Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smart cards

Published: 01 December 2015 Publication History

Abstract

In communication systems, authentication protocols play an important role in protecting sensitive information against a malicious adversary by means of providing a variety of services such as mutual authentication, user credentials' privacy, and user revocation facility when the smart card of the user is lost/stolen or user's authentication parameters are revealed. Recently, several three-party authentication with key agreement 3PAKA schemes are proposed in the literature, but most of them do not provide the basic security requirements such as user anonymity as well as user revocation and re-registration with the same identity. Thus, we feel that there is a great need to design a secure 3PAKA scheme with these security properties. In this paper, we propose a new secure biometric-based privacy-preserving 3PAKA scheme using the elliptic curve cryptography with efficient mechanism for the user revocation and re-registration with the same identity. The formal security analysis using the widely accepted Burrows-Abadi-Needham logic shows that our scheme provides secure authentication. In addition, we simulate our scheme for the formal security verification using the widely accepted Automated Validation of Internet Security Protocols and Applications tool. The simulation results show that our scheme is secure against passive and active attacks. Furthermore, our scheme is efficient as compared with other related schemes. Our scheme provides high security along with low computation and communication costs, and extra features as compared with other related existing schemes in the literature, and as a result, our scheme is suitable for battery-limited mobile devices. Copyright © 2015 John Wiley & Sons, Ltd.

