Next Article in Journal
Performance Modeling of Ultraviolet Atmospheric Scattering of Different Light Sources Based on Monte Carlo Method
Previous Article in Journal
Efficient Molecular Aggregation of Rhodamine 6G and Pseudoisocyanine by Light-Induced Force
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks

1
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
2
School of Computer Engineering, Keimyung University, Daegu 42601, Korea
3
Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
*
Author to whom correspondence should be addressed.
Appl. Sci. 2020, 10(10), 3565; https://doi.org/10.3390/app10103565
Submission received: 24 March 2020 / Revised: 19 May 2020 / Accepted: 19 May 2020 / Published: 21 May 2020

Abstract

:
With the developments in communication and mobile technologies, mobile users can access roaming services by utilizing a mobile device at any time and any place in the global mobility networks. However, these require several security requirements, such as authentication and anonymity, because the information is transmitted over an open channel. Thus, secure and efficient authentication protocols are essential to provide secure roaming services for legitimate users. In 2018, Madhusudhan et al. presented a secure authentication protocol for global mobile networks. However, we demonstrated that their protocol could not prevent potential attacks, including masquerade, session key disclosure, and replay attacks. Thus, we proposed a secure and efficient three-factor authentication protocol to overcome the security weaknesses of Madhusudhan et al.’s scheme. The proposed scheme was demonstrated to prevent various attacks and provided a secure mutual authentication by utilizing biometrics and secret parameters. We evaluated the security of the proposed protocol using informal security analysis and formal security analysis, such as the real-or-random (ROR) model and Burrows–Abadi–Needham (BAN) logic. In addition, we showed that our scheme withstands man-in-the-middle (MITM) and replay attacks utilizing formal security validation automated validation of internet security protocols and applications (AVISPA) simulation. Finally, we compared the performance of our protocol with existing schemes. Consequently, our scheme ensured better security and efficiency features than existing schemes and can be suitable for resource-constrained mobile environments.

1. Introduction

With the advances in wireless communication technology, the global mobility network (GLOMONET) [1,2,3] has become a popular means of communication. Users can access roaming services through mobile devices; therefore, people’s access to knowledge has been improved significantly. In GLOMONET, each mobile user depends on a specific home agent (HA) where they are registered. If the mobile user is in the domain of a foreign agent (FA), the FA must ensure service after authenticating the mobile user. However, as a mobile device has limited resources available in terms of computing power, memory, and battery capacity [4,5], it is not suitable to apply symmetric and asymmetric cryptosystems that generate high computational overheads. In this case, mobile users can face delays during processing and service availing. In addition, a malicious adversary may attempt various attacks using sensitive data transmitted via an insecure channel in GLOMONET. Therefore, secure and efficient mutual authentication has become an essential security requirement to provide secure roaming services for legitimate mobile users. The security requirements for GLOMONET are summarized as follows:
  • Secure and efficient authentication schemes are required to provide various services in GLOMONET.
  • Authentication schemes must resist various attacks, including stolen mobile devices, masquerades, and trace attacks.
  • Authentication schemes must consider the limitations of mobile devices relative to the computing power, memory, and battery capacity [4,5].
In the last few years, many authentication schemes have been presented for GLOMONET to ensure the security of users [6,7,8,9]. In 2004, Zhu et al. [10] presented an efficient two-factor authentication scheme to provide the roaming facility. However, Lee et al. [11] indicated that Zhu et al.’s [10] protocol did not resist impersonation attacks and also could not achieve user authentication. In 2006, Lee et al. [11] presented an improved protocol for wireless environments to overcome the security flaws of Zhu et al.’s scheme. However, Wu et al. [12] assessed that Lee et al.’s [11] scheme did not withstand perfect backward secrecy and did not ensure user anonymity. In 2012, Li et al. [13] assessed that Wu et al.’s [12] scheme could not withstand replay and masquerade attacks and also could not provide user anonymity.
To overcome these security flaws, Li et al. [13] then proposed a novel user authentication scheme based smart-card to provide efficient high computational and communication overheads. However, Das et al. [14] demonstrated that Li et al.’s protocol [13] was sensitive to replay attacks and did not achieve proper user password updates in the password change processes. In 2015, Marimuthu and Saravanan [15] presented a secure authentication protocol in GLOMONET. However, Madhusudhan et al. [16] proved that their protocol could not withstand offline guessing, insider, stolen-verifier, denial of service, and forgery attacks.
In 2018, Madhusudhan et al. [16] presented a secure and efficient user authentication scheme for GLOMONET using a mobile device to resolve the security problems of Marimuthu and Saravanan’s scheme. Madhusudhan et al. claimed that their scheme could prevent replay and masquerade attacks and provide secure mutual authentication. Unfortunately, we analyzed that Madhusudhan et al.’s scheme [16] could not prevent various security threats and could not provide secure mutual authentication. Moreover, Madhusudhan et al.’s scheme [16] was unsuitable for resource-constrained mobile devices as it uses symmetric key encryption and modular multiplication, which generate high computational overheads. Thus, we proposed a secure and efficient three-factor user authentication scheme for roaming services in GLOMONET to resolve the security flaws of Madhusudhan et al.’s scheme.

1.1. Motivation and Contributions

We have studied numerous user authentication schemes [6,8,15,16] for roaming services and found that they had the following in common:
1. 
Many authentication protocols [6,8,15,16] are exposed to well-known attacks, such as masquerade, replay, mobile device theft, and session key disclosure attacks in global mobility environments.
2. 
Many authentication schemes must provide secure convenience for mobile users in the GLOMONET and must take into account all the security requirements specified in Section 1.2.
3. 
Secure and lightweight authentication schemes are essential, which take into account limitations for resource-constrained mobile devices relative to computing power, memory, and battery capacity.
Recently, Madhusudhan et al. [16] presented a secure and efficient user authentication scheme for GLOMONET using a mobile device. They claimed that their scheme could resist various attacks and could ensure secure mutual authentication and anonymity. However, our paper presents a brief review of Madhusudhan et al.’s scheme [16], and we demonstrated that their scheme could not prevent various security threats. To resolve the security threats of Madhusudhan et al.’s scheme, we proposed a secure and efficient three-factor authentication protocol. The proposed scheme demonstrated several advantages compared with previous related authentication schemes.
First, the proposed scheme could prevent various attacks, such as mobile device theft, masquerade, session key disclosure, and replay attacks and also provided secure mutual authentication, user anonymity, and user friendliness. Second, the proposed scheme used the fuzzy extractor mechanism to improve the security level of the protocol. Even if two of the three factors were compromised, the proposed scheme was still secure. Finally, the proposed scheme provided better effective computation costs with related schemes as it only utilized the one-way hash function. Therefore, the proposed scheme was secure, efficient, and more suitable for practical mobile and wireless environments.

1.2. Security Requirements

The research on the security of communication for GLOMONET has shown that the security requirements are essential to produce a secure and efficient authentication protocol. Table 1 shows the security requirements for authenticaiton and key agreement protocol.

