Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a...

17
Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments Jongho Moon 1 , Youngsook Lee 2 , Hyungkyu Yang 3 , Hakjun Lee 1 , Sewan Ha 1 , and Dongho Won 1(B ) 1 Department of Electrical and Computer Engineering, Sungkyunkwan University, 2066 Seobu-ro, Jangan-gu, Suwon-si, Gyeonggi-do 16419, Korea {jhmoon,hjlee,hsewan,dhwon}@security.re.kr 2 Department of Cyber Security, Howon University, 64 Howondae 3-gil, Impi-myeon, Gunsan-si, Jeonrabuk-do 54058, Korea [email protected] 3 Department of Computer and Media Information, Kangnam University, 40 Gangnam-ro, Giheung-gu, Yongin-si, Gyeonggi-do 16979, Korea [email protected] Abstract. With the rapid spiraling network users expansion and the enlargement of communication technologies, the multi-server environ- ment has been the most common environment for widely deployed appli- cations. Wang et al. recently have shown that Mishra et al.’s biohasing- based authentication scheme for multi-server was insecure, and then pre- sented a fuzzy-extractor-based authentication protocol for key-agreement and multi-server. They continued to assert that their protocol was more secure and efficient. After a prudent analysis, however, their enhanced scheme still remains vulnerabilities against well-known attacks. In this paper, the weaknesses of Wang et al.’s protocol such as the outsider and user impersonation attacks are demonstrated, followed by the proposal of a new fuzzy-extractor and smart card-based protocol, also for key agree- ment and multi-server environment. Lastly, the authors shows that the new key-agreement protocol is more secure using random oracle method and Automated Validation of Internet Security Protocols and Applica- tions (AVISPA) tool, and that it serves to gratify all of the required security properties. Keywords: Multi-server · Authentication · Fuzzy-extractor Biometrics 1 Introduction Transmission environments of the information become more open and dynamic, research on the trustworthiness of large-scale network has become progressively more crucial [1]. The typical previous user authentication schemes verify the c Springer International Publishing AG, part of Springer Nature 2018 O. Gervasi et al. (Eds.): ICCSA 2018, LNCS 10960, pp. 541–557, 2018. https://doi.org/10.1007/978-3-319-95162-1_37

Transcript of Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a...

Page 1: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based KeyAgreement and Authentication Scheme

for the Multi-server Environments

Jongho Moon1 , Youngsook Lee2, Hyungkyu Yang3, Hakjun Lee1,Sewan Ha1, and Dongho Won1(B)

1 Department of Electrical and Computer Engineering, Sungkyunkwan University,2066 Seobu-ro, Jangan-gu, Suwon-si, Gyeonggi-do 16419, Korea

{jhmoon,hjlee,hsewan,dhwon}@security.re.kr2 Department of Cyber Security, Howon University, 64 Howondae 3-gil,

Impi-myeon, Gunsan-si, Jeonrabuk-do 54058, [email protected]

3 Department of Computer and Media Information, Kangnam University,40 Gangnam-ro, Giheung-gu, Yongin-si, Gyeonggi-do 16979, Korea

[email protected]

Abstract. With the rapid spiraling network users expansion and theenlargement of communication technologies, the multi-server environ-ment has been the most common environment for widely deployed appli-cations. Wang et al. recently have shown that Mishra et al.’s biohasing-based authentication scheme for multi-server was insecure, and then pre-sented a fuzzy-extractor-based authentication protocol for key-agreementand multi-server. They continued to assert that their protocol was moresecure and efficient. After a prudent analysis, however, their enhancedscheme still remains vulnerabilities against well-known attacks. In thispaper, the weaknesses of Wang et al.’s protocol such as the outsider anduser impersonation attacks are demonstrated, followed by the proposal ofa new fuzzy-extractor and smart card-based protocol, also for key agree-ment and multi-server environment. Lastly, the authors shows that thenew key-agreement protocol is more secure using random oracle methodand Automated Validation of Internet Security Protocols and Applica-tions (AVISPA) tool, and that it serves to gratify all of the requiredsecurity properties.

Keywords: Multi-server · Authentication · Fuzzy-extractorBiometrics

1 Introduction

Transmission environments of the information become more open and dynamic,research on the trustworthiness of large-scale network has become progressivelymore crucial [1]. The typical previous user authentication schemes verify the

c© Springer International Publishing AG, part of Springer Nature 2018O. Gervasi et al. (Eds.): ICCSA 2018, LNCS 10960, pp. 541–557, 2018.https://doi.org/10.1007/978-3-319-95162-1_37

Page 2: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

542 J. Moon et al.

entered credentials with the stored databases. Since the first authenticationscheme that is based on password was presented by Lamport [2] in 1981, avariety of authentication schemes [3–5] which are based on password have beenpresented. Regarding password authentication scheme, however, a server needsto store a list which is stored the password for the identification of the creden-tials of a remote user; the server thus must make arrangements for additionalstorage or memory for the storage of the password table. Furthermore, severalresearcher studies have shown that the password-based authentication protocolsare vulnerable against some attacks such as the off-line password guessing orstolen smart card [6,7]. For these reasons, many researchers have suggested anew user authentication protocol for key-agreement using biometrics. The bio-metrics has a major characteristic which is the uniqueness. Numerous remoteuser authentication schemes [8–11] have used biological characteristics. In multi-server environments (MSE), each user can approach any type of applicationserver, regardless of their physical location, by using a single registration; forthis reason, a secure remote user authentication protocol is required in the MSE.Figure 1 delineates this structure, which incorporates a one-time registration, asingle smart card, and the same credentials. For this reason, the MSE requiresa secure and forceful remote user authentication protocol.