References

[1]
Abolfazli S, Sanaei Z, Ahmed E, Gani A, Buyya R. Cloud-based augmentation for mobile devices: motivation, taxonomies, and open challenges. IEEE Communications Surveys & Tutorials. 2014; Volume 16 Issue 1: pp.337-368.
[2]
Shiraz M, Gani A, Khokhar RH, Buyya R. A review on distributed application processing frameworks in smart mobile devices for mobile cloud computing. IEEE Communications Surveys & Tutorials. 2013; Volume 15 Issue 3: pp.1294-1313.
[3]
Lin CL, Sun HM, Hwang T. Three-party encrypted key exchange: attacks and a solution. ACM SIGOPS Operating Systems Review. 2000; Volume 34 Issue 4: pp.12-20.
[4]
Jaung WS. Efficient three-party key exchange using smart cards. IEEE Transactions on Consumer Electronics. 2004; Volume 50 Issue 2: pp.619-624.
[5]
Brickell E, Li J. Enhanced privacy ID: a direct anonymous attestation scheme with enhanced revocation capabilities. IEEE Transactions on Dependable and Secure Computing. 2012; Volume 9 Issue 3: pp.345-360.
[6]
Odelu V, Das AK, Goswami A. Cryptanalysis on robust biometrics-based authentication scheme for multi-server environment. Cryptology ePrint Archive, Report 2014/715. 2014: pp.1-11.
[7]
Huang X, Chen X, Li J, Xiang Y, Xu L. Further observations on smart-card-based password-authenticated key agreement in distributed systems. IEEE Transactions on Parallel and Distributed Systems. 2014; Volume 25 Issue 7: pp.1767-1775.
[8]
Wang D, Wang P, He D. Anonymous two-factor authentication in distributed systems: certain goals are beyond attainment. IEEE Transactions on Dependable and Secure Computing. 2015; Volume 12 Issue 4: pp.428-442.
[9]
Wu S, Zhu Y, Pu Q. Robust smart-cards-based user authentication scheme with user anonymity. Security and Communication Networks. 2012; Volume 5 Issue 2: pp.236-248.
[10]
Bellovin SM, Merritt M. Encrypted key exchange: password-based protocols secure against dictionary attacks. In Proceedings of Symposium on Research in Security and Privacy. IEEE: Oakland, CA, USA, 1992; pp.72-84.
[11]
Steiner M, Tsudik G, Waidner M. Refinement and extension of encrypted key exchange. ACM SIGOPS Operating Systems Review. 1995; Volume 29 Issue 3: pp.22-30.
[12]
Ding Y, Horster P. Undetectable on-line password guessing attacks. ACM SIGOPS Operating Systems Review. 1995; Volume 29 Issue 4: pp.77-86.
[13]
Lin CL, Sun HM, Steiner M, Hwang T. Three-party encrypted key exchange without server public-keys. IEEE Communications Letters. 2001; Volume 5 Issue 12: pp.497-499.
[14]
Lu R, Cao Z. Simple three-party key exchange protocol. Computers & Security. 2007; Volume 26 Issue 1: pp.94-97.
[15]
Chung HR, Ku WC. Three weaknesses in a simple three-party key exchange protocol. Information Sciences. 2008; Volume 178 Issue 1: pp.220-229.
[16]
Guo H, Li Z, Mu Y, Zhang X. Cryptanalysis of simple three-party key exchange protocol. Computers & Security. 2008; Volume 27 Issue 1: pp.16-21.
[17]
Phan RCW, Yau WC, Goi BM. Cryptanalysis of simple three-party key exchange protocol S-3PAKE. Information Sciences. 2008; Volume 178 Issue 13: pp.2849-2856.
[18]
Tsai HC, Chang CC. Provably secure three party encrypted key exchange scheme with explicit authentication. Information Sciences. 2013; Volume 238: pp.242-249.
[19]
Huang HF. A simple three-party password-based key exchange protocol. International Journal of communication systems. 2009; Volume 22 Issue 7: pp.857-862.
[20]
Lin CY, Hwang T. On 'a simple three-party password-based key exchange protocol'. International Journal of Communication Systems. 2011; Volume 24 Issue 11: pp.1520-1532.
[21]
Yoon EJ, Yoo KY. Cryptanalysis of a simple three-party password-based key exchange protocol. International Journal of Communication Systems. 2011; Volume 24 Issue 4: pp.532-542.
[22]
Liang H, Hu J, Wu S. Re-attack on a three-party password-based authenticated key exchange protocol. Mathematical and Computer Modelling. 2013; Volume 57 Issue 5: pp.1175-1183.
[23]
Lou DC, Huang HF. Efficient three-party password-based key exchange scheme. International Journal of Communication Systems. 2011; Volume 24 Issue 4: pp.504-512.
[24]
Simplicio MA, Sakuragui RR. Cryptanalysis of an efficient three-party password-based key exchange scheme. International Journal of Communication Systems. 2012; Volume 25 Issue 11: pp.1443-1449.
[25]
Lee TF, Hwang T. Simple password-based three-party authenticated key exchange without server public keys. Information Sciences. 2010; Volume 180 Issue 9: pp.1702-1714.
[26]
Chang TY, Hwang MS, Yang WP. A communication-efficient three-party password authenticated key exchange protocol. Information Sciences. 2011; Volume 181 Issue 1: pp.217-226.
[27]
Lee TF, Hwang T, Lin CL. Enhanced three-party encrypted key exchange without server public keys. Computers & Security. 2004; Volume 23 Issue 7: pp.571-577.
[28]
Wu S, Pu Q, Wang S, He D. Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol. Information Sciences. 2012; Volume 215: pp.83-96.
[29]
Tso R. Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol. The Journal of Supercomputing. 2013; Volume 66 Issue 2: pp.863-874.
[30]
Lee CC, Li CT, Hsu CW. A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dynamics. 2013; Volume 73 Issue 1-2: pp.125-132.
[31]
Hu X, Zhang Z. Cryptanalysis and enhancement of a chaotic maps-based three-party password authenticated key exchange protocol. Nonlinear Dynamics. 2014; Volume 78 Issue 2: pp.1-8.
[32]
Tan Z. A communication and computation-efficient three-party authenticated key agreement protocol. Security and Communication Networks. 2013; Volume 6 Issue 7: pp.854-863.
[33]
Zhang L, Wu Q, Qin B, Domingo-Ferrer J. Provably secure one-round identity-based authenticated asymmetric group key agreement protocol. Information Sciences. 2011; Volume 181 Issue 19: pp.4318-4329.
[34]
Shim KA. A round-optimal three-party ID-based authenticated key agreement protocol. Information Sciences. 2012; Volume 186 Issue 1: pp.239-248.
[35]
Zhang Z, Zhu L, Liao L, Wang M. Computationally sound symbolic security reduction analysis of the group key exchange protocols using bilinear pairings. Information Sciences. 2012; Volume 209 Issue C: pp.93-112.
[36]
Hu X, Zhang Z, Zhang Q. Universally composable three-party password-authenticated key exchange with contributiveness. International Journal of Communication Systems. 2015; Volume 28 Issue 6: pp.1100-1111.
[37]
Yang H, Zhang Y, Zhou Y, Fu X, Liu H, Vasilakos AV. Provably secure three-party authenticated key agreement protocol using smart cards. Computer Networks. 2014; Volume 58: pp.29-38.
[38]
Zhao J, Gu D. Provably secure three-party password-based authenticated key exchange protocol. Information Sciences. 2012; Volume 184 Issue 1: pp.310-323.
[39]
Xiong H, Chen Z, Li F. New identity-based three-party authenticated key agreement protocol with provable security. Journal of Network and Computer Applications. 2013; Volume 36 Issue 2: pp.927-932.
[40]
Yang JH, Cao TJ. Provably secure three-party password authenticated key exchange protocol in the standard model. Journal of Systems and Software. 2012; Volume 85 Issue 2: pp.340-350.
[41]
Chien HY. Secure verifier-based three-party key exchange in the random oracle model. Journal of Information Science and Engineering. 2011; Volume 27 Issue 4: pp.1487-1501.
[42]
