An improved and secure smart card-based authentication scheme

Similar documents
CRYPTANALYSIS OF A MORE EFFICIENT AND SECURE DYNAMIC ID-BASED REMOTE USER AUTHENTICATION SCHEME

A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC

Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics

A Stubborn Security Model Based on Three-factor Authentication and Modified Public Key

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

Improving Security on Smart-Based Password Key Agreement

A SMART CARD-BASED MOBILE SECURE TRANSACTION SYSTEM FOR MEDICAL TREATMENT EXAMINATION REPORTS. Received January 2010; revised May 2010

On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme

On the Security Enhancement of Integrated Electronic Patient Records Information Systems

Research Article. Research of network payment system based on multi-factor authentication

A Multifactor Hash Digest Challenge-Response

Authentication Protocols Using Hoover-Kausik s Software Token *

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

Single Sign-On Secure Authentication Password Mechanism

Efficient Nonce-based Authentication Scheme for. session initiation protocol

Authentication and Authorization Applications in 4G Networks

Client Server Registration Protocol

Chapter 16: Authentication in Distributed System

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

Capture Resilient ElGamal Signature Protocols

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Detection and Prevention Mechanism on Call Hijacking in VoIP System

ROBUST AND PRIVACY PROTECTION AUTHENTICATION IN CLOUD COMPUTING

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S.

SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTING SECURITY ENVIRONMENT

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

Authentication protocol for fingerprint feature extraction and IBC in monitoring systems

Cryptography. Debiao He. School of Mathematics and Statistics, Wuhan University, Wuhan, People s Republic of China. hedebiao@163.

Efficient nonce-based authentication scheme for Session Initiation Protocol

Single Password, Multiple Accounts

Secure Authentication of Distributed Networks by Single Sign-On Mechanism

SECURITY FLOWS AND IMPROVEMENT OF A RECENT ULTRA LIGHT-WEIGHT RFID PROTOCOL

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Victor Shoup Avi Rubin. Abstract

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags

A Strong Single Sign on User Authentication Scheme without Verifier Table for Cloud Based Services

Secure File Transfer Using USB

The Feasibility and Application of using a Zero-knowledge Protocol Authentication Systems

CSC Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

Designing a Secure Client-Server System Master of Science Thesis in the Programme Software Engineering & Technology

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Chapter 1: Introduction

Device-based Secure Data Management Scheme in a Smart Home

TELE 301 Network Management. Lecture 18: Network Security

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

Authentication requirement Authentication function MAC Hash function Security of

A Generic Framework to Enhance Two- Factor Authentication in Cryptographic Smart-card Applications

Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones

Formal Modelling of Network Security Properties (Extended Abstract)

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

How To Use Kerberos

CS5008: Internet Computing

Authentication. Computer Security. Authentication of People. High Quality Key. process of reliably verifying identity verification techniques

Wireless Networks. Welcome to Wireless

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Modeling and verification of security protocols

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Improvement of digital signature with message recovery using self-certified public keys and its variants

SAMPLE EXAM QUESTIONS MODULE EE5552 NETWORK SECURITY AND ENCRYPTION ECE, SCHOOL OF ENGINEERING AND DESIGN BRUNEL UNIVERSITY UXBRIDGE MIDDLESEX, UK

A Proxy-Based Data Security Solution in Mobile Cloud

Network Working Group. Ohio University May 1999

On the Limits of Anonymous Password Authentication

Monalisa P. Kini, Kavita V. Sonawane, Shamsuddin S. Khan

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

A Study on the Security of RFID with Enhancing Privacy Protection

Session Initiation Protocol Attacks and Challenges

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

Electronic Contract Signing without Using Trusted Third Party

2-FACTOR AUTHENTICATION FOR MOBILE APPLICATIONS: INTRODUCING DoubleSec

CPSC 467: Cryptography and Computer Security

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Strong Encryption for Public Key Management through SSL

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Authentication in WLAN

86 Int. J. Engineering Systems Modelling and Simulation, Vol. 6, Nos. 1/2, 2014

RFID Security: Threats, solutions and open challenges

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

Chapter 6: Fundamental Cloud Security

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, Developed by: Smart Card Alliance Identity Council

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

1. discovery phase 2. authentication and association phase 3. EAP/802.1x/RADIUS authentication 4. 4-way handshake 5. group key handshake 6.