Fig. 1. The basic architecture of multi-server

During the past decade, many researchers have presented user authenticationprotocols for the MSE. In 2008, Tsai [12] proposed user authentication schemewithout verification record using hash function; after that, Liao and Wang [13]presented an user authentication protocol using a dynamic identity. Hsiang andShih [14], however, have shown that Liao and Wang’s protocol was vulnerableagainst the replay, server spoofing, and stolen-verifier attacks, and aimed toprovide mutual authentication, forward secrecy, and user anonymity.

Page 3: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 543

In 2012, Li et al. [15] presented an user authentication protocol using adynamic identity and smart card; however, Xue et al. [16] showed that Li etal.’s protocol was insecure against some attacks which are replay, eavesdrop-ping, insider, impersonation, and denial of service (DoS), and then presenteda new authentication protocol for key agreement using dynamic identity. Nev-ertheless, Lu et al. [17] have shown that Xue et al.’s protocol was vulnerableagainst some type of attacks which are masquerade, off-line password guessingand insider. To overcome these vulnerabilities, Lu et al. then presented a melio-rated identity-based key-agreement protocol. Chuang and Chen [18] presented atrust computing-based authentication protocol that uses biometrics and smartcards, and they asserted that improved protocol can achieve a variety of securityfeatures; unfortunately, Mishra et al. [19] have shown that their protocol was notsecure to user impersonation, server spoofing and stolen smart card attacks, andpresented a new authentication protocol for key agreement using biometrics;however, Lu et al. [20] have shown that Mishra et al.’s protocol was insecureto the replay attack, and also does not provide an effective password changephase; furthermore, Wang et al. [21] have shown that Mishra et al.’s protocolwas vulnerable against masquerade, replay and DoS attacks, and it cannot sat-isfy perfect forward secrecy. To overcome these problems, Wang et al. suggesteda meliorated, authentication protocol for key agreement using biometrics; unfor-tunately, their proposed protocol is still insecure against some type of attackswhich are outsider and user impersonation.

In this paper, we review the authentication protocol of Wang et al. [21] andshow how the adversary can impersonate a legal user. Wang et al. [21] haveimproved the vulnerabilities of previous authentication schemes, and shown theefficient computational cost. Their scheme consists only a hash function andfuzzy-extraction technique. After demonstrating these problems, an improvedfuzzy extractor-based authentication protocol is presented for MSE. Our contri-bution is to prove and overcome the weaknesses of Wang et al.’s protocol [21].Lastly, the improved protocol is analyzed according to the security propertiesand the computational cost.

The remainder of the paper is constituted as follows: Some definitions suchas threat assumptions and fuzzy extractor that are adopted for the proposedscheme are briefly introduced in Sect. 2; in Sects. 3 and 4, Wang et al.’s protocolis reviewed and analyzed, respectively; in Sect. 5, an improved fuzzy extractor-based authentication scheme is presented; in Sect. 6, a formal and informal analy-sis and simulation result of the improved protocol is demonstrated; Sect. 7 showsthe comparison of security and performance of the improved protocol with theprevious protocols; lastly, in Sect. 8, the conclusion is demonstrated.

2 Preliminaries

Some definitions of the threat assumptions and the fuzzy extractor which areuseful to understand this paper are demonstrated in this section.

Page 4: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

544 J. Moon et al.

2.1 Threat Assumptions

The Dolev-Yao threat model [22] is introduced here, and the risk of side-channelattacks [23] is considered for the construction of the threat assumptions [8] thatare demonstrated as follows:

(TA1) A remote user can be either an adversary AD or a legal user. In otherwords, a legitimate user can perform as any adversary AD.

(TA2) The AD can intercept, modification such as insert or delete, or rerouteany transmitted communication message over public channel.

(TA3) Using the examining the power consumption, the AD can pull out thestored information from the any issued smart card.

2.2 Fuzzy Extractor

The fuzzy extractor can convert from the biometrics to a random string, isdescribed here. Based on the Refs. [24,25], the fuzzy extractor is made of thetwo procedures (Gen, Rep).

– Gen(Biometrics) → 〈α, β〉– Rep(Biometrics∗, β) = α if Biometrics∗ is reasonably close to Biometrics.

The probabilistic generation procedure Gen can extract some binary string α ∈{0, 1}k and string β ∈ {0, 1}∗ from the biometrics, where α is nearly randomstring and β is an auxiliary binary, and the deterministic reproduction procedureRep can recover a nearly random binary string α from the auxiliary string βand any biometrics Biometrics∗ when the Biometrics∗ is pretty similar theBiometrics. Additional information can be found in the research [26].

3 Review of Wang et al.’s Protocol

Wang et al.’s fuzzy extractor-based authentication protocol for key agreement isreviewed here. Their protocol consists of three entities, as follows: user, server,and registration authority. Six phases relate to their protocol, and they are theserver registration, user registration, login, authentication, password changing,and revocation or re-registration phases. For convenience, Table 1 describes someof the expressions that are used in this paper.

3.1 Server Registration

(SR1) Sj sends the message to the registration authority RA for server regis-tration request.

(SR2) RA sends PK which is the pre-shared key to Sj through Internet KeyExchange Protocol version 2 (IKEv2) [27] by using a secure communica-tion route.