Pu Q, Wang J, Wu S, Fu J. Secure verifier-based three-party password-authenticated key exchange. Peer-to-Peer Networking and Applications. 2013; Volume 6 Issue 1: pp.15-25.
[43]
Lv C, Ma M, Li H, Ma J, Zhang Y. An novel three-party authenticated key exchange protocol using one-time key. Journal of Network and Computer Applications. 2013; Volume 36 Issue 1: pp.498-503.
[44]
Yoon EJ. On the Security of Lv et al.'s three-party authenticated key exchange protocol using one-time key. In 5th International Conference on Advanced Infocomm Technology ICAIT 2012. Springer: Paris, France, 2013; pp.191-198.
[45]
Lin Y, Hou M, Xu Q. Strongly password-based three-party authenticated key exchange protocol. In 9th International Conference on Computational Intelligence and Security CIS, 2013, China. IEEE: Emei Moutain, Sichuan Province, China, 2013; pp.555-558.
[46]
Xiong H, Chen Y, Guan Z, Chen Z. Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Information Sciences. 2013; Volume 235: pp.329-340.
[47]
Jain A, Hong L, Pankanti S. Biometric identification. Communications of the ACM. 2000; Volume 43 Issue 2: pp.90-98.
[48]
Ratha NK, Connell JH, Bolle RM. Enhancing security and privacy in biometrics-based authentication systems. IBM Systems Journal. 2001; Volume 40 Issue 3: pp.614-634.
[49]
Lauter K. The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications. 2004; Volume 11 Issue 1: pp.62-67.
[50]
Kocher P, Jaffe J, Jun B. Differential power analysis. Advances in Cryptology-CRYPTO'99, California, USA. Springer. 1999: pp.388-397.
[51]
Messerges TS, Dabbish EA, Sloan RH. Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers. 2002; Volume 51 Issue 5: pp.541-552.
[52]
Dolev D, Yao AC. On the security of public key protocols. IEEE Transactions on Information Theory. 1983; Volume 29 Issue 2: pp.198-208.
[53]
Stallings W. Cryptography and Network Security: Principles and Practices 3rd edn. Pearson Education: India, 2003.
[54]
Dutta R, Barua R. Provably secure constant round contributory group key agreement in dynamic setting. IEEE Transactions on Information Theory. 2008; Volume 54 Issue 5: pp.2007-2025.
[55]
Das AK, Paul NR, Tripathy L. Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences. 2012; Volume 209 Issue C: pp.80-92.
[56]
Goldwasser S, Bellare M. Lecture notes on cryptography 2008. "https://cseweb.ucsd.edu/\~{m}ihir/papers/gb.pdf" {Accessed on January 2015}.
[57]
Sarkar P. A simple and generic construction of authenticated encryption with associated data. ACM Transactions on Information and System Security. 2010; Volume 13 Issue 4: pp.1-16.
[58]
Stinson DR. Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography. 2006; Volume 38 Issue 2: pp.259-277.
[59]
Dodis Y, Reyzin L, Smith A. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In Advances in Cryptology - Eurocrypt 2004, Interlaken, Switzerland Springer: Casino Kursaal, Interlaken, 2004; pp.523-540.
[60]
Jain A, Hong L, Pankanti S. Biometric identification. Communications of the ACM. 2000; Volume 43 Issue 2: pp.90-98.
[61]
Das AK. Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards. IET Information Security. 2011; Volume 5 Issue 3: pp.145-151.
[62]
Simoens K, Bringer J, Chabanne H, Seys S. A framework for analyzing template security and privacy in biometric authentication systems. IEEE Transactions on Information Forensics and Security. 2012; Volume 77 Issue 2: pp.833-841.
[63]
Zhang Q, Yin Y, Zhan DC, Peng J. A novel serial multimodal biometrics framework based on semisupervised learning techniques. IEEE Transactions on Information Forensics and Security. 2014; Volume 9 Issue 10: pp.1681-1694.
[64]
Niinuma K, Park U, Jain AK. Soft biometric traits for continuous user authentication. IEEE Transactions on Information Forensics and Security. 2010; Volume 5 Issue 4: pp.771-780.
[65]
Pathak MA, Raj B, Rane S, Smaragdis P. Privacy-preserving speech processing: cryptographic and string-matching frameworks show promise. IEEE Signal Processing Magazine. 2013; Volume 30 Issue 2: pp.62-74.
[66]
Jain AK, Nandakumar K, Nagar A. Biometric template security. EURASIP Journal on Advances in Signal Processing. 2008; Volume 2008: pp.1-17.
[67]
Nagar A, Nandakumar K, Jain AK. A hybrid biometric cryptosystem for securing fingerprint minutiae templates. Pattern Recognition Letters. 2010; Volume 31 Issue 8: pp.733-741.
[68]
Feng YC, Yuen PC, Jain AK. A hybrid approach for generating secure and discriminating face template. IEEE Transactions on Information Forensics and Security. 2010; Volume 5 Issue 1: pp.103-117.
[69]
Standard SH. FIPS PUB 180-1, National Institute of Standards and Technology NIST U.S. Department of Commerce, April 1995.
[70]
Advanced Encryption Standard. FIPS PUB 197, National Institute of Standards and Technology NIST, U.S. Department of Commerce, November 2001. "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf" {Accessed on November 2010}.
[71]
ElGamal T. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology-CRYPTO'84, vol.¿196 Springer: Santa Barbara, California, USA; pp.10-18.
[72]
Harn L, Xu Y. Design of generalised ElGamal type digital signature schemes based on discrete logarithm. Electronics Letters. 1994; Volume 30 Issue 24: pp.2025-2026.
[73]
Odelu V, Das AK, Goswami A. A secure and efficient ECC-based user anonymity preserving single sign-on scheme for distributed computer networks. Security and Communication Networks. 2015; Volume 8 Issue 9: pp.1732-1751.
[74]
Li X, Niu JW, Ma J, Wang WD, Liu CL. Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. Journal of Network and Computer Applications. 2011; Volume 34 Issue 1: pp.73-79.
[75]
Burrows M, Abadi M, Needham R. A logic of authentication. ACM Transactions on Computer Systems. 1990; Volume 8 Issue 1: pp.18-36.
[76]
Odelu V, Das AK, Goswami A. A secure effective key management scheme for dynamic access control in a large leaf class hierarchy. Information Sciences. 2014; Volume 269 Issue C: pp.270-285.
[77]
Chatterjee S, Das AK. An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks. Security and Communication Networks. 2015; Volume 8 Issue 9: pp.1752-1771.
[78]
Chuang YH, Tseng YM. An efficient dynamic group key agreement protocol for imbalanced wireless networks. International Journal of Network Management. 2010; Volume 20 Issue 4: pp.167-180.
[79]
Automated validation of internet security protocols and applications. Available at "http://www.avispa-project.org/ package/usermanual.pdf" {Accessed on March 2013}.
[80]
<familyNamePrefix>von</familyNamePrefix>Oheimb D. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In Proceedings of APPSEM 2005 Workshop: Tallinn, 2005; pp.1-17.
[81]
Basin D, Modersheim S, Vigano L. OFMC: a symbolic model checker for security protocols. International Journal of Information Security. 2005; Volume 4 Issue 3: pp.181-208.
[82]
Automated validation of internet security protocols and applications AVISPAwebtool. Available at "http: //www.avispa-project.org/web-interface/expert.php/" {Accessed on October 2014}.
[83]
Vanstone S. Responses to NIST's proposal. Communications of the ACM. 1992; Volume 35 Issue 7: pp.50-52.
[84]
Kilinc H, Yanik T. A survey of sip authentication and key agreement schemes. IEEE Communications Surveys & Tutorials. 2014; Volume 16 Issue 2: pp.1005-1023.
[85]
Arshad H, Nikooghadam M. An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimedia Tools and Applications. 2014: pp.1-17.