A Study on Secure Electronic Medical DB System in Hospital Environment

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

SENSE Security overview 2014

Data Storage Security in Cloud Computing

White Paper: Multi-Factor Authentication Platform

Vulnerability Analysis on Mobile VoIP Supplementary Services and MITM Attack

Anonymous Two-Factor Authentication: Certain Goals Are Beyond Attainment

Preventing Abuse of Cookies Stolen by XSS

WHITE PAPER Usher Mobile Identity Platform

Strong Authentication for Secure VPN Access

SECUDROID - A Secured Authentication in Android Phones Using 3D Password

One Time Password Generation for Multifactor Authentication using Graphical Password

A Secure Authenticate Framework for Cloud Computing Environment

Chap. 1: Introduction

OWASP Cornucopia. Ecommerce Website Edition. The OWASP Foundation. OWASP London 3rd June 2013

SecureMessageRecoveryandBatchVerificationusingDigitalSignature

Transcription:

Int. J. Multimedia Intelligence and Security, Vol. 2, No. 1, 2011 75 An improved and secure smart card-based authentication scheme Sandeep K. Sood Department of Computer Science and Engineering, G.N.D.U. Regional Campus, Gurdaspur, India E-mail: san1198@gmail.com E-mail: san1198@yahoo.co.in Abstract: Kim and Chung (2009) found that Yoon and Yoo s scheme (2005) easily reveals a user s password and is susceptible to masquerading user attack, masquerading server attack and stolen verifier attack. Therefore, Kim and Chung proposed a new remote user authentication scheme. They claimed that the proposed scheme resolves all aforementioned security flaws, while keeping the merits of Yoon and Yoo s scheme. However, we found that Kim and Chung s scheme is susceptible to masquerading user attack, masquerading server attack, offline dictionary attack using stolen smart card and parallel session attack. This paper improves Kim and Chung s scheme that resolves the aforementioned security flaws, while keeping the merits of Kim and Chung s scheme. The security of the proposed protocol depends upon two security parameters which makes difficult for an attacker to launch attacks on the proposed scheme. Therefore, the attacker can not get any meaningful authentication information from eavesdropping. Keywords: cryptography; password; authentication protocol; smart card; hash function. Reference to this paper should be made as follows: Sood, S.K. (2011) An improved and secure smart card-based authentication scheme, Int. J. Multimedia Intelligence and Security, Vol. 2, No. 1, pp.75 89. Biographical notes: Sandeep K. Sood received his MTech in Computer Science and Engineering from the Guru Jambheshwar University Hisar (Haryana), India in 1999. He has completed his PhD in the Department of Electronics and Computer Engineering at the Indian Institute of Technology Roorkee, India. His research interests include authentication protocols, computer and network security, cryptography and computer networks. 1 Introduction Smart cards have been widely used in many e-commerce applications and network security protocols due to their low cost, portability, efficiency and the cryptographic properties. Smart card stores some sensitive data corresponding to the user that assist in user authentication. The user (card holder) inserts his smart card into a card reader machine and submits his identity and password. Then smart card and card reader machine Copyright 2011 Inderscience Enterprises Ltd.

76 S.K. Sood perform some cryptographic operations using submitted arguments and the data stored inside the memory of smart card to verify the authenticity of the user. Lamport (1981) proposed a password-based authentication scheme that authenticates remote users over an insecure communication channel. Lamport s scheme removes the problems of password table disclosure and communication eavesdropping. Since then, a number of remote user authentication schemes have been proposed to improve security, efficiency and cost. Hwang and Li (2000) found that Lamport s scheme is susceptible to risk of password table modification and the cost of protecting and maintaining the password table is large. Therefore, they proposed a cost effective remote user authentication scheme using smart card that is free from the mentioned risk. Hwang and Li s scheme can withstand replay attack and also authenticate the remote users without maintaining a password table. Sun (2000) proposed an efficient smart card-based remote user authentication scheme to improve the efficiency of Hwang and Li s scheme. Chien et al. (2002) found that Sun s scheme only achieves unilateral user authentication so that only authentication server authenticates the legitimacy of the remote user. Chien et al. also proposed a remote user authentication scheme and claimed that their scheme provides mutual authentication, requires no verification table, password selection freedom and uses only few hash operations. Hsu (2004) demonstrated that Chien et al. s scheme is susceptible to parallel session attack so that the intruder without knowing the user s password can masquerade as the legitimate user by creating a valid login message from the eavesdropped communication between the authentication server and the user. Lee et al. (2004a, 2004b) improved Chien et al. s scheme by eliminating the parallel session attack. Yoon and Yoo (2005) found that Lee et al. s schemes are susceptible to masquerading server attack and proposed an improvement on Lee et al. s schemes. Kim and Chung (2009) found that Yoon and Yoo s scheme easily reveals a user s password and is susceptible to masquerading user attack, masquerading server attack and stolen verifier attack. Therefore, Kim and Chung proposed a new remote user authentication scheme. They claimed that the proposed scheme resolves all aforementioned security flaws, while keeping the merits of Yoon and Yoo s scheme. However, we found that Kim and Chung s scheme is susceptible to masquerading user attack, masquerading server attack and offline dictionary attack using stolen smart card. This scheme is also found to be susceptible to parallel session attack. This paper improves Kim and Chung s scheme that resolves the aforementioned problems, while keeping the merits of Kim and Chung s scheme. Hsiang and Shih (2009) proposed a smart card-based remote user authentication scheme. Their scheme is found to be vulnerable to impersonation attack and offline guessing attack. This scheme also delays the checking of legitimacy of the user to authentication phase. Xu et al. (2009) also proposed an exponential-based smart card authentication scheme and claimed that it can resist the various feasible attacks. Sood et al. (2010) found that Xu et al. s scheme is also found to be vulnerable to forgery attack and proposed an improved scheme. The masquerading and dictionary attacks are the major concerns in smart card-based authentication protocols. A solution is required in which it is not possible for the attacker to launch different attacks on smart card-based authentication protocol. The aim of this paper is to provide a secure smart card-based password authentication solution for the user authentication. The main feature of the proposed protocol is that the legitimate client can easily login on to the server. The security of the proposed protocol depends upon two security parameters which makes difficult for an attacker to launch attacks on the