Page 5: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 545

Table 1. Expressions

Notation Description

Ui, Sj , SCi User i, server j and smart card of Ui

AD Adversary

RA Registration authority

IDi, PWi, BIOi, DIDi Identity, password, biometrics anddynamic identity of Ui

SIDj Identity of Sj

TRi Registration time of Ui

Ri Positive random integer unique to Ui

x Master secret key selected by RA

αi, βi Ui’s nearly random and auxiliary binarystrings

PK Secure key pre-shared by RA and Sj

⊕, ‖ XOR and concatenation operation

h(·) Collision-resistance one-way hashfunction

3.2 User Registration

(UR1) Ui gives one’s biometrics BIOi at the biometrics scan sensor. The sen-sor then scans the BIOi, pulls out the two random strings (αi, βi)from the computation Gen(BIOi) → (αi, βi), and keeps the βi inthe temporary storage. Ui hence chooses IDi and PWi, and calculatesDPWi = h(PWi ‖ αi). Lastly, Ui sends the message 〈IDi, DPWi〉 toRA for user registration by using a secure communication network.

(UR2) RA registers a new user record 〈IDi, URi = 1〉 into the database, whereURi is the registration frequency of Ui. RA then calculates Vi = h(IDi ‖x ‖ TRi), Wi = DPWi⊕h(Vi), Xi = Wi⊕h(PK), Yi = PK⊕Vi⊕h(PK)and Zi = h(IDi ‖ DPWi), where TRi is the registration time of Ui.

(UR3) RA replies a new SCi to Ui, which is composed of 〈Wi, Xi, Yi, Zi, h(·)〉by using a secure communication network.

(UR4) After receiving the smart card, Ui stores βi into SCi.

3.3 Login

(L1) Ui inserts own SCi into a card recognizing device, enters IDi and PWi,and gives BIO∗

i at the biometrics scan sensor. The sensor hence scans theBIO∗

i , and recovers αi from the Rep(BIO∗i , βi) → αi.

(L2) SCi then computes DPWi = h(PWi ‖ αi), and checks whether h(IDi ‖DPWi) is same to the stored Zi. If this holds, SCi further calculatesh(PK) = Wi ⊕ Xi.

Page 6: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

546 J. Moon et al.

(L3) Next, SCi chooses some random digits RN1, and calculates DIDi = IDi⊕h(RN1), M1 = DPWi ⊕ RN1 ⊕ h(PK) and M2 = h(DIDi ‖ RN1 ‖DPWi ‖ SIDj ‖ TSi), where TSi is the timestamp.

(L4) Lastly, SCi sends the message 〈DIDi, M1, M2, Wi, Yi, TSi〉 to Sj for loginrequest by using a public communication network.

3.4 Authentication

(A1) Sj verifies whether TSj − TSi ≤ TS is reasonable, where TS is theminimum acceptable time interval and TSj is the actual arrival time ofthe message. If this holds, Sj proceeds on the next stage; otherwise, Sj

rejects the request.(A2) Sj computes Vi = PK⊕Yi⊕h(PK), DPWi = Wi⊕h(Vi), RN1 = DPWi⊕

M1 ⊕h(PK), and checks whether h(DIDi ‖ RN1 ‖ DPWi ‖ SIDj ‖ TSi)is same to the received M2.

(A3) If this holds, Sj chooses some random digits RN2, and calculates thecommon session secret key SKji = h(DIDi ‖ SIDj ‖ RN1 ‖ RN2).

(A4) Sj computes M3 = RN2 ⊕ h(DIDi ‖ RN1) ⊕ h(PK) and M4 = h(SIDj ‖RN2 ‖ DIDi), and replies the response message 〈SIDj , M3, M4〉 to Ui

by using a public communication network.(A5) SCi computes RN2 = M3 ⊕ h(DIDi ‖ RN1) ⊕ h(PK), SKij = h(DIDi ‖

SIDj ‖ RN1 ‖ RN2), and then checks whether h(SIDj ‖ RN2 ‖ DIDi)is same to the received M4. If this holds, SCi calculates M5 = h(SKij ‖RN1 ‖ RN2), and sends 〈M5〉 to Sj by using a public communicationnetwork.

(A6) Sj checks whether h(SKji ‖ RN1 ‖ RN2) is equal to the received M5. Ifthis holds, Sj can accept the session key SKji in this session; otherwise,Sj rejects any request message.

3.5 Password Change

(P1) Ui first inserts own SCi into a card recognizing device, enters IDi andPWi, and gives BIO∗

i at the biometrics scan sensor. The sensor thenscans BIO∗

i , and recovers αi from the computation Rep(BIO∗i , βi) → αi.

(P2) SCi then computes DPWi = h(PWi ‖ αi), and checks whether h(IDi ‖DPWi) is same to the stored Zi. If this holds, SCi trying to ask theuser about the new password; otherwise, SCi immediately terminates thepassword change phase.

(P3) After inputting the new PWnewi , SCi computes DPWnew

i = h(PWnewi ‖

αi), Wnewi = Wi ⊕ DPWi ⊕ DPWnew

i , Xnewi = Xi ⊕ Wi ⊕ Wnew

i andZnewi = h(IDi ‖ DPWnew

i ).(P4) Lastly, SCi replaces Wi, Xi and Zi with Wnew

i , Xnewi and Znew

i .