1.3. Organization

The remainder of this paper is organized as follows. In Section 2, we present the preliminaries, and in Section 3, we review Madhusudhan et al.’s scheme [16]. In Section 4 and Section 5, we assess the security flaws of Madhusudhan et al.’s scheme [16] and present a secure and efficient authentication scheme for GLOMONET to overcome the security flaws of Madhusudhan et al.’s scheme [16]. In Section 6, we demonstrate the security of our scheme using informal security analysis and formal security analysis, including Burrows–Abadi–Needham (BAN) logic and the real-or-random (ROR) model. In Section 7, we report a formal security validation utilizing the Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool. In Section 8, we compare the performance properties of our protocol to existing protocols. We present our conclusions in the final Section 9.

2. Preliminaries

This section presents preliminaries to facilitate reader comprehension.

2.1. Attacker Model

To examine the security of our protocol, we describe the Dolev–Yao (DY) model [17], which is described as follows:
  • An adversary is able to eavesdrop, intercept, modify, delete, or insert messages exchanged through an open channel.
  • An adversary is able to obtain the lost or stolen mobile device of legitimate mobile users [18,19] and can extract the important data stored in the mobile device by utilizing a power-analysis attack [20,21].
  • An adversary is able to perform various types of attacks, including replay, masquerade, man-in-the-middle (MITM) and mobile device theft attacks.

2.2. Fuzzy Extractors

This section discusses the basic concepts of a fuzzy extractor. According to [22], this mechanism involves two procedures, such as G e n and R e p . The detailed description for G e n and R e p are below:
1. 
G e n : After a user imprints the biometric input B i o , the probabilistic function G e n selects a consistent random string ρ { 0 , 1 } l and a random auxiliary string σ { 0 , 1 } .
2. 
R e p : After a new user imprints the biometric input B i o n e w and the string value σ in a session, R e p successfully recovers the value ρ .

3. Review of Madhusudhan et al.’s Protocol

Madhusudhan et al.’s scheme [16] is comprised of three processes: (1) user registration, (2) authentication, and (3) password update. The notations utilized in this paper are defined in Table 2 and each process is detailed as follows.

3.1. Initialization Process

The home agent ( H A ) selects two prime numbers p , q and generator g of a finite field in Z p , of which Z p is a nonsingular elliptic curve y 2 = x 3 + a x + b (mod p). The H A calculates n = p × q and ϕ ( n ) = ( p 1 ) × ( q 1 ) . Then, the H A chooses an integer e, such that 1 < e < ϕ ( n ) and g c d ( e , ϕ ( n ) ) = 1 . After that, the H A computes the value of an integer d, such that d = e 1 , where d is the secret key of the H A , and y = g d mod n, where y is the public key of the H A . The H A keeps { p , q , d } securely.

3.2. Registration Process

In Madhusudhan et al.’s protocol, a new M U who requests roaming services must register their identity with the H A . Figure 1 indicates the user registration process of Madhusudhan et al.’s protocol [16] and this process is described in detail as follows.
Step 1: 
A mobile user M U inputs I D M U a n d P W M U and selects a random number N. Then, M U computes R 1 = h ( I D M U | | N ) and sends a request message to the H A via a public channel.
Step 2: 
After obtaining messages { R 1 } , the H A calculates R = ( h ( I D M U | | N ) | | I D H A | | d ) , a = h ( d ) and C M U = ( g a mod p) h ( R ) . After that, H A sets the value of the counter K = 0 and stores { K , R } in a secure database. Then, H A sends { R , C M U , K , h ( . ) } to M U over a secure channel.
Step 3: 
After obtaining messages { R , C M U , K , h ( . ) } , the M U computes K M U = h ( I D M U | | P W M U | | R ) and stores it in a mobile device. Finally, the mobile device of the M U contains { R , C M U , K , K M U , h ( . ) } .

3.3. Login and Authentication Process

In Madhusudhan et al.’s protocol [16], they considered a scenario in which the M U associated with the H A visits a foreign network from the foreign agent F A and attempts to access the roaming service. A M U who requests roaming service must send a login request message to the H A . The M U , F A , and H A then perform mutual authentication with each other, then M U and F A share the session key. Figure 2 indicates the login and authentication process of Madhusudhan et al.’s protocol [16]. The process is described in detail as follows.
Step 1: 
The M U retrieves the authentication data stored in the mobile device and enters I D M U and P W M U . After that, the mobile device computes K M U = h ( I D M U | | P W M U | | R ) and checks whether K M U = ? K M U . If this condition holds, the M U generates a random number R M U and computes U = R R M U , V = ( C M U h ( R ) | | I D F A ) R M U and W = ( U | | K | | C M U h ( R ) ) . Then, M U sends the login request message M 1 = { U , V , W } to F A through an insecure channel.
Step 2: 
After obtaining the M 1 = { U , V , W } , F A selects a random number R F A and encrypts M 1 and R F A using the shared secret key. The F A sends the M 2 = { I D F A , E K F H ( M 1 , R F A ) } to the H A .
Step 3: 
Upon reception of M 2 = { I D F A , E K F H ( M 1 , R F A ) } , the H A checks the identity I D F A of F A and retrieves the secret key corresponding to I D F A . After that, the H A decrypts D K F H ( E K F H ( M 1 , R F A ) ) and computes a = h ( d ) , g a mod p, R M U = V (( g a mod p) | | I D F A ) and R = U R M U . The H A then checks whether there exists R = ? R in a secure database. If the condition is valid, the H A computes W =( U | | K | | ( g a mod p)) and checks whether W = ? W . If it is correct, the H A computes S K = h ( g a mod p ) R M U R F A and sends M 3 = { E K F H ( S K ) } to the F A .
Step 4: 
After obtaining the M 3 = { E K F H ( S K ) } , the F A decrypts D K F H ( E K F H ( S K ) ) and computes X = h ( S K | | R F A ) . Finally, the F A sends M 4 = { X , R F A } to the M U .
Step 5: 
Upon reception of M 4 = { X , R F A } , the M U computes S K = C M U h ( R ) R M U R F A and X = h ( S K | | R F A ) . After that, the M U checks whether X = ? X . If this holds, the M U and F A achieve the S K successfully.

3.4. Password Update Process

In Madhusudhan et al.’s protocol, the M U can freely update their password. The process is described in detail as follows.
Step 1: 
When a legitimate M U wants to update the password, the M U inputs I D M U , P W M U and the request messages are transmitted via a terminal.
Step 2: 
The mobile device of M U calculates K M U = h ( I D M U | | P W M U ) and checks whether K M U = ? K M U . If this holds, the M U is legitimate user. Otherwise, the mobile device terminates the password change process.
Step 3: 
The M U selects new password P W M U N E W and computes K M U N E W = h ( I D M U | | P W M U N E W ) . Finally, the mobile device of M U replaces { K M U } with { K M U N E W } .

4. Cryptanalysis of Madhusudhan et al.’s Protocol

We demonstrated the security shortcomings of the existing protocol [16]. They claimed that their scheme can resist replay and masquerade attacks and achieve secure user authentication. However, we demonstrated that Madhusudhan et al.’s protocol [16] is insecure against various attacks, including session key disclosure, replay, and masquerade attacks. Furthermore, we show that the existing protocol [16] does not provide mutual authentication.

