Skip to main content
Erschienen in: Wireless Personal Communications 1/2015

01.03.2015

Two-Factor Remote Authentication Protocol with User Anonymity Based on Elliptic Curve Cryptography

verfasst von: Liping Zhang, Shanyu Tang, Jing Chen, Shaohui Zhu

Erschienen in: Wireless Personal Communications | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In order to provide secure remote access control, a robust and efficient authentication protocol should realize mutual authentication and session key agreement between clients and the remote server over public channels. Recently, Chun-Ta Li proposed a password authentication and user anonymity protocol by using smart cards, and they claimed that their protocol has satisfied all criteria required by remote authentication. However, we have found that his protocol cannot provide mutual authentication between clients and the remote server. To realize ‘real’ mutual authentication, we propose a two-factor remote authentication protocol based on elliptic curve cryptography in this paper, which not only satisfies the criteria but also bears low computational cost. Detailed analysis shows our proposed protocol is secure and more suitable for practical application.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.CrossRefMathSciNet Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.CrossRefMathSciNet
2.
Zurück zum Zitat Peyravian, M., & Zunic, N. (2006). Methods for protecting password transmission. Computers & Security, 19(2006), 466–469. Peyravian, M., & Zunic, N. (2006). Methods for protecting password transmission. Computers & Security, 19(2006), 466–469.
3.
Zurück zum Zitat Peyravian, M., & Jeffries, C. (2006). Secure remote user access over insecure networks. Computer Communications, 29(5), 660–6673.CrossRef Peyravian, M., & Jeffries, C. (2006). Secure remote user access over insecure networks. Computer Communications, 29(5), 660–6673.CrossRef
4.
Zurück zum Zitat Chang, C.-C., Lee, C.-Y., & Chiu, Y.-C. (2009). Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Computer Communications, 32(4), 611–618.CrossRef Chang, C.-C., Lee, C.-Y., & Chiu, Y.-C. (2009). Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Computer Communications, 32(4), 611–618.CrossRef
5.
Zurück zum Zitat Rhee, H. S., Kwon, J. O., & Lee, D. H. (2009). A remote user authentication scheme without using smartcards. Computer Standards & Interfaces, 31(1), 6–13.CrossRef Rhee, H. S., Kwon, J. O., & Lee, D. H. (2009). A remote user authentication scheme without using smartcards. Computer Standards & Interfaces, 31(1), 6–13.CrossRef
6.
Zurück zum Zitat Juang, W.-S., & Nien, W.-K. (2008). Efficient password authenticated key agreement using bilinear pairings’. Mathematical and Computer Modelling, 47(2008), 1238–1245.CrossRefMATHMathSciNet Juang, W.-S., & Nien, W.-K. (2008). Efficient password authenticated key agreement using bilinear pairings’. Mathematical and Computer Modelling, 47(2008), 1238–1245.CrossRefMATHMathSciNet
7.
Zurück zum Zitat Liu, J.-Y., Zhou, A.-M., & Gao, M.-X. (2008). A new mutual authentication scheme based on nonce and smart cards. Computer Communications, 31(10), 2205–2209.CrossRef Liu, J.-Y., Zhou, A.-M., & Gao, M.-X. (2008). A new mutual authentication scheme based on nonce and smart cards. Computer Communications, 31(10), 2205–2209.CrossRef
8.
Zurück zum Zitat Wang, X. M., Zhang, W. F., Zhang, J. S., & Khan, M. K. (2007). Cryptanalysis and improvement on two efficient remote user authentication scheme using smart cards. Computer Stander & Interface, 29, 507–512.CrossRef Wang, X. M., Zhang, W. F., Zhang, J. S., & Khan, M. K. (2007). Cryptanalysis and improvement on two efficient remote user authentication scheme using smart cards. Computer Stander & Interface, 29, 507–512.CrossRef
9.
Zurück zum Zitat Wang, Y., Liu, J., Xiao, F., & Dan, J. (2009). A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 32(4), 583–585.CrossRef Wang, Y., Liu, J., Xiao, F., & Dan, J. (2009). A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 32(4), 583–585.CrossRef
10.
Zurück zum Zitat Chen, T.-H., Hsiang, H.-C., & Shih, W.-K. (2011). Security enhancement on an improvement on two remote user authenticaiton schemes using smartcards. Future Generation Computer Systems, 27(2011), 377–380.CrossRefMATH Chen, T.-H., Hsiang, H.-C., & Shih, W.-K. (2011). Security enhancement on an improvement on two remote user authenticaiton schemes using smartcards. Future Generation Computer Systems, 27(2011), 377–380.CrossRefMATH
11.