Page 7: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 547

3.6 Revocation or Re-registration

If any user Ui wants to revoke his/her right, it is necessary that the Ui sends themessage 〈DPWi〉 to RA for revocation and verification by using a secure com-munication network. RA checks whether Ui is legitimate. If this holds, RA thenupdates the user’s record by setting 〈IDi, URi = 0〉. Similarly, after receivingthe message for re-registration request by using a public communication net-work, RA performs the same steps explained in Sect. 3.2, and it changes theuser record from 〈IDi, URi〉 to 〈IDi, URi = URi + 1〉.

4 Cryptanalysis of Wang et al.’s Protocol

Security weaknesses of Wang et al.’s protocol is shown here, and the authorsshows that Wang et al.’s protocol is vulnerable to outsider, user impersonationand privileged insider attacks.

4.1 Outsider Attack

Outsider attack means that a legitimate user who issued a smart card useshis/her card to extract a meaningful value for attack. Let AD, who is the legiti-mate user but malicious, he/she then can extract the stored information {WAD,XAD, YAD, ZAD, βAD, h(·)} from the one’s smart card; then, the AD can easilycalculate h(PK) = WAD ⊕ XAD, which is the same for any legitimate user andthe pre-shared server key’s hash result.

4.2 User Impersonation Attack

Suppose an adversary AD eavesdrops any user Ui’s request message 〈DIDi, M1,M2, Wi, Yi, TSi〉 for login. AD can then perform the user impersonate attackby using message modification.

(UA1) Outsider adversary AD obtains h(PK) = WAD ⊕ XAD from his/hersmart card.

(UA2) AD randomly generates some nonce RNAD.(UA3) AD then computes W ∗

i = Wi ⊕ h(PK), Y ∗i = h(PK), M∗

1 = Wi ⊕RNAD ⊕ h(PK) and M∗

2 = h(DIDi ‖ RNAD ‖ Wi ‖ SIDj ‖ TSAD),where the TSAD is the current timestamp.

(UA4) AD sends the message 〈DIDi, M∗1 , M∗

2 , W ∗i , Y ∗

i , TSAD〉 to the serverSj for login by using a public communication network.

(UA5) Sj checks whether TSj −TSAD ≤ TS is valid. This holds, because theTSAD has a fresh value.

(UA6) Sj retrieves Vi = PK ⊕ Y ∗i ⊕ h(PK) = PK ⊕ h(PK) ⊕ h(PK) = PK,

DPWi = W ∗i ⊕ h(Vi) = Wi ⊕ h(PK) ⊕ h(PK) = Wi and RNAD =

DPWi ⊕ M∗1 ⊕ h(PK) = Wi ⊕ Wi ⊕ RNAD ⊕ h(PK) ⊕ h(PK), and

verifies whether h(DIDi ‖ RNAD ‖ Wi ‖ SIDj ‖ TSAD) is equal to thereceived M∗

2 .

Page 8: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

548 J. Moon et al.

(UA7) This holds, Sj then proceeds on the protocol without being detected.Lastly, AD and Sj “successfully” conclude the session; unfortunately,the Sj faultily decides that he/she is communicating with Ui.

5 The Improved Authentication Protocol

In this section, a new fuzzy extractor-based authentication protocol is proposed.Six phases relate to the proposed protocol, and they are the server registration,user registration, login, authentication, password changing, and revocation orre-registration phases.

5.1 Server Registration

(SR1) Sj sends the message to RA for registration request.(SR2) RA replies PK which is pre-shared key and second master key x to Sj

using the Internet Key Exchange Protocol version 2 (IKEv2) [27] byusing secure communication network.

5.2 User Registration

(UR1) Ui imprints own biometrics BIOi at the biometrics scan sensor. Thesensor then scans the BIOi, pulls out the two random strings (αi, βi)from the computation Gen(BIOi) → (αi, βi), and keeps the βi in thetemporary storage. Ui hence chooses IDi and PWi, and calculates Ti =h(IDi ‖ αi) and DPWi = h(PWi ‖ αi). Lastly, the Ui sends the requestmessage 〈IDi, DPWi〉 to RA for user registration by using a securecommunication network, and stores Ti in the memory.

(UR2) RA registers a new user record 〈IDi, URi = 1〉 to the database, whereURi is the registration frequency of Ui. RA then calculates Vi = h(IDi ‖x ‖ Ri), Wi = DPWi⊕h(Vi), Xi = h(Ri ‖ PK), Yi = PK ⊕Ri⊕h(PK)and Zi = h(IDi ‖ DPWi), where Ri is a positive random integer uniqueto the user.

(UR3) RA replies the new SCi to Ui, which is composed of {Wi, Xi, Yi, Zi,h(·)} by using a secure communication network.

(UR4) Ui computes X∗i = Xi ⊕ Ti, replaces Xi with X∗

i , stores βi into SCi,removes βi and Ti from the memory, and initialize the authenticationenvironments.

5.3 Login

(L1) Ui first inserts own SCi into a card recognizing device, enters IDi andPWi, and gives BIO∗

i at the biometrics scan sensor. The sensor then scansthe BIO∗

i , and recovers αi from the computation Rep(BIO∗i , βi) → αi.

(L2) SCi then computes DPWi = h(PWi ‖ αi), and checks whether h(IDi ‖DPWi) is same to the stored Zi. If this holds, SCi further calculatesh(Ri ‖ PK) = Xi ⊕ h(IDi ‖ αi).

Page 9: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 549

(L3) Next, SCi chooses some random digits RN1, and calculates DIDi = IDi⊕h(RN1), M1 = RN1 ⊕ h(Ri ‖ PK) and M2 = h(DIDi ‖ RN1 ‖ DPWi ‖SIDj ‖ TSi), where TSi is the current timestamp.