4.1. Masquerade Attack

If a malicious adversary M U a can attempt to impersonate a legitimate user, M U a can easily generate the message M 1 = { U , V , W } of the legitimate user. As discussed in Section 2.1, M U a obtains the mobile device of M U and extracts the stored secret parameters in it. In addition, M U a intercepts the message exchanged over a public channel. Finally, M U a performs the masquerade attack and its detailed procedures.
Step 1: 
A M U a calculates R M U = U R , V = ( C M U h ( R ) | | I D F A ) R M U and W = ( U | | K | | C M U h ( R ) ) . Then, M U a generates a random number R a . After that, M U a computes U a = R R a , V a = ( C M U h ( R ) | | I D F A ) R a and W a = ( U a | | K | | C M U h ( R ) ) and sends M 1 a = { U a , V a , W a } to the F A .
Step 2: 
After obtaining the M 1 a = { U a , V a , W a } , the F A selects a random number R F A and encrypts E K F H ( M 1 , R F A ) using a shared secret key. Then, the F A sends M 2 = { I D F A , E K F H ( M 1 a , R F A ) } to the H A .
Step 3: 
Upon reception of M 2 = { I D F A , E K F H ( M 1 a , R F A ) } , the H A decrypts D K F H ( E K F H ( M 1 , R F A ) ) and computes a = h ( d ) , g a mod p, R a = V a (( g a mod p | | I D F A ) and R = U a R a . Then, the H A checks whether R = ? R . After that, H A computes W a =( U a | | K | | ( g a mod p)) and checks whether W = ? W . Finally, H A computes S K = h ( g a mod p) R a R F A and sends M 3 = { E K F H ( S K ) } to the F A .
Step 4: 
After obtaining the M 3 = { E K F H ( S K ) } , the F A decrypts D K F H ( E K F H ( S K ) ) and computes X = h ( S K | | R F A ) , then sends M 4 = { X , R F A } to the M U a .
Step 5: 
Upon reception of M 4 = { X , R F A } , the M U a computes the S K = C M U h ( R ) R a R F A , X = h ( S K | | R F A ) and checks whether X = ? X . If it is correct, M U a computes the S K
M U a obtains the session key between M U a and F A and performs mutual authentication successfully. As a result, Madhusudhan et al.’s protocol [16] is insecure against the masquerade attacks.

4.2. Replay Attack

Madhusudhan et al. claimed that their protocol can withstand replay attacks because a M U a cannot calculate the correct S K = h ( g a mod p) R M U R F A without the random number R F A and R M U . However, according to Section 4.1, M U a computes R M U = U R and obtains R F A in an open channel. Furthermore, M U a can extract the secret parameter { C M U , R } stored in the mobile device. M U a computes S K = C M U h ( R ) R M U R F A . In addition, according to Section 2.1, M U a can obtain the counter value K in the mobile device. Thus, Madhusudhan et al.’s protocol [16] is insecure against replay attacks.

4.3. Session Key Disclosure Attack

According to Section 4.1, a M U a can successfully impersonate a legitimate mobile user M U and calculate the S K . According to the discussion presented in Section 2.1, M U a can extract the { C M U , R } in the mobile device and obtain random number R F A of F A over an open channel, and then compute R M U = U R . Therefore, M U a can compute S K = C M U h ( R ) R M U R F A . Therefore, Madhusudhan et al.’s protocol [16] is insecure against session key disclosure attacks.

4.4. Mutual Authentication

In the existing protocol [16], they indicated that their scheme preserves secure mutual authentication among the M U , F A , and H A . However, according to Section 4.1, their protocol cannot prevent masquerade attacks and the M U a can successfully calculate authentication request message W = ( U | | K | | C M U h ( R ) ) and authentication message X = h ( S K | | R F A ) . Consequently, Madhusudhan et al.’s protocol [16] cannot achieve mutual authentication.

5. Proposed Secure and Efficient Authentication Protocol for GLOMONET

Many biometric-based user authentication protocols [23,24] have been presented to improve the security flaws associated with mobile device authentication. Biometric-based schemes are difficult to guess, duplicate, and forge and cannot be stolen or lost. Therefore, biometric-based three-factor authentication mechanisms are more secure than mobile device and password based two-factor authentication mechanisms. Therefore, we present a secure and efficient authentication protocol using biometrics to overcome the security problems of the existing protocol [16].

5.1. Registration Process

A new M U should register with H A to receive the roaming services. Figure 3 presents the user registration process of our protocol.
Step 1: 
A M U selects I D M U , P W M U and imprints biometric B I O i . After that, M U computes R i , P i = G e n ( B I O i ) , R P W i = h ( P W M U | | R i ) and sends { I D M U , R P W i } to the H A over a secure communication.
Step 2: 
After obtaining messages { I D M U , R P W i } , the H A computes R I D i = h ( I D M U | | R P W i ) , X i = h ( R I D i | | K S | | R S ) , A i = X i h ( R I D i | | R P W i ) and B i = h ( R P W i | | X i ) . After that, H A stores { R S } in a secure database. Finally, the H A sends { A i , B i } to the M U via a secure communication.
Step 3: 
Upon reception of { A i , B i } , the M U stores { A i , B i , P i } in the mobile device.

5.2. Login and Authentication Process

Before performing a session, the M U requests authentication to the H A in order to establish the session key. Figure 4 presents the user authentication process of our protocol. The process is described in detail as follow.
Step 1: 
The mobile device inputs I D M U , P W M U and imprints biometrics B I O i . The M U computes R i = R e p ( B I O i , P i ) , R P W i = h ( P W M U | | R i ) , R I D i = h ( I D M U | | R P W i ) , X i = A i h ( R I D i | | R P W i ) , and B i = h ( R P W i | | X i ) and checks whether B = ? B i . If this holds, the M U generates a random nonce R M U and computes M 1 = X i R M U , M 2 = I D M U X i and Q M = h ( R I D i | | X i | | R M U ) . After that, M U sends { E 1 } to the F A over an open channel.
Step 2: 
Upon reception of E 1 , the F A selects a random nonce R F A and computes M 3 = h ( I D F A | | K F H | | M 1 ) R F A , Q F = h ( I D F A | | K F H | | R F A | | M 1 ) . After that, the F A sends { E 2 } to the H A .
Step 3: 
Upon reception of E 2 , the H A computes X i = h ( R I D i | | K S | | R S ) , I D M U = M 2 X i and checks the identity I D M U of the mobile user. Then, H A computes R M U = M 1 X i , Q M = h ( R I D i | | X i | | R M U ) and checks whether Q M = ? Q M . If it is valid, the H A calculates R F A = M 3 h ( I D F A | | K F H | | M 1 ) , Q F = h ( I D F A | | K F H | | R F A | | M 1 ) and checks whether Q F = ? Q F . Then, the H A computes M 4 = R F A h ( R I D i | | X i | | R M U ) , M 5 = R M U h ( I D F A | | K F H | | R F A ) and Q H = h ( R M U | | R F A | | K F H ) . Finally, the H A sends an authentication message { E 3 } to the F A .
Step 4: 
Upon reception of E 3 , the F A computes R M U = M 5 h ( I D F A | | K F H | | R F A ) , Q H = h ( R M U | | R F A | | K F H ) and checks whether Q H = ? Q H . If it is correct, the F A computes S K i = h ( R M U | | R F A ) , Q M F = h ( R M U | | R F A | | S K i ) and sends { E 4 } to the M U .
Step 5: 
Upon reception of E 4 , the M U calculates R F A = M 4 h ( R I D i | | X i | | R M U ) , S K i = h ( R M U | | R F A ) , and Q M F = h ( R M U | | R F A | | S K i ) . Finally, the M U checks whether Q M F = ? Q M F . If it holds, the M U and F A establish the S K i successfully.