Zurück zum Zitat Khan, M. K., Kim, S.-K., & Alghathbar, K. (2011). Cryptanalysis and security enhancement of a ‘more efficent & secure dynamic ID-based remte user authencitaion scheme’. Computer Communications, 34(2011), 305–309.CrossRef Khan, M. K., Kim, S.-K., & Alghathbar, K. (2011). Cryptanalysis and security enhancement of a ‘more efficent & secure dynamic ID-based remte user authencitaion scheme’. Computer Communications, 34(2011), 305–309.CrossRef
12.
Zurück zum Zitat Zhang, L., Tang, S., & Cai, Z. (2013). Efficient and flexible password authenticated key agreement for VoIP session initiation protocol using smart card. International Journal of communication systems. doi:10.1002/dac.2499. Zhang, L., Tang, S., & Cai, Z. (2013). Efficient and flexible password authenticated key agreement for VoIP session initiation protocol using smart card. International Journal of communication systems. doi:10.​1002/​dac.​2499.
13.
Zurück zum Zitat Fan, C.-I., & Lin, Y.-H. (2009). Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics. IEEE Transations on Information Forensics and Security, 4(4), 933–945.CrossRef Fan, C.-I., & Lin, Y.-H. (2009). Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics. IEEE Transations on Information Forensics and Security, 4(4), 933–945.CrossRef
14.
Zurück zum Zitat Kocher, P., Jaffe, J., & Jun, B. (1999). Differential power analysis’. In Proceedings of advances in cryptology, CRYPTO’99 (pp. 388–397). Kocher, P., Jaffe, J., & Jun, B. (1999). Differential power analysis’. In Proceedings of advances in cryptology, CRYPTO’99 (pp. 388–397).
15.
Zurück zum Zitat Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.CrossRefMathSciNet Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.CrossRefMathSciNet
16.
Zurück zum Zitat Wang, R.-C., Juang, W.-S., & Lei, C.-L. (2011). Robust authtication and key agreement scheme preserving the privacy of secret key. Computer Communications, 34(2011), 274–280.CrossRef Wang, R.-C., Juang, W.-S., & Lei, C.-L. (2011). Robust authtication and key agreement scheme preserving the privacy of secret key. Computer Communications, 34(2011), 274–280.CrossRef
17.
Zurück zum Zitat Li, C.-T. (2012). A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card. IET Inforamtion Security. doi:10.1049/ie-ifs.2012.0058. Li, C.-T. (2012). A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card. IET Inforamtion Security. doi:10.​1049/​ie-ifs.​2012.​0058.
18.
Zurück zum Zitat Islam, S. H., & Biswas, G. P. (2013). Design of improved password authentication and update scheme based on elliptic curve cryptography. Mathematical and Computer Modelling, 57(11–12), 2703–2717.CrossRefMATHMathSciNet Islam, S. H., & Biswas, G. P. (2013). Design of improved password authentication and update scheme based on elliptic curve cryptography. Mathematical and Computer Modelling, 57(11–12), 2703–2717.CrossRefMATHMathSciNet
19.
Zurück zum Zitat Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography’. Designs, Codes and Cryptography, 19(2), 173–193.CrossRefMATHMathSciNet Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography’. Designs, Codes and Cryptography, 19(2), 173–193.CrossRefMATHMathSciNet
20.
Zurück zum Zitat Gong, L., Needham, R., & Yahalom, R. (1990). Reasoning about belif in cryptographic protcocols. In Proceedings of the 1990 IEEE computer society symposium research in security and privacy (pp. 234–246). Gong, L., Needham, R., & Yahalom, R. (1990). Reasoning about belif in cryptographic protcocols. In Proceedings of the 1990 IEEE computer society symposium research in security and privacy (pp. 234–246).
21.
Zurück zum Zitat Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Proceedings of the eighth workshop on cryptographic hardware and embedded systems. Yokohama, Japan (pp. 134–147). Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Proceedings of the eighth workshop on cryptographic hardware and embedded systems. Yokohama, Japan (pp. 134–147).
22.
Zurück zum Zitat Lee, J., & Chang, C. (2007). Secure communications for cluster-based ad hoc networks using node identities. Journal of Network and Computer Applications, 30(4), 1377–1396.CrossRef Lee, J., & Chang, C. (2007). Secure communications for cluster-based ad hoc networks using node identities. Journal of Network and Computer Applications, 30(4), 1377–1396.CrossRef
23.
Zurück zum Zitat Li, C., Hwang, M., & Chung, Y. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communication, 31, 2803–2814.CrossRef Li, C., Hwang, M., & Chung, Y. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communication, 31, 2803–2814.CrossRef
Metadaten
Titel
Two-Factor Remote Authentication Protocol with User Anonymity Based on Elliptic Curve Cryptography
verfasst von
Liping Zhang
Shanyu Tang
Jing Chen
Shaohui Zhu
Publikationsdatum
01.03.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-2117-0

Weitere Artikel der Ausgabe 1/2015

Wireless Personal Communications 1/2015 Zur Ausgabe

Neuer Inhalt