(L4) Lastly, SCi sends the message 〈DIDi, M1, M2, Wi, Yi, TSi〉 to Sj forlogin request by using a public communication network.

5.4 Authentication

(A1) Sj verifies whether TSj − TSi ≤ TS is reasonable, where TS is theminimum acceptable time interval and TSj is the actual arrival time ofthe message. If this holds, Sj proceeds on the next stage; otherwise, Sj

rejects the login request.(A2) Sj retrieves Ri = PK ⊕ Yi ⊕ h(PK), RN1 = M1 ⊕ h(Ri ‖ PK) and

IDi = DIDi⊕h(RN1), and computes V ∗i = h(IDi ‖ x ‖ Ri) and DPWi =

Wi ⊕ h(V ∗i ), and checks whether h(DIDi ‖ RN1 ‖ DPWi ‖ SIDj ‖ TSi)

is same to the received M2.(A3) If this holds, Sj chooses some random digits RN2, and calculates the com-

mon session secret key SKji = h(DIDi ‖ SIDj ‖ h(Vi) ‖ RN1 ‖ RN2).(A4) Sj computes M3 = RN2 ⊕RN1 and M4 = h(SIDj ‖ SKji ‖ RN1 ‖ RN2 ‖

DIDi), and replies the authentication response message 〈M3, M4〉 to Ui

by using a public communication network.(A5) SCi computes RN2 = M3⊕RN1, SKij = h(DIDi ‖ SIDj ‖ Wi⊕DPWi ‖

RN1 ‖ RN2), and then checks whether h(SIDj ‖ SKij ‖ RN1 ‖ RN2 ‖DIDi) is same to the received M4. If this holds, SCi can accept the sessionkey SKij in this session; otherwise, Ui terminates this session.

5.5 Password Change

(P1) Ui first inserts own SCi into a card recognizing device, enters IDi andPWi, and gives BIO∗

i at the biometrics scan sensor. The sensor then scansthe BIO∗

i , and recovers αi from the computation Rep(BIO∗i , βi) → αi.

(P2) SCi then computes DPWi = h(PWi ‖ αi), and checks whether h(IDi ‖DPWi) is same to the stored Zi. If this holds, SCi trying to ask theuser about the new password; otherwise, SCi immediately terminates thepassword change phase.

(P3) After inputting the new PWnewi , SCi computes DPWnew

i = h(PWnewi ‖

αi), Wnewi = Wi ⊕ DPWi ⊕ DPWnew

i and Znewi = h(IDi ‖ DPWnew

i ).(P4) Lastly, SCi replaces Wi and Zi with Wnew

i and Znewi into the smart card.

5.6 Revocation or Re-registration Phase

User revocation phase is same as the user revocation phase in Wang et al.’sprotocol. If user Ui want to re-registration, the registration authority RA reissuesthe smart card to the user. The RA checks the URi value at the time of theuser’s login request, and if the URi is greater than 1, RA uses the value URi tocalculate V ∗

i .

Page 10: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

550 J. Moon et al.

(RR1) After receiving the request from Ui for re-registration, RA updates auser record 〈IDi, URi = URi + 1〉 to the database. RA then calculatesVi = h(IDi ‖ x ‖ URi ‖ Ri), Wi = DPWi ⊕ h(Vi), Xi = h(Ri ‖ PK),Yi = PK⊕Ri⊕h(PK) and Zi = h(IDi ‖ DPWi), where Ri is a positiverandom integer unique to the user.

(RR2) RA replies the new SCi to Ui, which is composed of {Wi, Xi, Yi, Zi,h(·)} by using a secure communication network.

(RR3) Ui computes X∗i = Xi ⊕ Ti, replaces Xi with X∗

i , stores βi into SCi,removes βi and Ti from the memory, and initialize the authenticationenvironments.

6 Cryptanalysis of the Proposed Protocol

The improved protocol, which maintains the merits of Wang et al.’s protocol, isdemonstrated, and it can resist some type of possible attacks and supports all ofthe security features. The cryptanalysis of the improved protocol was organizedwith threat assumptions.

6.1 Informal Security Analysis

We explain the improved protocol can resist various kinds of known attacks.

Outsider Attack. Outsider attack means that a legitimate user who issued asmart card uses his/her card to extract a meaningful value for attack. Assumethat an adversary AD who issued a smart card extracts {WAD, XAD, YAD,ZAD, βAD, h(·)} from the one’s smart card. AD can retrieve h(RAD ‖ PK) =XAD⊕h(IDAD ‖ αAD); however, RAD is a positive random integer that has thedifferent value, and PK is the pre-shared key between RA and Sj . AD cannotobtain and use this value to the other attack, and the proposed protocol cantherefore avoid the outsider attack.

Modification Attack. Assume that AD intercepts the transmitted informations{DIDi, M1, M2, Wi, Yi, TSi, M3, M4}; however, the AD cannot retrieve RN1,RN2, Ri and PK from these messages. Even if AD uses his/her h(RAD ‖ PK), Acannot generate M1 without the DPWi. To compute DPWi, the second masterkey x is needed. The proposed protocol can therefore avoid the modificationattack.

Off-Line Password Guessing Attack. Assume that Ui’s SCi is lost or AD stealsSCi of Ui, AD can then obtain {Wi, Xi, Yi, Zi, βi, h(·)}; however, he/she cannotguess the password of Ui. To guess the password from h(PWi ‖ αi), αi is needed;however, αi is in possession of the high entropy; moreover, the same biometricsare not present between any two people. The proposed protocol can thereforeavoid the off-line password guessing attack.