5.3. Password Update Process

In the proposed protocol, a M U can easily update their password. Figure 5 presents the password change process of the proposed protocol.
Step 1: 
The M U inputs I D M U , P W M U and imprints biometrics B I O i . After that, M U computes R i , P i = G e n ( B I O i ) , R P W i = h ( P W M U | | R i ) and sends { I D M U , R P W i } to the mobile device.
Step 2: 
Upon reception of { I D M U , R P W i } , the mobile device computes R I D i = h ( I D M U | | R P W i ) , X i = h ( R I D i | | R P W i ) A i , B i = h ( R P W i | | X i ) , and the mobile device checks whether B i = ? B i . If it is correct, the mobile device sends the authentication response message to the M U .
Step 3: 
Upon reception of the authentication response message, the M U inputs a new password P W i n e w and imprints a new biometrics B I O i n e w . M U computes R i n e w , P i n e w = G e n ( B I O i n e w ) , R P W i n e w = h ( P W i n e w | | R i n e w ) and sends { R P W i n e w } to the mobile device.
Step 4: 
Upon reception of { R P W i n e w } , the mobile device computes A i n e w = X i h ( R I D i | | R P W i n e w ) , B i n e w = h ( R P W i n e w | | X i ) and replaces { A i , B i } with { A i n e w , B i n e w } .

6. Security Analysis

We utilized the BAN logic to evaluate the user authentication of our protocol and then we used the ROR model to prove the session key security. In addition, we performed AVISPA simulation to evaluate the security of our protocol to replay and MITM attacks.

6.1. Informal Security Analysis

This section presents an informal security analysis to evaluate the security of the proposed protocol. We proved that our scheme can prevent various attacks and allow user authentication and anonymity.

6.1.1. Masquerade Attack

If a M U a attempts to impersonate a legal mobile user, M U a must calculate a request message { M 1 , M 2 , R I D i , Q M } and response message { M 4 , Q M F } successfully. However, M U a cannot compute this because M U a does not know M U ’s real identity I D M U , password P W M U , secret parameters X i , random nonce R M U , and biometrics B I O i . Consequently, the proposed protocol can withstand masquerade attacks because M U a cannot generate correct messages successfully.

6.1.2. Replay Attack

Our protocol can resist replay attacks utilizing random nonce that is changed every session. If a M U a may try to impersonate a mobile user by resending messages that were exchanged in a previous session, M U a cannot obtain the previous messages because the H A checks whether R M U = ? R M U and R F A = ? R F A . Consequently, the proposed protocol can withstand replay attacks because M U a does not know R M U and R F A .

6.1.3. Stolen Mobile Device Attack

We assume that a M U a can steal the mobile device of a legitimate user and extract the data { A i , B i , P i } from the mobile device by utilizing a power analysis attack [20]. However, M U a still cannot obtain a legitimate user’s information because the parameters stored in the mobile device are masked using bitwise XOR operations and hash functions. Thus, the proposed scheme can defend against mobile device theft attacks.

6.1.4. Session Key Disclosure Attack

In our protocol, a M U a cannot compute { M 1 , M 2 , Q M } because a legitimate mobile user M U generates an authentication request message by using the dynamic random nonce R M U and secret parameter X i . Consequently, the proposed protocol protects against session key disclosure attacks.

6.1.5. Anonymity

In our protocol, a M U a cannot obtain the identity I D M U of a legitimate mobile user because the parameters are masked by using XOR operations and hash functions, such as M 2 = I D M U X i and Q M = h ( R I D i | | X i | | R M U ) . Consequently, our protocol provides anonymity because a M U a cannot obtain I D M U without X i and R M U .

6.1.6. Mutual Authentication

After obtaining the login request messages { M 1 , M 2 , R I D i , Q M } from M U , the H A checks whether Q M = ? Q M . If this holds, H A authenticates M U . After obtaining the messages { M 3 , Q F } from F A , the H A checks whether Q F = ? Q F . If it is valid, H A authenticates F A . After obtaining the messages { M 4 , M 5 , Q H } from H A , F A checks whether Q H = ? Q H . If this holds, F A authenticates H A . Finally, M U checks whether Q M F = ? Q M F . If this holds, M U authenticates H A . Consequently, our protocol ensures secure mutual authentication among M U , F A and H A because a M U a does not know the secret parameter of M U and F A .

6.1.7. User Friendliness

In our protocol, M U can easily change his/her own I D i and P W i without the assistance of the H A . In particular, the proposed protocol allows the M U to change the original password P W i in a short time. Because, the M U need not go through the entire login process, which saves the time as well as minimizes the computation complexity of the proposed scheme. Consequently, the proposed protocol is user-friendly.

6.2. Security Properties

Table 3 presents the better security properties ensured by the proposed scheme compared to related schemes [6,8,15,16]. The existing schemes are insecure various attacks and their scheme cannot ensure mutual authentication and user anonymity. In contrast, the proposed scheme can provide essential security properties and can achieve user anonymity and mutual authentication.

6.3. Authentication Proof Using BAN Logic

We present the security analysis utilizing the BAN logic [25] to prove the secure user authentication of our protocol. In Table 4, we present the notations used for BAN logic. We present the security rules, the security goals, the idealized forms and the assumptions that are essential to BAN logic. We assessed that our scheme ensured mutual authentication among M U , F A , and H A .

6.3.1. Rules of BAN Logic

The rules of BAN logic are summarized as follows.
1. 
Message meaning rule:
A | A K P , A B K A P B
2. 
Nonce verification rule:
A # ( B ) , A P | B A P B
3. 
Jurisdiction rule:
A P B , A P B A | B
4. 
Freshness rule:
A | # ( B ) A | # B , W
5. 
Belief rule:
A | B , W A | B
.

6.3.2. Goals

To analyze mutual authentication, we define the goals of our protocol as below.
Goal 1: 
M U ( M U S K F A )
Goal 2: 
F A ( M U S K F A )
Goal 3: 
M U F A ( M U S K F A )
Goal 4: 
F A M U ( M U S K F A ) .

6.3.3. Idealized Forms

The idealized form of messages of our protocol are as below.
M s g 1 : 
M U F A : ( R I D i , I D M U , R M U ) X i
M s g 2 : 
F A H A : ( R I D i , I D M U , R M U , X i , R F A , I D F A ) K F H
M s g 3 : 
H A F A : ( I D M U , I D F A , R F A , R M U ) K F H
M s g 4 : 
F A M U : ( I D M U , R M U , R F A , ( M U S K F A ) ) X i .

6.3.4. Assumptions

The following assumptions are applied in the BAN logic analysis.
A 1 : 
F A ( M U X i F A )
A 2 : 
F A # ( R M U )
A 3 : 
H A ( H A K F H F A )
A 4 : 
H A # ( R F A )
A 5 : 
F A ( H A K F H F A )
A 6 : 
F A # ( R F A )
A 7 : 
M U ( M U X i F A )
A 8 : 
M U # ( R F A )
A 9 : 
M U F A ( M U S K F A )
A 10 : 
F A M U ( M U S K F A ) .