An improved and secure smart card-based authentication scheme 77 proposed scheme. Moreover, the user and the server agree on the common session key. Afterwards, all the subsequent messages between the user and the server are encrypted with this session key. Therefore, either the user or the server can retrieve the original message because both of them know the common session key. The rest of this paper is organised as follows. In Section 2, a brief review of Kim and Chung s scheme is given. Section 3 describes the cryptanalysis of Kim and Chung s scheme. In Section 4, the improved scheme is proposed. The security analysis of the proposed improved scheme is presented in Section 5. The comparison of cost and functionality of the proposed scheme with the other related schemes is shown in Section 6. Section 7 concludes the paper. 2 Review of Kim and Chung s scheme In this section, we examine a simple remote user authentication scheme proposed by Kim and Chung (2009). Kim and Chung s scheme consists of four phases viz. registration phase, login phase, verification phase and password change phase as summarised in Figure 1. The notations used in this section are listed in Table 1. Figure 1 Kim and Chung s scheme Table 1 U i S ID i Notations i th user Server Unique identification of user U i P i Password of user U i N Random number unique to user x Master secret of registration server S H( ) One-way hash function XOR operation Concatenation

78 S.K. Sood 2.1 Registration phase A user U i has to submit his identity ID i and password P i to the server S for registration over a secure communication channel. The server S computes K 1 = H(ID i x) N, K 2 = H(ID i x N) H(P i H(P i )) and R = K 1 H(P i ), where N is a unique random number corresponding to the user U i. Then, the server S issues the smart card containing secret parameters (K 1, K 2, R, H( )) to the user U i through a secure communication channel. 2.2 Login phase The user U i inserts his smart card into a card reader to login on to the server S and submits his identity ID i and password P i. The smart card computes K1 = R H( P i ) and verifies the calculated value of K 1 with the stored value of K 1 in its memory. If both values match, the legitimacy of the user is assured and smart card proceeds to the next step. Otherwise, the login request from the user U i is rejected. Afterwards, smart card computes C 1 = K 2 H(P i H(P i )), C 2 = H(C 1 T 1 ), where T 1 is current date and time of the input device and sends the login request message ( IDi, T1, K1, C 2) to the service provider server S. 2.3 Verification phase After receiving the login request from the user U i, the service provider server S verifies the received value of ID i with stored value of ID i in its database. Then, the server S checks the validity of timestamp T 1 by checking (T T 1 ) < = δt where T is current date and time of the server S and δt is permissible time interval for a transmission delay. Afterwards, the server S computes N = K 1 H(ID i x), C2 = H( H( Di x N ) T1) and checks if C 2 is equal to the received value of C 2. If they are not equal, the server S rejects the login request and terminates this session. Otherwise, the server S acquires the current time stamp T 2, computes C 3 = H(H(ID i x N ) C 2 T 2 ) and sends the message (C 3, T 2 ) back to the smart card of user U i. On receiving the message (C 3, T 2 ), smart card checks the validity of timestamp T 2 by checking (T T 2 ) < = δt, where T denotes the client s smart card current timestamp. Then, the client s smart card computes C3 = H( C1 C2 T2) and compares the computed value of C 3 with received value of C 3. This equivalency authenticates the legitimacy of the service provider server S and the login request is accepted else the connection is interrupted. 2.4 Password change phase A user U i inserts his smart card into a card reader and enters his identity ID i and password P corresponding to his smart card. The smart card computes i K1 = R H( P i ) and compares the calculated value of K 1 with the stored value of K 1 in