Page 11: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 551

User Impersonation Attack. Assume that AD intercepts the transmitted infor-mations {DIDi, M1, M2, Wi, Yi, TSi, M3, M4}; however, AD cannot makethe reasonable message {DIDi, M1, M2, Wi, Yi, TSi} for login request. This isbecause Ri is a positive random integer that is different from the other user’sthing, and RN1 is some random digits that is selected by Ui. To make M2, thesecond master key x is needed. The proposed protocol can therefore avoid theuser impersonation attack.

Stolen Smart Card Attack. Suppose that AD steals Ui’s SCi, he/she thenextracts {Wi, Xi, Yi, Zi, βi h(·)}.; however, AD cannot obtain any sensitiveinformation of Ui. Although AD obtains the h(RAD ‖ PK) from one’s smartcard, RAD and Ri are the different values. The proposed protocol can thereforeavoid the stolen smart card attack.

Table 2. Algorithm EXPBASMKHASH,A

1. Eavesdrop the login request message 〈DIDi, M1, M2, Wi, Yi, TSi〉2. Call the oracle. Let (RN ′

1, DPW ′i ) ← Reveal(M2)

3. Eavesdrop the authentication response message 〈M3, M4〉4. Use the oracle. Let (SK′

ji, RN ′′1 , RN ′

2) ← Reveal(M4)5. if (RN ′

1 = RN ′′1 ) then

6. Compute ID′i = DIDi ⊕ h(RN ′

1) and H1 = M1 ⊕ RN ′1 = h(Ri ‖ PK)

7. Use the oracle. Let (R′i, PK′) ← Reveal(H1)

8. Compute H2 = Yi ⊕ R′i ⊕ PK′ = h(PK)

9. Use the oracle. Let (PK′′) ← Reveal(H2)10. if (PK′ = PK′′) then11. Compute RN ′′

2 = M3 ⊕ RN ′1

12. if (RN ′2 = RN ′′

2 ) then13. Call the oracle. Let (PW ′

i , α′i) ← Reveal(DPW ′

i )14. Compute h(Vi) = Wi ⊕ DPW ′

i

15. Compute SK′ij = h(DIDi ‖ SIDj ‖ h(Vi) ‖ RN ′

1 ‖ RN ′′2 )

16. if (SK′ji == SK′

ij) thentpeccA.71 ID′

i, PW ′i , α′

i, R′i as the correct IDi, PWi, αi, Ri,

PK′, SKij as the correct PK and SKij , respectively.18. return 1 (Success)19. else20. return 0 (Failure)21. else22. return 0 (Failure)23. end if24. else25. return 0 (Failure)26. end if27. else28. return 0 (Failure)29. end if

Page 12: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

552 J. Moon et al.

6.2 Formal Security Analysis

The formal analysis using random oracle method is demonstrated here, and itssecurity is shown. First, the following hash function is defined Refs. [8,28]:

Definition 1. The secure and collision-resistance hash function H(·) : {0,1}∗ → {0, 1}k picks up any input as a binary string a ∈ {0, 1}∗ which hasa randomly length, extracts a binary string H(a) ∈ {0, 1}k, and satisfies thefollowing conditions:

(i) Given the b ∈ B, it’s mathematically impossible to find out a a ∈ A suchthat b = H(a).

(ii) Given the a ∈ A, it’s mathematically impossible to find out the anothera′ = a ∈ A, such that H(a′) = H(a).

(iii) It’s mathematically impossible to find out a pair (a′, a) ∈ A′ × A, witha′ = a, such that H(a′) = H(a)

Theorem 1. According to the assumptions that if the hash function H(·) closelyperforms like an oracle, then the protocol is certainly secure to the adversary ADfor the protection of the meaningful information including the identity IDi, thepassword PWi, the nearly random binary string αi, the positive random integerRi, the pre-shared key PK and the common session key SKij.

Proof. Formal proof of the proposed protocol is analogous to those in Refs. [8,20,28,29], and it uses the following random oracle model to construct the AD,who will have the ability to recover the IDi, PWi, αi, Ri, PK and SKij .

Reveal. The random oracle can obtain the input a from the hash resultb = H(a) without failure. AD now performs the experimental algorithmas shown in Table 2, EXPBASMK

HASH, A for the proposed protocol as BASMK.Let’s define the probability of success for EXPBASMK

HASH,A as SuccessBASMKHASH, A =

|Pr[EXPBASMKHASH, A = 1]−1|, where Pr(·) means the probability of EXPBASMK

HASH,A .The advantage function for this algorithm then becomes AdvBASMK

HASH, A(t, qR) =maxSuccess, where t and qR are the execution cost and number of queries. Con-sider the algorithm as shown in Table 2. If the AD has the capability to crack theproblem of hash function given in Definition 1, AD can then immediately obtainthe IDi, PWi, αi, Ri, PK and SKij . In that case, AD will detect the completeconnections between the Ui and Sj ; however, the inversion of the input fromthe given hash result is impossible computationally, i.e., AdvBASMK

HASH, A(t) ≤ ε, forall ε > 0. Therefore, AdvBASMK

HASH, A(t, qR) ≤ ε, since AdvBASMKHASH, A(t, qR) depends

on AdvBASMKHASH, A(t). In conclusion, it is no method for AD to detect the com-

plete connections between the Ui and Sj , the proposed protocol thus is certainlysecure to AD for retrieving (IDi, PWi, αi, Ri, PK, SKij).