6.3.5. Proof Using BAN Logic

The proof then proceeds as below:
Step 1: 
According to M s g 1 , we obtain the following
( S 1 ) : F A ( R I D i , I D M U , R M U ) X i .
Step 2: 
Utilizing S 1 and A 1 with the “message meaning rule”, the following is obtained
( S 2 ) : F A M U ( R I D i , I D M U , R M U ) X i .
Step 3: 
Now, using S 2 and A 2 with the “freshness rule”, the following is obtained
( S 3 ) : F A # ( R I D i , I D M U , R M U ) X i .
Step 4: 
Utilizing S 2 and S 3 with the “nonce verification rule”, we obtain
( S 4 ) : F A M U ( R I D i , I D M U , R M U ) X i .
Step 5: 
Utilizing S 4 and the “belief rule”, we obtain
( S 5 ) : F A M U ( R M U ) X i .
Step 6: 
According to M s g 2 , we obtain
( S 6 ) : H A ( R I D i , I D M U , R M U , X i , R F A , I D F A ) K F H .
Step 7: 
Utilizing the S 6 and A 3 with the “message meaning rule”, the following is obtained
( S 7 ) : H A F A ( R I D i , I D M U , R M U , X i , R F A , I D F A ) K F H .
Step 8: 
Now, using S 7 and A 4 with the “freshness rule”, we obtain
( S 8 ) : H A # ( R I D i , I D M U , R M U , X i , R F A , I D F A ) K F H .
Step 9: 
Utilizing S 7 and S 8 with the “nonce verification rule”, the following is obtained
( S 9 ) : H A F A ( R I D i , I D M U , R M U , X i , R F A , I D F A ) K F H .
Step 10: 
According to M s g 3 , we obtain
( S 10 ) : F A ( I D F A , R F A , R M U ) K F H .
Step 11: 
Utilizing S 10 and A 5 with the “message meaning rule”, the following is obtained
( S 11 ) : F A H A ( I D F A , R F A , R M U ) K F H .
Step 12: 
Now, using S 11 and A 6 with the “freshness rule”, we obtain
( S 12 ) : F A # ( I D F A , R F A , R M U ) K F H .
Step 13: 
Utilizing S 11 and S 12 with the “nonce verification rule”, the following is obtained
( S 13 ) : F A H A ( I D F A , R F A , R M U ) K F H .
Step 14: 
According to M s g 4 , we could obtain
( S 14 ) : M U ( I D M U , R M U , R F A , ( M U S K F A ) ) X i .
Step 15: 
Utilizing S 14 and A 7 with the “message meaning rule”, we obtain
( S 15 ) : M U F A ( I D M U , R M U , R F A , ( M U S K F A ) ) X i .
Step 16: 
Now, using S 15 and A 8 with the “freshness rule”, the following is obtained
( S 16 ) : M U # ( I D M U , R M U , R F A , ( M U S K F A ) ) X i .
Step 17: 
Utilizing S 15 and S 16 with the “nonce verification”, we obtain
( S 17 ) : M U F A ( I D M U , R M U , R F A , ( M U S K F A ) ) X i .
Step 18: 
Utilizing S 17 and the belief rule, we obtain
( S 18 ) : M U F A ( M U S K F A ) . ( Goal 3 )
Step 19: 
Now, using S 18 and A 9 with the “jurisdiction rule”, the following is obtained
( S 19 ) : M U ( M U S K F A ) . ( Goal 1 )
Step 20: 
Because of S K = h ( R M U | | R F A ) , from the S 5 , S 9 , S 13 and S 17 we obtain
( S 20 ) : F A M U ( M U S K F A ) . ( Goal 4 )
Step 21: 
Utilizing S 19 and A 10 with the “jurisdiction rule”, we obtain
( S 21 ) : F A ( M U S K F A ) . ( Goal 2 )
Based on goals 1 to 4, we proved that M U , F A , and H A are securely mutually authenticated. We assessed that the proposed scheme ensured mutual authentication between M U , F A , and H A .

6.4. ROR Model Analysis

To evaluate the session key (SK) security of the protocol from the malicious adversary U A , the proposed protocol performs the ROR model [26], which is a widely known formal security analysis. We first introduce the ROR model before doing a SK security proof for the proposed protocol.
Participants: There are three participants: the mobile user P M U t 1 , the foreign agent P F A t 2 , and the home agent P H A t 3 are instances t 1 t h of the M U , t 2 t h of the F A , and t 3 t h of the H A , respectively.
Partnering: The instances t 1 t h and t 2 t h are partners if they satisfy the following conditions: (1) t 1 t h and t 2 t h are in the accept state, (2) t 1 t h and t 2 t h authenticate each other mutually sharing the same s i d , and (3) t 1 t h and t 2 t h are mutually authenticated.
Freshness: If the U A does not obtain the SK between M U and F A by utilizing the reveal query R e v e a l , the instance t 1 t h or t 2 t h is considered fresh.
Adversary: In the ROR model, the U A can eavesdrop, modify, delete, or insert the exchanged messages during the communication. Furthermore, the U A will have the access to the following queries.
  • E x e c u t e ( P M U t 1 , P F A t 2 , P H A t 3 ) : It denotes that U A performs the eavesdropping attack by eavesdropping exchanged messages between M U , F A , and H A over wireless communication.
  • C o r r u p t D e v i c e ( P M U t 1 ) : It is modeled from the mobile device lost/stolen attack, in which the U A is able to extract the secret data in the mobile device.
  • S e n d ( P t , M ) : In this query, the U A can dispatch a message M to the instance P t and can also reply accordingly.
  • T e s t ( P t ) : It corresponds to the semantic security of the S K i j between M U and F A following the indistinguishability style in the ROR model [26]. In this query, before the experiment starts, an unbiased coin c is tossed. If the U A executes T s e t query and the established S K i j is fresh, then P t returns S K i j for the case when c = 1 or a random value when c = 0 . On the other cases, it returns a null value (⊥).
  • R e v e a l ( P t ) : With this query, the U A can reveal the S K i created by its partner to U A in the current session.
Semantic security of the session key: In this formal security model, the malicious adversary U A must distinguish between an instance’s actual S K and a random secret key. The U A can perform T e s t queries to either P M U t 1 or P F A t 2 , and its output is checked for consistency against the random bit c. If the condition c = c is valid, the U A wins the game. Otherwise, the U A loses the game. Let S u c c denote an event that is U A winning the game. Therefore, the advantage of U A in breaking the semantic security of our protocol P is shown in Equation (1). The proposed protocol P is secure relative to the ROR model when A d v P ψ , for any sufficiently small ψ > 0 .
A d v P = | 2 · P r [ S u c c ] 1 |
Random oracle: In this paper, all the participants and the malicious adversary U A can access a collision-resistant one-way hash function h ( · ) . We model h ( · ) as a random oracle, say H a s h .