An improved and secure smart card-based authentication scheme 79 its memory to verifies the legitimacy of the user U i. Once the authenticity of the card holder is verified then the user U i can instruct the smart card to change his password. new Afterwards, the smart card asks the card holder to resubmit a new password P i and smart card computes new ( ) = and ( ) R K1 H P i new new ( i i ) ( i ( i )) K K H P H P H P H P 2 = 2. Finally, the value of R and K 2 stored in the smart card is updated with R and K 2. 3 Cryptanalysis of Kim and Chung s scheme Kim and Chung (2009) claimed that their protocol can resist various known attacks. However, this protocol is found to be flawed for masquerading user attack, masquerading server attack and offline dictionary attack using stolen smart card. This scheme is also found to be susceptible to parallel session attack. The proposed scheme in Section 4 provides security based on two secure parameters (C 1 and C 2 ), while the security of Kim and Chung s scheme depends on only one secure parameter (C 1 ). Therefore, Kim and Chung s scheme is susceptible to the following attacks. 3.1 Masquerading user attack The attacker can intercept a valid login request message ( IDi, T1, K1, C 2) of the user U i from the public communication channel. Now, he can launch offline dictionary attack on C 2 = H(C 1 T) to know the value of C 1, which is always same corresponding to the user U i. After getting the value of C 1, the attacker can frame and send the fabricated valid login request message ( IDi, Tu, K1, C 2) to the service provider server S without knowing the password P i of the user U i, where T u is a current timestamp and C2 = H( C1 T u ). Therefore, the attacker can successfully make a valid login request by masquerading as a legitimate user U i to the service provider server S. 3.2 Masquerading server attack The attacker can intercept a valid login request message ( IDi, T1, K1, C 2) of the user U i from the public communication channel. Now, he can launch offline dictionary attack on C 2 = H (C 1 T) to know the value of C 1. After getting the value of C 1, the attacker can frame and send the fabricated valid response message (C 3, T 2 ) back to the smart card of user U i, where T 2 is a current timestamp and C 3 = H(C 1 C 2 T 2 ). Therefore, the attacker can successfully masquerade as the service provider server S to the legitimate user U i. 3.3 Offline dictionary attack A user U i may lose his smart card, which is found by an attacker or an attacker steals the user s smart card. An attacker can extract the stored values through some technique like

80 S.K. Sood by monitoring their power consumption and reverse engineering techniques as pointed out by Kocher et al. (1999) and Messerges et al. (2002). He can extract K 1 = H(ID i x) N, K 2 = H(ID i x N) H(P i H(P i )) and R = K 1 H(P i ) from the memory of smart card because smart card contains (K 1, K 2, R, H( )). Then, an attacker can find out the password information H(P i ) of user as H(P i ) = R K 1. Now, an attacker can guess different values of P i and checks its correctness by verifying it with the actual value of H(P i ). 3.4 Parallel session attack The attacker can masquerade as a legitimate user by creating a valid login message from the eavesdropped communication between the user and the server without knowing the user s password. He can intercept the login request message ( IDi, T1, K1, C 2) from the user U i to the server S. Then, he starts a new session with the server S by sending a login request by replaying the login request message ( IDi, T1, K1, C 2) with in the valid time frame window. After receiving the login request, the server S check the validity of ID i and the timestamp T 1 by checking (T T 1 ) < = δt, where T denotes the server s current timestamp. The server S computes N = K 1 H(ID i x), C2 = H( H( IDi x N ) T1) and compares C 2 with the received value of C 2 to check the legitimacy of the user U i. This equivalency authenticates the masquerading user and the attacker can successfully make a valid login request by masquerading as a legitimate user U i to the service provider server S. 4 Proposed scheme In this section, we describe a new remote user authentication scheme which resolves the above security flaws of Kim and Chung s scheme. The proposed protocol precludes the weaknesses of Kim and Chung s scheme with improved security. Figure 2 shows the entire protocol structure of the new authentication scheme. Legitimate user U i can easily login on to the service provider server using his smart card, identity and password. The notations used in this section are listed in Table 1. The proposed protocol consists of four phases viz. registration phase, login phase, verification and session key agreement phase and password change phase. 4.1 Registration phase A user U i has to submit his identity ID i and password P i to the server S via a secure communication channel to register itself to the server S. Step 1 U i S: ID i, P i The server S computes the security parameters