Page 13: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 553

Table 3. The result of the analysis using OFMC backend

% OFMC% Version of 2006/02/13SUMMARYSAFE

DETAILSBOUNDED NUMBER OF SESSIONS

PROTOCOL/home/span/span/testsuite/results/testrv4.if

GOALas specified

BACKENDOFMC

COMMENTSSTATISTICSparseTime: 0.00ssearchTime: 71.86visiteNodes: 11440 nodesdepth: 9 piles

6.3 Simulation Using AVISPA

We perform to simulate the improved protocol for formal analysis using thewidely accepted AVISPA. The main contribution of this simulation is to verifywhether the proposed protocol is invulnerable to two attacks which are replayand man-in-the middle. AVISPA is composed of four back-ends: (1) On-the-fly Model-Checker; (2) Constraint-Logic-based Attack Searcher; (3) SAT-basedModel Checker; and (4) Tree Automata based on Automatic Approximations forthe Analysis of Security Protocols. The protocol is implemented in High LevelProtocol Specification Language (HLPSL) [28] in AVISPA. The fundamentalclasses available in the HLPSL are [30]. The simulation result of the proposedprotocol using OMFC is shown in Table 3. The result shows that two attackswhich are man-in-the middle and replay have no effect on the proposed protocol.

7 Functionality and Performance Analysis

The comparisons of the functionality and computational cost of the proposedprotocol with the other previous protocols [15,16,18–21] are demonstrated here.

7.1 Functionality Analysis

Table 4 itemizes the avoidance comparisons of various biometric-based key agree-ment protocols for MSE. The result shows that the proposed protocol is distinctlysecure and achieves all of the security requirements.

Page 14: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

554 J. Moon et al.

Table 4. The comparison of the attack resistance

Li et al.[15]

Xue etal. [16]

Chuanget al. [18]

Mishra etal. [19]

Lu et al.[20]

Wang etal. [21]

Ours

P1 × × × × × × √

P2 × × √ × √ √ √

P3√ √ √ √ √ × √

P4 × × √ √ √ √ √

P5 × × √ √ √ √ √

P6√ × √ √ √ × √

P7 × √ × √ × × √

P8√ √ × √ × × √

P9√ √ × × √ √ √

P10√ × √ √ √ √ √

√: Resist to the attack; ×: Vulnerable to the attack; P1: outsider attack; P2:

replay attack; P3: modification attack; P4: stolen verifier attack; P5: off-lineguessing attack; P6: insider attack; P7: stolen smart card attack; P8: userimpersonation attack; P9: DoS attack; P10: server spoofing attack.

Table 5. The comparison of computational cost

Registration Login Authentication Total Time(ms)

Li et al. [15] 6TH 6TH 13TH 25TH 5.0

Xue et al. [16] 7TH 6TH 19TH 31TH 6.4

Chuang et al. [18] 3TH 4TH 13TH 20TH 4.0

Mishra et al. [19] 7TH 6TH 11TH 24TH 4.8

Lu et al. [20] 5TH 5TH 12TH 22TH 4.4

Wang et al. [21] 5TH 4TH 11TH 20TH 4.0

Our proposed 7TH 5TH 9TH 21TH 4.2

7.2 Performance Anaylsis

The computational costs are compared. Table 5 itemizes a comparison of thecomputational spending of the protocol with the related previous protocols,where the definition of TH is hash function’s computational times. Accordingto the results obtained in [31], TH is less than 0.2 ms on average, in MSE(Core: 3.2 GHz, Memory: 3.0 G). Compared with Wang et al.’s protocol, theproposed protocol requires a slightly higher computational overhead, as the pro-posed scheme computes the one extra hash operations; however, the proposedscheme possesses all of the properties in terms of the security.

Page 15: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 555

8 Conclusion

Recently, Wang et al. demonstrated the security weaknesses of Mishra et al., andpresented a fuzzy extractor-based authentication protocol. They also assertedthat their protocol is more secure and guarantees user anonymity; however,Wang et al.’s protocol was insecure to outsider and user impersonation attacks.To overcome these security weaknesses, the authors propose an improved fuzzyextractor-based authentication protocol for the multi-server environment thatcontinues to have the merits of Wang et al.’s scheme. Furthermore, the pro-posed protocol comprises inclusive security properties. The formal and informalanalysis of this paper make clear or explain why the proposed protocol is moresecure.

Acknowledgments. This research was supported by Basic Science Research Programthrough the National Research Foundation of Korea (NRF) funded by the Ministry ofEducation (NRF-2010-0020210).

References

1. Zhang, X., Li, W., Zheng, Z.M., Guo, B.H.: Optimized statistical analysis of soft-ware trustworthiness attributes. Sci. China Inf. Sci. 55(11), 2508–2520 (2012)

2. Lamport, L.: Password authentication with insecure communication. Commun.ACM 24(11), 770–772 (1981)

3. Jeon, W., Kim, J., Nam, J., Lee, Y., Won, D.: An enhanced secure authenticationscheme with anonymity for wireless environments. IEICE Trans. Commun. 95(7),2505–2508 (2012)

4. Kim, J., Lee, D., Jeon, W., Lee, Y., Won, D.: Security analysis and improvements oftwo-factor mutual authentication with key agreement in wireless sensor networks.Sensors 14(4), 6443–6462 (2014)

5. Sun, D.Z., Huai, J.P., Sun, J.Z., Li, J.X., Zhang, J.W., Feng, Z.Y.: Improvementsof Juang’s password authenticated key agreement scheme using smart cards. IEEETrans. Ind. Electron. 56(6), 2284–2291 (2009)