Cited By

View all
  • (2017)A lightweight authentication and key agreement protocol preserving user anonymityMultimedia Tools and Applications10.1007/s11042-016-3704-876:11(13401-13423)Online publication date: 1-Jun-2017
  • (2016)Secure anonymous mutual authentication for star two-tier wireless body area networksComputer Methods and Programs in Biomedicine10.1016/j.cmpb.2016.07.022135:C(37-50)Online publication date: 1-Oct-2016
  • (2016)Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractorSecurity and Communication Networks10.1002/sec.15289:16(3229-3238)Online publication date: 10-Nov-2016
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 8, Issue 18
December 2015
1151 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 01 December 2015

Author Tags

  1. AVISPA
  2. BAN logic
  3. mutual authentication
  4. three-party key agreement
  5. user privacy
  6. user revocation and re-registration

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2017)A lightweight authentication and key agreement protocol preserving user anonymityMultimedia Tools and Applications10.1007/s11042-016-3704-876:11(13401-13423)Online publication date: 1-Jun-2017
  • (2016)Secure anonymous mutual authentication for star two-tier wireless body area networksComputer Methods and Programs in Biomedicine10.1016/j.cmpb.2016.07.022135:C(37-50)Online publication date: 1-Oct-2016
  • (2016)Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractorSecurity and Communication Networks10.1002/sec.15289:16(3229-3238)Online publication date: 10-Nov-2016
  • (2016)Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMISSecurity and Communication Networks10.1002/sec.14529:13(1983-2001)Online publication date: 10-Sep-2016

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media