An improved and secure smart card-based authentication scheme 81 ( i ), ( i ) ( i), ( i ) ( i i) ( i i) ( i) K1 = H ID x N K2 = H ID x N H P K = H ID x N H ID P and R = K H ID P H P, 3 1 where N is a random number unique to the user U i. Then the server S issues the smart card containing security parameters (K 1, K 2, K 3, R, H( )) to the user U i through a secure communication channel. Step 2 S U i : smart card Figure 2 Proposed improvement in Kim and Chung s scheme 4.2 Login phase A user U i inserts his smart card into a card reader to login on to the server S and submits his identity ID i and password P i. The smart card computes ( ) ( ) 1 i i i K == R H ID P H P and verifies the calculated value of value of K 1 in its memory to verifies the legitimacy of the user U i. K 1 with the stored

82 S.K. Sood Step 1 Smart card checks K 1? = K1 After verification, smart card computes C 1 = K 2 H (P i ), C 2 = K 3 H(ID i P i ) and C 3 = H (C 1 T 1 C 2 ), where T 1 is current date and time of the input device. Then smart card sends the login request message ( ID, T, K, C ) to the service provider server S. i 1 1 3 Step 2 Smart card S: i ID, T, K, C 1 1 3 4.3 Verification and session key agreement phase After receiving the login request from the user U i, the service provider server S verifies the received value of ID i with stored value of ID i in its database. The server S checks the validity of timestamp T 1 by checking (T T 1 ) < = δt, where T is current date and time of the server S and δt is permissible time interval for a transmission delay. Afterwards, the server S computes N = K 1 H(ID i x), C1 = H( IDi x N ), C2 = H( IDi x N ), C3 = H( C1 T1 C2 ) and checks if C 3 is equal to the received value of C 3. Step 1 Server S checks C3? = C3 If they are not equal, the server S rejects the login request and terminates this session. Otherwise, the server S acquires the current time stamp T 2 and computes C = H( C T C ) and sends the message (C 4, T 2 ) back to the smart card of user U i. 4 2 2 1 Step 2 S smart card: C 4, T 2 On receiving the message (C 4, T 2 ), the user U i s smart card checks the validity of timestamp T 2 by checking (T T 2 ) < = δt where T is current date and time of the server S and δt is permissible time interval for a transmission delay. Afterwards, the user U i s smart card computes C4 = H( C2 T2 C1) and compares the computed value of C 4 with the received value of C 4. Step 3 Smart card checks C 4? = C4 This equivalency authenticates the legitimacy of the service provider server S and the login request is accepted else the connection is interrupted. Finally, the user U i and the server S agree on the common session key as S k = H(C 1 T 2 C 2 T ). 4.4 Password change phase The user U i can change his password without help of the server S. The user U i inserts his smart card into a card reader and enters his identity ID i and password P i corresponding to his smart card. Smart card computes K1 = R H( ID i Pi ) H( Pi) and compares

An improved and secure smart card-based authentication scheme 83 the calculated value of K 1 with the stored value of K 1 in its memory to verifies the legitimacy of the user U i. Once the authenticity of the card holder is verified then the user U i can instruct the smart card to change his password. Afterwards, the smart card asks the card holder to resubmit a new password P new i and then smart card computes new new new = 1 ( i i ) ( i ), K = K H( Pi) H( Pi ) new = ( i i) ( i i ) R K H ID P H P 3 3 K K H ID P H ID P 2 2 and Afterwards, smart card updates the values of R, K 2 and K 3 stored in its memory with R, K 2 and K 3. The proposed scheme checks the validity of identity ID i and password P i before updating the password of the user U i. In Kim and Chung s scheme, smart card verifies only the password P i of the user U i and updates the password without verifying the identity ID i of the user U i. 5 Security analysis Smart card is a memory card that uses an embedded micro-processor from smart card reader machine to perform required operations specified in the protocol. Kocher et al. and Messerges et al. pointed out that all existing smart cards can not prevent the information stored in them from being extracted such as by monitoring their power consumption. Some other reverse engineering techniques are also available for extracting information from smart cards. This means that once a smart card is stolen by an attacker, he can extract the information stored in it. A good password authentication scheme should provide protection from different possible attacks relevant to that protocol. Masquerading user attack In this type of attack, the attacker masquerades as a legitimate user and forges the authentication messages using the information obtained from the authentication scheme. The attacker can intercept a valid login request message ( IDi, T1, K1, C 3) of the user U i from the public communication channel. The attacker has to guess the correct values of C 1 and C 2 at the same time to launch offline dictionary attack on C 3 = H(C 1 T 1 C 2 ) because the attacker requires correct values of C 1 and C 2 to frame fabricated valid login request message ( IDi, T1, K1, C3). It is not possible to guess two parameters correctly at the same time in real polynomial time. Therefore, the proposed protocol is secure against masquerading user attack. Masquerading server attack The attacker can intercept a valid login request message ( IDi, T1, K1, C 3) of the user U i from the public communication channel. Now the attacker has to guess the correct values of C 1 and C 2 at the same time to launch offline dictionary attack on C 3 = H(C 1 T 1 C 2 ) because the attacker requires correct values of C 1 and C 2 to frame fabricated valid