Security Proof

We utilized Zipf’s law [27] to assess the SK security of our protocol and the detailed theorems are given as follows:
Theorem 1.
If A d v U A denotes the advantage function of the U A in violating SK security of our protocol. Then, we obtain the following.
A d v U A q h 2 | H a s h | + 2 { C · q s e n d s , q s 2 l b }
where H a s h , q s e n d , and q h are the number of H a s h queries, the number of S e n d queries, and the range space of the hash function h ( . ) , respectively; l b is the number of bits present in the M U i ’s biometric secret key b i ; and s and C are the Zipf’s parameters [27].
Proof. 
We follow the proof as presented in [28,29]. A sequence of five games denoted by G M i , where i [ 0 , 3 ] , are defined to demonstrate the SK security of our protocol. S u c c i denotes the probability of U A winning the game G M i . Each game is described in detail as follows.
  • Game G M 0 : This game is considered as an actual attack by the U A for the proposed protocol P. Since the bit c is guessed at the beginning of G 0 . According to this game, we obtain the following:
    A d v P = | 2 · P r [ S u c c 0 ] 1 | .
  • Game G M 1 : This game is modeled so that the U A performs an eavesdropping attack in which the exchanged messages { M 1 , M 2 , R I D i , Q M } , { M 1 , R I D i , Q M , I D F A , M 3 , Q F } , { M 4 , M 5 , Q H } , and { M 4 , Q M F } are intercepted during the authentication phase using the E x e c u t e ( P M U t 1 , P F A t 2 , P H A t 3 ) query. Then, U A performs the T e s t query to check whether it is the real SK or a random number. In the proposed protocol, the S K i is calculated as S K i = h ( R M U | | R F A ) . To derive S K i , the U A needs secret credentials, such as R M U , R F A , and X i . Consequently, the U A ’s probability in winning G M 1 by eavesdropping on the exchanged messages does not increase. We can obtain
    P r [ S u c c 1 ] = P r [ S u c c 0 ] .
  • Game G M 2 : The difference between G M 1 and G M 2 is that the H a s h and S e n d queries are included in G M 2 . This game can be considered as an active attack in which the U A may try to fool a legitimate entity to accept the exchanged messages modified by the U A . All exchanged messages are protected by using the collision-resistant one-way hash function h ( · ) . All exchanged messages are constructed using the random credentials R M U , R F A , and X i . All exchanged messages are constructed using the random credentials R M U , R F A , and X i and these messages are protected by using the collision-resistant one-way hash function h ( . ) . Using birthday paradox, we can obtain the following result:
    | P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h | .
  • Game G M 3 : In the final game, the C o r r u p t D e v i c e query is modeled. In this case, a U A can extract the secret parameters { A i , B i , P i } from a mobile device’s memory utilizing the power-analysis attack. Here, A i = X i h ( R I D i | | R P W i ) , B i = h ( R P W i | | X i ) and P = G e n ( B I O i ) . It is computationally infeasible for U A to derive the real identity I D M U and password P W M U of M U correctly via the S e n d query without H A ’s master key K s and secret parameter X i . The probability of guessing the biometric key b i of l b bits by the U A is approximately 1 2 l b . Consequently, the G M 2 and G M 3 are indistinguishable if password/biometrics guessing attacks are not implemented. Therefore, utilizing Zipf’s law [27], we can obtain the following result:
    | P r [ S u c c 3 ] P r [ S u c c 2 ] | m a x { C · q s e n d s , q s 2 l b }
As all the games are executed, the U A must guess the exact bit c. Thus, we can obtain the following result:
P r [ S u c c 3 ] = 1 2
With Equations (1), (2), and (5), we can obtain the result as below:
1 2 A d v U A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] 1 2 | = | P r [ S u c c 1 ] P r [ S u c c 3 ] | .
Using Equations (4)–(6), we can obtain the following result, which uses the triangular inequality.
1 2 A d v U A = | P r [ S u c c 1 ] P r [ S u c c 3 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | q h 2 2 | H a s h | + m a x { C · q s e n d s , q s 2 l b } .
Finally, multiplying both sides of Equation (7) by a factor of two, we can obtain the result as belows:
A d v U A q h 2 | H a s h | + 2 m a x { C · q s e n d s , q s 2 l b } .

7. AVISPA Simulation

We discuss a formal security validation of our protocol utilizing Automated Validation of Internet Security Protocols and Applications (AVISPA) [30,31], which evaluates the security of the protocol to MITM attacks and replay attacks. To evaluate the AVISPA, the environment and session of the protocol must be implemented utilizing the High-Level Protocols Specification Language (HLPSL).

7.1. HLPSL Specification

According to HLPSL, we consider three roles: the M U , the F A , and the H A . We define the e n v i r o n m e n t and s e s s i o n using HLPSL in Figure 6, which comprises the security goals. Figure 7 presents the role specification of M U and F A .
As shown in Figure 7, the M U initially receives the message and changes the state value from 1 to 2. Then, the M U sends the registration request messages { I D M U , R P W i } to H A over a secure channel. Then, M U receives the secret parameter { A i , B i } from H A and M U updates the state value from 1 to 2. When a M U requests access to roaming services, the M U must send a login request message { M 1 , M 2 , R I D i , Q M } to F A over an open channel. After that, M U declares w i t n e s s ( M U , H A , m u _ h a _ m u , R M U ) and changes the state value from 2 to 3. Finally, M U receives the message { M 4 , Q M F } from F A . Then, M U checks whether Q M F = ? Q M F . If this holds, the M U successfully authenticates the F A . The role specification of F A and H A are similarly defined. Furthermore, Figure 8 presents the role specification of H A .

7.2. Result Analysis of AVISPA Simulation

We show the results of the AVISPA simulation using Constraint-Logic-based ATtack SEarcher (CL-AtSe) and On-the-Fly Model Checker (OFMC) to verify the security of our protocol. The CL-AtSe assessed the security of the protocol to replay attacks. The CL-AtSe verifies whether a legitimate user could perform the scheme by executing a search for a malicious adversary. Furthermore, the OFMC verifies the security of the proposed protocol to MITM attacks. The results, shown in Figure 9, demonstrate that the proposed protocol is secure against both MITM and replay attacks. The OFMC verification shows that the search time was 1.12 s for visiting 130 nodes, and the CL-AtSe verification analyzed three states with 0.08 s to translate.

8. Performance Analysis

This section assesses the performance of our protocol in terms of the computation cost, communication cost, and security properties. We also compared the proposed protocol with other related protocols [6,8,15,16]. We demonstrated that the proposed scheme provides better security properties and efficiency as compared to other related schemes.

8.1. Computation Cost

We compared the computation costs of our protocol to those of existing protocols [6,8,15,16]. Referring to [32,33], we estimated the approximate execution time of each cryptographic operation on the following configurations of the computer system. Windows 7 OS and Android phones were used and the system structure of the mobile phone ws Android 4.4.4KTU84P along with a 2 GB RAM and 1.8 GHz processor. Furthermore, the configurations of the computer system were Windows 7, Professional with an Intel(R) Core(TM) 2 Quad CPU Q8300, 2 GB RAM, @2.50 Hz. The XOR function was not included as it was negligible compared to other functions. The following shows the time complexity for the computational analysis.
  • T h : The time complexity of a one-way hash function operation 0.0005 s.
  • T m : The time complexity of a modular multiplication operation 0.00125 s.
  • T m m : The time complexity of a modular exponentiation operation 0.522 s.
  • T p m : The time complexity of a elliptic curve point multiplication operation 0.0503 s.
  • T s y m : The time complexity of a symmetric encryption/decryption operation 0.0087 s.
  • T e c c : The time complexity of a asymmetric encryption/decryption operation 0.3057 s.
The total computation costs for our protocol and for Madhusudhan et al.’s scheme were 27 T h (≈0.0135 s) and 10 T h + 3 T m m + 4 T s y m (≈1.6058 s), respectively. Table 5 presents the result for computation costs. Consequently, we provided better efficient computation costs compared with related schemes because it only uses one-way hash functions. Therefore, the proposed scheme is considered efficient in the application for practical mobile environments.