6. Khan, M.K., Zhang, J.: Improving the security of ‘a flexible biometrics remote userauthentication scheme’. Comput. Stand. Interfaces 29(1), 82–85 (2007)

7. He, D., Kumar, N., Khan, M.K., Lee, J.H.: Anonymous two-factor authenticationfor consumer roaming service in global mobility networks. IEEE Trans. Consum.Electron. 59(4), 811–817 (2013)

8. Moon, J., Choi, Y., Jung, J., Won, D.: An Improvement of robust biometrics-based authentication and key agreement scheme for multi-server environmentsusing smart cards. PLoS ONE 10(12), 1–15 (2015)

9. Moon, J., Choi, Y., Kim, J., Won, D.: An improvement of robust and efficientbiometrics based password authentication scheme for telecare medicine informationsystems using extended chaotic maps. J. Med. Syst. 40(3), 1–11 (2016)

10. Lu, Y., Li, L., Peng, H., Yang, Y.: An enhanced biometric-based authenticationscheme for telecare medicine information systems using elliptic curve cryptosystem.J. Med. Syst. 39(3), 1–8 (2015)

11. Choi, Y., Nam, J., Lee, D., Kim, J., Jung, J., Won, D.: Security enhanced anony-mous multi-server authenticated key agreement scheme using smart cards and bio-metrics. Sci. World J. Article ID 281305, 1–15 (2014)

Page 16: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

556 J. Moon et al.

12. Tsai, J.L.: Efficient multi-server authentication scheme based on one-way hashfunction without verification table. Comput. Secur. 27(3–4), 115–121 (2008)

13. Liao, Y.P., Wang, S.S.: A secure dynamic ID based remote user authenticationscheme for multi-server environment. Comput. Stand. Interfaces 31(1), 24–29(2009)

14. Hsiang, H.C., Shih, W.K.: Improvement of the secure dynamic ID based remoteuser authentication scheme for multi-server environment. Comput. Stand. Inter-faces 31(6), 1118–1123 (2009)

15. Li, X., Ma, J., Wang, W., Xiong, Y., Zhang, J.: A novel smart card and dynamicID based remote user authentication scheme for multi-server environments. Math.Comput. Model. 58(1–2), 85–95 (2013)

16. Xue, K.P., Hong, P.L., Ma, C.S.: A lightweight dynamic pseudonym identity basedauthentication and key agreement protocol without verification tables for multi-server arahitecture. J. Comput. Syst. Sci. 80(1), 195–206 (2013)

17. Lu, Y., Li, L., Peng, H., Yang, X., Yang, Y.: A lightweight ID based authenticationand key agreement protocol for multi-server architecture. Int. J. Distrib. Sens.Netw. 11(3), 1–9 (2015). 635890

18. Chuang, M.C., Chen, M.C.: An anonymous multi-server authenticated key agree-ment scheme based on trust computing using smart cards and biometrics. ExpertSyst. Appl. 41(4), 1411–1418 (2014)

19. Mishra, D., Das, A.K., Mukhopadhyay, S.: A secure user anonymity-preservingbiometric-based multiserver authenticated key agreement scheme using smartcards. Expert Syst. Appl. 41(18), 8129–8143 (2014)

20. Lu, Y., Li, L., Yang, X., Yang, Y.: Robust biometrics based authentication andkey agreement scheme for multi-server environments using smart cards. PLoS ONE10(5), 1–13 (2015)

21. Wang, C., Zhang, X., Zheng, Z.: Cryptanalysis and improvement of a biometric-based multi-server authentication and key agreement scheme. PLoS ONE 11(2),1–25 (2016)

22. Dolev, D., Yao, A.C.: On the security of public key protocols. IEEE Trans. Inf.Theory 29(2), 198–208 (1983)

23. Kocher, P., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power anal-ysis. J. Cryptogr. Eng. 1(1), 5–27 (2011)

24. Das, A.K.: A secure and effective biometric-based user authentication scheme forwireless sensor networks using smart card and fuzzy extractor. Int. J. Commun.Syst. 30(1), 1–25 (2015)

25. Dodis, Y., Kanukurthi, B., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extrac-tors and authenticated key agreement from close secrets. IEEE Trans. Inf. Theory58(9), 6207–6222 (2012)

26. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keysfrom biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.)EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004).https://doi.org/10.1007/978-3-540-24676-3 31

27. RFC 4306: Internet key exchange (IKEv2) protocol (2005)28. Das, A.K.: A secure and effective user authentication and privacy preserving proto-

col with smart cards for wireless communications. Netw. Sci. 2(1–2), 12–27 (2013)29. Das, A.K., Paul, N.R., Tripathy, L.: Cryptanalysis and improvement of an access

control in user hieraRAhy based on elliptic curve cryptosystem. Inf. Sci. 209, 80–92(2012)

Page 17: Improvement on a Biometric-Based Key Agreement and … · 2018-07-03 · Improvement on a Biometric-Based Key Agreement and Authentication Scheme for the Multi-server Environments

Improvement on a Biometric-Based User Authentication Scheme 557

30. von Oheimb, D.: The high-level protocol specification language HLPSL developedin the EU project AVISPA. In: Proceedings of the Applied Semantics 2005 Work-shop, Frauenchiemsee, Germany, pp. 1–17 (2005)

31. Xue, K., Hong, P.: Security improvement on an anonymous key agreement protocolbased on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2969–2977(2012)