84 S.K. Sood response message ( C4, T 2), where C4 = H( C2 T2 C1). It is not possible to guess two parameters correctly at the same time in real polynomial time. Therefore, the proposed protocol is secure against masquerading server attack. Offline dictionary attack A user may lose his smart card, which is found by the attacker or the attacker steals the user s smart card. The attacker can extract the stored values through some technique such as by monitoring their power consumption and reverse engineering techniques as pointed by Kocher et al. and Messerges et al. The attacker can extract K 1 = H (ID i x) N, K 2 = H (ID i x N) H(P i ), K 3 = H (ID i x N) H(ID i P i ) and R = K 1 H(ID i P i ) H(P i ) from the memory of smart card. Even after gathering this information, the attacker has to guess ID i and P i correctly at the same time. It is not possible to guess two parameters correctly at the same time in real polynomial time. Therefore, the proposed protocol is secure against offline dictionary attack. Parallel session attack In this type of attack, the attacker first listens to communication between the client and the server. After that, he initiates a parallel session to imitate the legitimate user to login on to the server by resending the captured messages transmitted between the client and the server with in the valid time frame window. The attacker can masquerade as a legitimate user by replaying a login request message ( IDi, T1, K1, C 3) with in the valid time frame window but can not compute the agreed session key S k = H(C 1 T 2 C 2 T 1 ) because the attacker does not know the values of C 1 and C 2. Therefore, the proposed protocol is secure against parallel session attack. Denial of service attack In this type of attack, the attacker updates password verification information on smart card to some arbitrary value so that the legitimate user can not login successfully in subsequent login request to the server. In the proposed scheme, smart card checks the validity of the user s identity ID i and password P i before password update procedure. Suppose the attacker has obtained the smart card of the legitimate user U i. The attacker can insert the smart card of user U i into the card reader and has to guess the identity ID i and password P i correctly corresponding to the user U i. Since the smart card computes K1 = R H( IDi Pi) H( Pi) and compares the calculated value of K 1 with the stored value of K 1 in its memory to verify the legitimacy of the user U i before the smart card accepts the password update request. It is not possible to guess identity ID i and password P i correctly at the same time in real polynomial time. Therefore, the proposed protocol is secure against denial of service attack. Man-in-the-middle attack In this type of attack, the attacker intercepts the messages sent between the client and the server and replay these intercepted messages with in the valid time frame window. The

An improved and secure smart card-based authentication scheme 85 attacker can act as the client to the server or vice-versa with recorded messages. In the proposed protocol, the attacker can intercept the login request message ( IDi, T1, K1, C 3) from the user U i to the server S. Then he starts a new session with the server S by sending a login request by replaying the login request message ( IDi, T1, K1, C 3) with in the valid time frame window. The attacker can authenticate itself to the server S as well as to the legitimate client but can not compute the session key S k = H(C 1 T 2 C 2 T 1 ) because the attacker does not know the values of C 1 and C 2. Therefore, the proposed protocol is secure against man-in-the-middle attack. Replay attack In this type of attack, the attacker first listens to communication between the client and the server and then tries to imitate the user to login on to the server by resending the captured messages transmitted between the client and the server. Replaying a message of one session into another session is useless because the user s smart card and the server S uses current time stamp values as T 1 and T 2 in each new session, which make all the messages dynamic and valid for a small interval of time. Moreover, the attacker can not compute the agreed session key S k = H(C 1 T 2 C 2 T 1 ) because the attacker does not know the values of C 1 and C 2. Old messages can not be replayed successfully in any other session and hence the proposed protocol is secure against message replay attack. Leak of verifier attack In this type of attack, the attacker may have some techniques to steal verification table from the server. If the attacker steals the verification table from the server, he can use the stolen verifiers to impersonate a participant of the scheme. In the proposed protocol, the service provider server S knows secret x and only stores user identity ID i in its database. The attacker does not have any technique to find the value of x. In case verifier is stolen by breaking into smart card database, the attacker does not have sufficient information to calculate the user s identity ID i and password P i. Therefore, the proposed protocol is secure against leak of verifier attack. Server spoofing attack In server spoofing attack, an attacker can manipulate the sensitive data of the legitimate users by setting up fake servers. Malicious server can not generates the valid value of C4 = H( C2 T2 C1 ) meant for smart card because malicious server does not know the value of C 2 and C 1 corresponding to that user s smart card. The proposed protocol provides mutual authentication between the client and the server. Therefore, the proposed protocol is secure against server spoofing attack. Malicious user attack A malicious privileged user U i having his own smart card can gather information like K 1 = H(ID i x) N, K 2 = H(ID i x N) H(P i ), K 3 = H(ID i x N) H(ID i P i ) and R = K 1 H(ID i P i ) H(P i ) from his smart card. This malicious user cannot extract the

86 S.K. Sood value of x because he does not know the value of N. Also the malicious user cannot generate smart card specific value of C 3 = H(C 1 T 1 C 2 ) to masquerade as other legitimate user U k to the service provider server S because the values of C 1 and C 2 is smart card specific. Therefore, the proposed protocol is secure against malicious user attack. Online dictionary attack In this type of attack, the attacker pretends to be legitimate client and attempts to login on to the server by guessing different words as password from a dictionary. In the proposed protocol, the attacker has to get the valid smart card of user U i and then has to guess the identity ID i and password P i corresponding to that user s smart card. Even after getting the valid smart card by any mean, the attacker gets a very few chances (maximum of three) to guess the identity ID i and password P i because smart card gets locked after certain number of unsuccessful attempts. Moreover, it is not possible to guess identity ID i and password P i correctly at the same time in real polynomial time. Therefore, the proposed protocol is secure against online dictionary attack. 6 Cost and functionality analysis An efficient authentication scheme must take communication and computation cost into consideration during user s authentication. The cost comparison of the proposed protocol with the related smart card-based authentication schemes is summarised in Table 2. Table 2 Cost comparison among related smart card-based authentication schemes Proposed protocol Kim-Chung Yoon-Yoo Lee et al. E1 512 bits 384 bits 256 bits 128 bits E2 6 128 bits 6 128 bits 5 128 bits 5 128 bits E3 5 T H + 7T X 4 T H + 6T X 1 T H + 4T X 1 T H + 2 T X E4 5 T H + 4 T X 4 T H + 6T X 2 T H + 4T X 3 T H + 3 T X E5 6 T H + 3 T X 4 T H + 6T X 2 T H + 5T X 4 T H + 3T X Chein et al. Hsiang-Shih Xu et al. Sood et al. E1 128 bits 384 bits 512 bits 512 bits E2 5 128 bits 5 128 bits 8 128 bits 7 128 bits E3 1 T H + 2 T X 4 T H + 4 T X 1 T E + 2T H 3 T E + 1 T H E4 2 T H + 3 T X 4 T H + 4T X 3 T E + 5T H 6 T E + 5 T H E5 3 T H + 3 T X 4 T H + 3T X 3 T E + 4T H 6 T E + 4 T H Notes: E1 E2 E3 E4 E5 memory needed in the smart card communication cost of the authentication computation cost of the registration computation cost of the user computation cost of the service provider server.

An improved and secure smart card-based authentication scheme 87 Assume that the identity ID i, password P i, secret keys x, timestamp values and output of secure one-way hash function are all 128-bit long. Let T E, T H and T X denote the time complexity for exponential operation, hash function and XOR operation respectively. Typically, time complexity associated with these operations can be roughly expressed as T E >> T H >> T X. In the proposed protocol, the parameters stored in the smart card are K 1, K 2, K 3, R and the memory needed (E1) in the smart card is 512(= 4 128) bits. The communication cost of authentication (E2) includes the capacity of transmitting message involved in the authentication scheme. The capacity of transmitting message { IDi, T1, K1, C 3} and {C 4, T 2 } is 768(= 6 128) bits. The computation cost of registration (E3) is the total time of all the operations executed in the registration phase. The computation cost of registration is 5 T H + 7 T X. The computation cost of the user (E4) and the service provider server (E5) is the time spent by the user and the service provider server during the process of authentication. Therefore, both the computation cost of the user and that of the service provider server are 5 T H + 4 T X and 6 T H + 3 T X respectively. The proposed protocol requires more computation than that of Kim and Chung s scheme but it is highly secure as compared to the related schemes (Chien et al., 2002; Lee et al., 2004a, 2004b; Yoon and Yoo, 2005; Kim and Chung, 2009; Hsiang and Shih, 2009; Xu et al., 2009). The proposed protocol is free from masquerading user attack, masquerading server attack, offline dictionary attack and parallel session attack, while the latest scheme proposed by Kim and Chung (2009) suffers from these attacks. The functionality comparison of the proposed protocol with the related smart card-based authentication schemes is summarised in Table 3. Table 3 Functionality comparison among related smart card-based authentication schemes Proposed protocol Kim-Chung Yoon-Yoo Lee et al. Identity verification in login phase Yes No No No Session key agreement Yes No No No Masquerading user attack No Yes Yes Yes Masquerading server attack No Yes Yes Yes Offline dictionary attack No Yes Yes Yes Denial of service attack No Yes Yes Yes Parallel session attack No Yes Yes No Chein et al. Hsiang-Shih Xu et al. Sood et al. Identity verification in login phase No No No Yes Session key agreement No No Yes Yes Masquerading user attack Yes Yes Yes No Masquerading server attack Yes Yes Yes No Offline dictionary attack Yes Yes No No Denial of service attack Yes No No No Parallel session attack Yes No No No

88 S.K. Sood 7 Conclusions Commercial network and e-commerce applications require secure and practical remote user authentication solutions. Smart card-based password authentication is one of the most convenient way to provide multi-factor authentication for the communication between a client and a server by acquiring the smart card, knowing the identity and password. Yoon and Yoo (2005) proposed a remote user authentication scheme that provides mutual authentication, secret key forward secrecy and fast detection of wrong password. Kim and Chung (2009) found that Yoon and Yoo s scheme easily reveals a user s password and is susceptible to masquerading user attack, masquerading server attack and stolen verifier attack. Then Kim and Chung (2009) proposed a new remote user authentication scheme and claimed that the proposed scheme resolves all aforementioned security flaws, while keeping the merits of Yoon and Yoo s scheme. However, we found that Kim and Chung s scheme is also susceptible to masquerading user attack, masquerading server attack, offline dictionary attack and parallel session attack. In this paper, we improved Kim and Chung s scheme that resolves the aforementioned security flaws, while keeping the merits of Kim and Chung s scheme. The proposed protocol is simple and fast if the user possesses a valid smart card, a valid identity and correct password for its authentication. The proposed protocol is practical and efficient because only one way hash functions and XOR operations are used in its implementation. Security analysis proved that the proposed protocol is secure and practical. References Chien, H.Y., Jan, J.K. and Tseng, Y.M. (2002) An efficient and practical solution to remote authentication: smart card, Computers & Security, August, Vol. 21, No. 4, pp.372 375. Hsiang, H.C. and Shih, W.K. (2009) Weaknesses and improvements of the Yoon-Ryu-Yoo remote user authentication scheme using smart cards, Computer Communications, March, Vol. 32, No. 4, pp.649 652. Hsu, C.L. (2004) Security of Chien et al. s remote user authentication scheme using smart cards, Computer Standards & Interfaces, July, Vol. 26, No. 3, pp.167 169. Hwang, M.S. and Li, L.H. (2000) A new remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics, February,Vol. 46, No. 1, pp.28 30. Kim, S.K. and Chung, M.G. (2009) More secure remote user authentication scheme, Computer Communications, April, Vol. 32, No. 6, pp.1018 1021. Kocher, P., Jaffe, J. and Jun, B. (1999) Differential power analysis, Proc. CRYPTO 99, August, pp.388 397, Springer-Verlag. Lamport, L. (1981) Password authentication with insecure communication, Communications of the ACM, November, Vol. 24, No. 11, pp.770 772. Lee, S., Kim, H. and Yoo, K. (2004a) Improved efficient remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics, May, Vol. 50, No. 2, pp.565 567. Lee, S., Kim, H. and Yoo, K. (2004b) Improvement of Chien et al. s remote user authentication scheme using smart cards, Computer Standards & Interfaces, February Vol. 27, No. 2, pp.181-183. Messerges, T.S., Dabbish, E.A. and Sloan, R.H. (2002) Examining smart-card security under the threat of power analysis attacks, IEEE Transactions on Computers, May, Vol. 51, No. 5, pp.541 552.

An improved and secure smart card-based authentication scheme 89 Sood, S.K., Sarje, A.K. and Singh, K. (2010) An improvement of Xu et al. s authentication scheme using smart cards, 3rd Compute Conference of ACM, ACM Digital Library, No. 15, pp.1 5, ISBN: 978-1-4503-0001-8, Bangalore, India. Sun, H.M. (2000) An efficient remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics, November Vol. 46, No. 4, pp.958 961. Xu, J., Zhu, W.T. and Feng, D.G. (2009) An improved smart card based password authentication scheme with provable security, Computer Standards & Interfaces, Vol. 31, No. 4, pp.723 728. Yoon, E. and Yoo, K. (2005) More efficient and secure remote user authentication scheme using smart cards, Proc. of 11th International Conference on Parallel and Distributed System, July, Vol. 2, pp.73 77.