8.2. Communication Cost

We evaluated the communication costs of our protocol with existing schemes [6,8,15,16]. According to [34], we define that the identity, timestamp, and random number are 128 bits, 32 bits, and 64 bits, respectively. In addition, hash functions and symmetric key encryption require 160 bits and 256 bits, respectively. Finally, the modular operation and the scalar multiplication operation on the elliptic curve define 1024 bits and 320 bits, respectively.
Table 6 tabulates the analysis results of the communication costs. In Figure 4, the transmitted messages require (160 + 160 + 160 + 160 = 640 bits), (160 + 160 + 160 + 160 + 128 + 160 + 160 = 1088 bits), (160 + 160 + 160 = 480 bits), and (160 + 160 = 320 bits). Consequently, the total communication cost of our protocol was 3136 bits. Although the proposed protocol had a higher communication cost than Madhusudhan et al.’s protocol [16] and it provided better security than Madhusudhan et al.’s scheme [16].

9. Conclusions

In this paper, we assessed that Madhusudhan et al.’s authentication scheme did not prevent various attacks. Furthermore, we assessed that their protocol could not achieve user authentication. We proposed a secure and efficient three-factor authentication protocol for roaming services in GLOMONET to improve the security flaws of Madhusudhan et al.’s scheme. Our scheme was able to resist various attacks, such as masquerade, replay, session key disclosure, and mobile device theft attacks and could ensure anonymity and user authentication. We demonstrated that our scheme achieved secure mutual authentication among the mobile user, the foreign agent, and the home agent by performing BAN logic analysis.
Furthermore, we assessed a formal security validation analysis of our protocol utilizing the ROR model and AVISPA simulation. We compared the computation costs and security features with existing schemes. The three-factor based proposed scheme provided a great improvement in terms of the security level compared with two-factor based existing schemes and also preserved the low computation cost. The principal merit of the proposed scheme was resistance against potential attacks in GLOMONET. Therefore, the proposed scheme satisfies the security requirements for roaming service and is suitable for practical mobile environments.

