer Networks & Security 2016/2017 Network Security Protocols (10) Dr. Tanir Ozcelebi Courtesy: Jerry den Hartog Courtesy: Kurose and Ross TU/e Computer Science Security and Embedded Networked Systems

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Cryptanalysis of Two Password-Authenticated Key Exchange. Protocols between Clients with Different Passwords

Cryptanalysis of Two Password-Authenticated Key Exchange. Protocols between Clients with Different Passwords International Mathematical Forum, 2, 2007, no. 11, 525-532 Cryptanalysis of Two Password-Authenticated Key Exchange Protocols between Clients with Different Passwords Tianjie Cao and Yongping Zhang School

More information

Available online at ScienceDirect. IERI Procedia 4 (2013 ) 2 7

Available online at   ScienceDirect. IERI Procedia 4 (2013 ) 2 7 Available online at www.sciencedirect.com ScienceDirect IERI Procedia 4 (2013 ) 2 7 2013 International Conference on Electronic Engineering and Computer Science The Web Security Password Authentication

More information

An Enhanced Remote User Authentication Scheme with Smart Card

An Enhanced Remote User Authentication Scheme with Smart Card International Journal of Network Security, Vol.10, No.3, PP.175 184, May 2010 175 An Enhanced Remote User Authentication Scheme with Smart Card Manoj Kumar Department of Mathematics, Rashtriya Kishan College

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack ISS 1746-7659, England, U Journal of Information and Computing Science Vol. 1, o. 3, 2006, pp. 131-138 Limitation of Logic nalysis on a Man-in-the-middle ttack + Shiping Yang, Xiang Li Computer Software

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

An Improvement on Remote User Authentication Schemes Using Smart Cards

An Improvement on Remote User Authentication Schemes Using Smart Cards Article An Improvement on Remote User Authentication Schemes Using Smart Cards Chin-Ling Chen 1,2, *, Yong-Yuan Deng 1, Yung-Wen Tang 3, Jung-Hsuan Chen 4 and Yu-Fan Lin 1 1 Department of Computer Science

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

Available online at ScienceDirect. Procedia Computer Science 78 (2016 ) 95 99

Available online at  ScienceDirect. Procedia Computer Science 78 (2016 ) 95 99 Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 78 (2016 ) 95 99 International Conference on Information Security & Privacy (ICISP2015), 11-12 December 2015, Nagpur, INDIA

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

A Short SPAN+AVISPA Tutorial

A Short SPAN+AVISPA Tutorial A Short SPAN+AVISPA Tutorial Thomas Genet To cite this version: Thomas Genet. A Short SPAN+AVISPA Tutorial. [Research Report] IRISA. 2015. HAL Id: hal-01213074 https://hal.inria.fr/hal-01213074v1

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

Security of the Lin-Lai smart card based user authentication scheme

Security of the Lin-Lai smart card based user authentication scheme Security of the Lin-Lai smart card based user authentication scheme Chris J. Mitchell and Qiang Tang Technical Report RHUL MA 2005 1 27 January 2005 Royal Holloway University of London Department of Mathematics

More information

A New Efficient Authenticated and Key Agreement Scheme for SIP Using Digital Signature Algorithm on Elliptic Curves

A New Efficient Authenticated and Key Agreement Scheme for SIP Using Digital Signature Algorithm on Elliptic Curves Paper A New Efficient Authenticated and Key Agreement Scheme for SIP Using Digital Signature Algorithm on Elliptic Curves, Agadir, Morocco Abstract Voice over Internet Protocol (VoIP) has been recently

More information

arxiv: v1 [cs.cr] 9 Jan 2018

arxiv: v1 [cs.cr] 9 Jan 2018 An efficient and secure two-party key agreement protocol based on chaotic maps Nahid Yahyapoor a, Hamed Yaghoobian b, Manijeh Keshtgari b a Electrical Engineering, Khavaran Institute of Higher Education,

More information

An Enhanced Remote User Authentication Scheme with Smart Card

An Enhanced Remote User Authentication Scheme with Smart Card An Enhanced Remote User Authentication Scheme with Smart Card Manoj Kumar Department of Mathematics R. K. College Shamli-Muzaffarnagar U.P.-India- 247776 E-mail: yamu balyan@yahoo.co.in Abstract In 2000,

More information

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken 0/41 Alice Who? Authentication Protocols Andreas Zeller/Stephan Neuhaus Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken The Menu 1/41 Simple Authentication Protocols The Menu 1/41 Simple

More information

A Secure Simple Authenticated Key Exchange Algorithm based Authentication for Social Network

A Secure Simple Authenticated Key Exchange Algorithm based Authentication for Social Network Journal of Computer Science 7 (8): 1152-1156, 2011 ISSN 1549-3636 2011 Science Publications A Secure Simple Authenticated Key Exchange Algorithm based Authentication for Social Network 1 P. Venkateswari

More information

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018 CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring 2018 5 and 6 February 2018 Identification schemes are mechanisms for Alice to prove her identity to Bob They comprise a setup

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards

An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards Chun-Ta Li 1 and Min-Shiang Hwang 2 1 Department of Information Management, Tainan University of Technology, 529 Jhong

More information

A Novel Smart Card Authentication Scheme using Image Watermarking

A Novel Smart Card Authentication Scheme using Image Watermarking A Novel Smart Card Authentication Scheme using Image Watermarking Mr. Saurabh Garg ME CSE MPCT GWALIOR Prof. Pradeep Gupta HEAD CSE & IT GIIT GWALIOR Abstract One of the primary issues of information technology

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets

Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets Wiebke Dresp Department of Business Information Systems University of Regensburg wiebke.dresp@arcor.de Abstract.

More information

Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization

Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 2011 345 Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization Hsing-Bai Chen, Yung-Hsiang

More information

Formalizing and Analyzing Sender Invariance

Formalizing and Analyzing Sender Invariance Formalizing and Analyzing Sender Invariance Paul Hankes Drielsma, Sebastian Mödersheim, Luca Viganò, David Basin Information Security Group, Dep. of Computer Science, ETH Zurich, Switzerland www.infsec.ethz.ch/~{drielsma,moedersheim,vigano,basin}

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information