Font Size: a A A

Study On Authentication And Key Agreement Scheme In Multi-server Environment

Posted on:2017-02-04Degree:DoctorType:Dissertation
Country:ChinaCandidate:T WanFull Text:PDF
GTID:1108330488472910Subject:Computer system architecture
Abstract/Summary:PDF Full Text Request
With the rapid development of Internet applications, remote user authentication scheme becomes an important issue for practical applications. More and more network architectures are used in multi-server environment. However, it is extremely hard for a user to remember these numerous different identities and passwords when he/she uses the single-server authentication protocol to login and access different remote service providing servers. In order to resolve this problem, many multi-server authentication and key agreement schemes have been proposed. Single registration is the most important feature in multi-server environment. Also, employing a dynamic ID for each login may efficiently preserve users’ behavior privacy.This dissertation studies the authentication and key agreement schemes for multi-server architecture. The author’s main contributions are summarized as follows.1. Analyze dynamic identity based authentication and key agreement schemes for multi-server architecture, where the registration center is involved in the authentication process for higher security requirements. Cryptanalysis on Li-Xiong-Ma’s authentication protocol shows that it is vulnerable to masquerade attack, session key disclosure attack and forge smart card attack. Any legal user can derive some secret information from his smart card, and then he can masquerade as other legal user to log into a remote serve, or retrieve the session key between some legal user and server, or forge a smart card to log in to any registered server. To overcome these security flaws, we proposed a novel authentication and key agreement protocol for multi-server architecture. By using a hashing function to transform some sensitive data, the improved protocol can satisfy these security requirements. Through security analysis, we can see that the proposed protocol can resist against some possible attacks. Besides, the improved scheme remains the features of identity anonymity, concise registration, simple operation, and so on.2. Analyze dynamic identity based authentication and key agreement schemes for multi-server architecture, where a legal user can be authenticated by the application server without the help of the registration center. Cryptanalysis on Lee-Lin-Chang’s scheme shows that their scheme is vulnerable to malicious server attack, stolen smart card attack and leak-of- verifier attack. A legal but malicious server can masquerade as any legal user to log into a remote server. Some attacker who had stolen smart card or known the secret information of server shared with registration center can not only retrieve the session key, but also masquerade as the user. Li-Ma-Wang’s scheme was also found that it is still vulnerable to stolen smart card attack and leak-of-verifier attack. If an attacker can steal a legal user’s smart card or invade the registration center or one server, he can successful masquerade as the user to log into the server or derive the previous session key used by the user. In addition, when a legal but malicious user colludes with a server, he can masquerade as any server or any legal user.3. By introducing biometrics as the third authentication factor to enhance the level of security, we study some remote user authentication and key agreement schemes for multi-server architecture. The main feature of using biometric is its uniqueness. We identify that Baruah et al.’s scheme is susceptible to key reveal attack, replay attack and smart card forgery attack. Any legal but malicious user can not only retrieve the session key between any user and application server by eavesdropping their communication information in public channel, but also masquerade as the user to log into the remote server. In addition, when a registered but malicious user colludes with a server, they can successful log into any server by forging smart card.4. Chuang et al. presented an anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. A cryptanalysis on Chuang et al.’s scheme shows that their scheme cannot provide the anonymity and is vulnerable to server masquerade attack and smart card loss attack. To overcome these security flaws, an improved protocol was proposed by choosing different secret parameter for each application server. This protocol was proved to be secure against server masquerade attack, smart card loss attack, impersonation attack, eavesdropping attack, replay attack and so on. Besides, the improved protocol maintains the feature of simple operation.
Keywords/Search Tags:authentication, anonymous, key agreement, multi-server, biometric
PDF Full Text Request
Related items