Author Contributions

Conceptualization, S.Y.; Formal analysis, J.L., and Y.P. (YoHan Park); Software, S.Y., and J.L.; Supervision, Y.P. (YoungHo Park); Validation, S.L., B.C., Y.P., (YoHan Park) and Y.P. (YoungHo Park); Writing–original draft, S.Y.; Writing–review and editing, S.L., B.C., Y.P., (YoHan Park) and Y.P. (YoungHo Park). All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government(MIST) (No.2018-0-00312, Developing technologies to predict, detect, respond, and automatically diagnose security threats to automotive Ethernet-based vehicle).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gope, P.; Hwang, T. An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. J. Netw. Comput. Appl. 2016, 62, 1–8. [Google Scholar] [CrossRef]
  2. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Choo, K.K.R. A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Gener. Comput. Syst. 2018, 83, 607–618. [Google Scholar] [CrossRef]
  3. Lu, Y.; Xu, G.; Li, L.; Yang, Y. Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Syst. J. 2019, 13, 1454–1465. [Google Scholar] [CrossRef]
  4. Lee, T.F. User authentication scheme with anonymity, unlinkability and untrackability for global mobility networks. Secur. Commun. Netw. 2013, 6, 1404–1413. [Google Scholar] [CrossRef]
  5. Lee, C.C.; Lai, Y.M.; Chen, C.T.; Chen, S.D. Advanced secure anonymous authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2017, 94, 1281–1296. [Google Scholar] [CrossRef]
  6. He, D.; Ma, M.; Zhang, Y.; Chen, C.; Bu, J. A strong user authentication scheme with smart cards for wireless communications. Comput. Commun. 2011, 34, 367–374. [Google Scholar] [CrossRef]
  7. Jiang, Q.; Ma, J.; Li, G.; Yang, L. An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel. Pers. Commun. 2013, 68, 1477–1491. [Google Scholar] [CrossRef]
  8. Kuo, W.C.; Wei, H.J.; Cheng, J.C. An efficient and secure anonymous mobility network authentication scheme. J. Inf. Secur. Appl. 2014, 19, 18–24. [Google Scholar] [CrossRef]
  9. Park, K.S.; Park, Y.H.; Park, Y.H.; Reddy, A.G.; Das, A.K. Provably secure and efficient authentication protocol for roaming service in global mobility networks. IEEE Access 2017, 5, 25110–25125. [Google Scholar] [CrossRef]
  10. Zhu, J.; Ma, J. A new authentication scheme with anonymity for wireless environments. IEEE Trans. Consum. Electron. 2004, 50, 231–235. [Google Scholar]
  11. Lee, C.C.; Hwang, M.S.; Liao, I.E. Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Transs. Ind. Electron. 2006, 53, 1683–1687. [Google Scholar] [CrossRef] [Green Version]
  12. Wu, C.C.; Lee, W.B.; Tsaur, W.J. A secure authentication scheme with anonymity for wireless communications. IEEE Commun. Lett. 2008, 12, 722–723. [Google Scholar]
  13. Li, C.T.; Lee, C.C. A novel user authentication and privacy preserving scheme with smart cards for wireless communications. Math. Comput. Model. 2012, 55, 35–44. [Google Scholar] [CrossRef]
  14. Das, A.K. A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Netw. Sci. 2013, 2, 12–27. [Google Scholar] [CrossRef]
  15. Karuppiah, M.; Saravanan, R. A Secure Authentication Scheme with User Anonymity for Roaming Service in Global Mobility Networks. Wirel. Pers. Commun. 2015, 84, 2055–2078. [Google Scholar] [CrossRef]
  16. Madhusudhan, R.; Shashidhara. A secure and lightweight authentication scheme for roaming service in global mobile networks. J. Inf. Secur. Appl. 2018, 38, 96–110. [Google Scholar] [CrossRef]
  17. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  18. Mohit, P.; Amin, R.; Karati, A.; Biswas, G.P.; Khan, M.K. A standard mutual authentication protocol for cloud computing based health care system. J. Med. Syst. 2017, 41, 50. [Google Scholar] [CrossRef]
  19. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  20. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology–CRYPTO; Lecture Notes in Computer Science; Springer: Santa Barbara, CA, USA, 1999; pp. 388–397. [Google Scholar]
  21. Yu, S.J.; Lee, J.Y.; Lee, K.K.; Park, K.S.; Park, Y.H. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [Green Version]
  22. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Interlaken, Switzerland, 2004; pp. 523–540. [Google Scholar]
  23. Odelu, V.; Das, A.K.; Goswami, A. An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smart cards. Secur. Commun. Netw. 2015, 8, 4136–4156. [Google Scholar] [CrossRef] [Green Version]
  24. Park, Y.H.; Park, Y.H. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
  25. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  26. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password based authenticated key exchange in the three-party setting. In Public Key Cryptography; Springer: Les Diablerets, Switzerland, 2005; pp. 65–84. [Google Scholar]
  27. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  28. Yu, S.J.; Park, K.S.; Lee, J.Y.; Park, Y.H.; Park, Y.H.; Lee, S.W.; Chung, B.H. Privacy-preserving lightweight authentication protocol for demand response management in smart grid environment. Appl. Sci. 2020, 10, 1758. [Google Scholar] [CrossRef] [Green Version]
  29. Park, K.S.; Park, Y.H.; Park, Y.H.; Das, A.K. 2PAKEP: Provably Secure and Efficient Two-Party Authenticated Key Exchange Protocol for Mobile Environment. IEEE Access 2018, 6, 30225–30241. [Google Scholar] [CrossRef]
  30. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 8 February 2020).
  31. SPAN: A Security Protocol Animator for AVISPA. Available online: http://www.avispa-project.org/ (accessed on 8 February 2020).
  32. Kumar, V.; Jangirala, S.; Ahmad, M. An efficient mutual authentication framework for healthcare system in cloud computing. J. Med. Syst. 2018, 42, 142. [Google Scholar] [CrossRef]
  33. Chandrakar, P.; Om, H. A secure and robust anonymous three-factor remote user authentication scheme for multi-server environment using ECC. Comput. Commun. 2017, 110, 26–34. [Google Scholar] [CrossRef]
  34. Lee, H.J.; Lee, D.H.; Moon, J.H.; Jung, J.W.; Kang, D.W.; Kim, H.S.; Won, D.H. An improved anonymous authentication scheme for roaming in ubiquitous networks. PLoS ONE 2018, 13, e0193366. [Google Scholar] [CrossRef] [Green Version]
Figure 1. The user registration process of Madhusudhan et al.’s protocol.
Figure 1. The user registration process of Madhusudhan et al.’s protocol.
Applsci 10 03565 g001
Figure 2. The login and authentication process of Madhusudhan et al.’s protocol.
Figure 2. The login and authentication process of Madhusudhan et al.’s protocol.
Applsci 10 03565 g002
Figure 3. The user registration process of the proposed protocol.
Figure 3. The user registration process of the proposed protocol.
Applsci 10 03565 g003
Figure 4. Login and authentication process of the proposed protocol.
Figure 4. Login and authentication process of the proposed protocol.
Applsci 10 03565 g004
Figure 5. Password change process of the proposed protocol.
Figure 5. Password change process of the proposed protocol.
Applsci 10 03565 g005
Figure 6. Role specification for the environment and session.
Figure 6. Role specification for the environment and session.
Applsci 10 03565 g006
Figure 7. Role specification for M U and F A .
Figure 7. Role specification for M U and F A .
Applsci 10 03565 g007
Figure 8. Role specification for H A .
Figure 8. Role specification for H A .
Applsci 10 03565 g008
Figure 9. Analysis of the simulation results using CL-AtSe and OFMC.
Figure 9. Analysis of the simulation results using CL-AtSe and OFMC.
Applsci 10 03565 g009
Table 1. Security requirements for authentication and key agreement protocols.
Table 1. Security requirements for authentication and key agreement protocols.
PropertiesDescription
Three-factor securityThis should remain secure even if any two of the three factors are compromised.
Resisting known attacksThis requires that the authentication protocol for GLOMONET is secure from various known attacks, including privileged insider, replay, session key disclosure, MITM, and masquerade attacks.
Resisting stolen mobile device attackIf an unauthorized person obtains the lost/stolen mobile device, it is impossible for him to impersonate a valid user with a counterfeit login request by using the information extracted from the mobile device.
Forward and backward secrecyThis requires that the attacker is not able to obtain the previous session keys or future ones by using the compromised session key.
Secure mutual authentication and key agreementThis is an essential requirement in the GLOMONET scenario, and requires the communication parties to be able to authenticate each other and generate a shared session key to provide confidentiality of messages in public channels.
User friendlinessThe mobile user should freely select his/her own identity and password. In addition, the mobile user should be allowed to update the password without the assistance of the home agent.
Anonymity and untraceabilityA malicious attacker is incapable of revealing and tracking the real identity of the legitimate user, and this is an important privacy-preserving requirement for users.
Table 2. Notations.
Table 2. Notations.
NotationDescription
I D M U M U ’s identity
I D F A F A ’s identity
I D H A H A ’s identity
R S H A ’s random number
R M U , R F A , R H A Random nonce of M U , F A , and  H A
P W M U M U ’s password
B I O i M U ’s biometrics
K S H A ’s master key
S K i Session key between M U and F A
K F H Shared secret key between F A and H A
( X ) K Symmetric encryption/decryption
TTimestamp
h ( · ) Hash function
Bitwise XOR operation
| | Concatenation operation
Table 3. Security features compared to existing schemes.
Table 3. Security features compared to existing schemes.
Security FeaturesHe et al. [6]Kuo et al. [8]Karuppiah et al. [15]Madhusudhan et al. [16]Ours
User anonymity××
User friendliness
Mutual authentication××
Insider attack
Replay attack××
Perfect forward secrecy attack
Session key disclosure attack×××
Masquerade attack××
∘: it supports the security feature; ×: it does not support the security feature.
Table 4. Notations used for BAN logic.
Table 4. Notations used for BAN logic.
NotationDescription
A | B Abelieves that B
# B B is updated and fresh
A B Asees that B
A | B A once said B
A B Acontrols that B
< B > W B is combined with W
{ B } K B is encrypted utilizing symmetric key K
A K P A and P can make secure contact utilizing K as the shared secret key
S K Session key used in communication session
Table 5. Computation cost comparison.
Table 5. Computation cost comparison.
SchemesRegistrationLogin and AuthenticationTotalTotal Cost (s)
He et al. [6] 7 T h + 1 T s y m 17 T h + 4 T s y m + 8 T a s y m 24 T h + 5 T s y m + 8 T a s y m 2.5272
Kuo et al. [8] 2 T h 17 T h + 6 T p m 19 T h + 6 T p m 0.3113
Karuppiah et al. [15] 5 T h + 1 T s y m 24 T h + 1 T m + 3 T m m + 3 T s y m 29 T h + 1 T m + 3 T m m + 4 T s y m 1.60785
Madhusudhan et al. [16] 3 T h + 1 T m m 7 T h + 2 T m m + 4 T s y m 10 T h + 3 T m m + 4 T s y m 1.6058
Ours 5 T h 22 T h 27 T h 0.0135
T m : modular multiplication, T m m : modular exponentiation, T h : hash function, T p m : elliptic curve point multiplication, T s y m : symmetric encryption/decryption, T a s y m : asymmetric encryption/decryption.
Table 6. Communication cost comparison.
Table 6. Communication cost comparison.
SchemesRegistration ProcessLogin and Authentication ProcessTotal Cost
He et al. [6]704 bits4992 bits5696 bits
Kuo et al. [8]640 bits3872 bits4512 bits
Karuppiah et al. [15]640 bits4224 bits4864 bits
Madhusudhan et al. [16]1184 bits1344 bits2528 bits
Ours608 bits2528 bits3136 bits

Share and Cite

MDPI and ACS Style

Yu, S.; Lee, J.; Park, Y.; Park, Y.; Lee, S.; Chung, B. A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks. Appl. Sci. 2020, 10, 3565. https://doi.org/10.3390/app10103565

AMA Style

Yu S, Lee J, Park Y, Park Y, Lee S, Chung B. A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks. Applied Sciences. 2020; 10(10):3565. https://doi.org/10.3390/app10103565

Chicago/Turabian Style

Yu, SungJin, JoonYoung Lee, YoHan Park, YoungHo Park, SangWoo Lee, and BoHeung Chung. 2020. "A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks" Applied Sciences 10, no. 10: 3565. https://doi.org/10.3390/app10103565

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop