Cryptanalysis of Anonymous Authenticated and Key Agreement

advertisement
2014 National Computer Symposium
Template
Cryptanalysis of Anonymous Authenticated and Key Agreement
Scheme Based on Biometric for Multi-Server Environment
Yu-Hui Chen1,* Hong-Ji Wei2 Jiin-Chiou Cheng3 Wen-Chung Kuo4
1,3
Southern Taiwan University of Science and Technology
Computer Science and Information Engineering
2
University of Kang Ning
Library and Information Center
4
National Yunlin University of Science and Technology
Computer Science and Information Engineering
*E-mail: mit029@hotmial.com
Abstract
In 2014, Choi proposed a security enhanced anonymous multi-server
authenticated key agreement scheme using smart card and biometrics and claimed that
their scheme could overcome all of security issues in Chuang-Chen’s scheme, such as
impersonation attack, smart card loss attack, denial of service attack and perfect
forward secrecy. Although Choi’s scheme solves the impersonation and denial of
service attack, we discover that their scheme is not only still vulnerable to smart card
loss attack and lack of perfect forward secrecy, but also contains a flaw in design for
authentication phase after our analysis in detail.
Keywords: multi-server architecture, authentication protocol, smart card, biometrics, anonymous
1. Introduction
With the rapid development of the Internet, more and more services such as
online shopping, online transactions, online stock, etc. are provided through the
Internet. In order to prevent unauthorized users to access resources, many service
1
providers utilize the password-base authentication scheme to verify the legality of
user. For security considerations, many authors proposed the password authentication
scheme which is combined with biometric to enhance overall security [1-14].
Biometric has the following four characteristics: (a) Universality: Universality
means that every person should possess the trait. (b) Distinctiveness:Biometric
features of any two people are different. (c) Permanence: Biometric features do not
change over time. (d) Collectability: Measurable with simple technical instruments. (e)
Uniqueness: Biometrics is unique. Biometric including face, fingerprint, iris, hand
geometry, palm print, voice pattern…etc.
Recent years, some anonymous authentication scheme using the smart card and
biometric for multi-server environment have been proposed [4, 8, 10, 13, 14] because
user requirements for diversification of services. In 2014, Chuang and Chen [10]
proposed the anonymous multi-server authenticated key agreement scheme based on
trust computing using smart cards and biometrics. At the same year, Choi [13]
analyzes and discovers that Chuang-Chen’s scheme includes several types of
weaknesses. Simultaneously, Choi also proposed an enhanced anonymous
authentication scheme for overcoming all of weaknesses in Chuang-Chen’s scheme.
In this paper, we investigate the Choi’s scheme and discover that their proposed
scheme is still failed to withstand smart card loss attack and provide perfect forward
secrecy. Moreover, Choi’s scheme also contains a flaw in design for authentication
phase.
The rest of this paper is organized as follows: Section 2 reviews Choi’s proposed
scheme. Section 3 demonstrates all of weaknesses in Choi’s scheme. Finally,
conclusions are given in Section 4.
2. Review of Choi’s scheme
In this section, we review the Choi’s proposed scheme. Their proposed scheme
consists of three phases: the registration phase, the login phase and the authentication
phase. The notations used in Choi’ scheme are shown in Table 1.
Table 1 Notations of Choi’s scheme
π‘₯
𝑅𝐢
π‘ˆπΌπ·π‘–
A secret value of the registration center
The registration center
The identification of user i
2
𝑆𝐼𝐷𝑗
π΄π‘ˆπΌπ·π‘–
𝐴𝑆𝐼𝐷𝑗
The identification of server j
The anonymous identification of user i
The anonymous identification of server j
π‘ƒπ‘Šπ‘–
𝐡𝐼𝑂𝑖
β„Ž(. )
The password of user i
𝑁𝑖
𝑃𝑆𝐾
||
A random number
⊕
The biometrics information of user i
A secure one-way hash function
A secure pre-shared key among RC and authenticated servers
A string concatenation operation
A string XOR operation
2.1. Registration phase
step 1.
π‘ˆπ‘– → 𝑆𝑗 : {π‘ˆπΌπ·π‘– , β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 )}
The user π‘ˆπ‘– selects π‘ˆπΌπ·π‘– , π‘ƒπ‘Šπ‘– and 𝐡𝐼𝑂𝑖 . Then, π‘ˆπ‘– computes
β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 ) and transmits π‘ˆπΌπ·π‘– and β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 ) to 𝑆𝑗 through a secure
channel.
step 2. 𝑆𝑗 → π‘ˆπ‘– : {π‘ˆπΌπ·π‘– , β„Ž(. ), 𝐡𝑖 , 𝐢𝑖 , 𝐷𝑖 , 𝐸𝑖 , 𝐹𝑖 }
After receiving the message from π‘ˆπ‘– , 𝑆𝑗 starts to compute following
operations.
1.
𝐴𝑖 = β„Ž(π‘ˆπΌπ·π‘– ||π‘₯)
2.
3.
4.
5.
6.
𝐡𝑖 = β„Ž2 (π‘ˆπΌπ·π‘– ||π‘₯) = β„Ž(𝐴𝑖 )
𝐢𝑖 = β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 )⨁𝐡𝑖
𝐷𝑖 = 𝑃𝑆𝐾⨁𝐴𝑖
𝐸𝑖 = β„Ž(𝑃𝑆𝐾)β¨β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 )
𝐹𝑖 = [𝑆𝐼𝐷1 , 𝑆𝐼𝐷2 , 𝑆𝐼𝐷3 , … 𝑆𝐼𝐷𝑗 ]
After computing all of parameters, the server 𝑆𝑗 transmits the smart card
with π‘ˆπΌπ·π‘– , β„Ž(. ), 𝐡𝑖 , 𝐢𝑖 , 𝐷𝑖 , 𝐸𝑖 and 𝐹𝑖 to π‘ˆπ‘– via a secure channel.
2.2. Login phase
π‘ˆπ‘– → π‘†π‘šπ‘Žπ‘Ÿπ‘‘ πΆπ‘Žπ‘Ÿπ‘‘: {π‘ˆπΌπ·π‘– , π‘ƒπ‘Šπ‘– , 𝐡𝐼𝑂𝑖 }
The user π‘ˆπ‘– inserts the smart card and inputs π‘ˆπΌπ·π‘– , π‘ƒπ‘Šπ‘– and 𝐡𝐼𝑂𝑖 .
step 2. Upon receiving the message from π‘ˆπ‘– , the smart card first checks π‘ˆπΌπ·π‘– and
𝐡𝑖 = β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 )⨁𝐢𝑖 . If they are equal, the smart card generates a new
random number 𝑁1 and computes π΄π‘ˆπΌπ·π‘– , 𝑀1 and 𝑀2 as follows.
step 1.
1.
𝑀1 = β„Ž(𝐡𝑖 )⨁𝑁1 β¨β„Ž(𝑃𝑆𝐾)
3
𝑀2
2.
π΄π‘ˆπΌπ·π‘– = β„Ž(𝑁1 ||π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 )
3.
𝑀2 = β„Ž(π΄π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 ||𝐷𝑖 ||𝑁1 ||𝑇𝑖 )
After computing operations above, the smart card of π‘ˆπ‘– sends π΄π‘ˆπΌπ·π‘– , 𝑀1 ,
and 𝐷𝑖 to 𝑆𝑗 through a public channel.
2.3. Authentication phase
𝑆𝑗 → π‘†π‘šπ‘Žπ‘Ÿπ‘‘ πΆπ‘Žπ‘Ÿπ‘‘: {𝐴𝑆𝐼𝐷𝑗 , 𝑀3 , 𝑀4 , 𝑇2 }
After receiving the π΄π‘ˆπΌπ·π‘– , 𝑀1 , 𝑀2 and 𝐷𝑖 from the smart card of π‘ˆπ‘– , 𝑆𝑗
first checks timestamp 𝑇2 − 𝑇1 ≦△ 𝑇 . If timestamp is valid, 𝑆𝑗 computes
step 1.
following operations.
1.
2.
3.
𝐴𝑖 = 𝐷𝑖 ⨁𝑃𝑆𝐾
𝑁1 = 𝑀1 β¨β„Ž2 (𝐴𝑖 )β¨β„Ž(𝑃𝑆𝐾)
𝑀2 ′ = β„Ž(π΄π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 ||𝐷𝑖 ||𝑁1 ||𝑇1 )
If 𝑀2 ′ is equal to received 𝑀2 , 𝑆𝑗 recognizes that π‘ˆπ‘– is a legal user.
Then, 𝑆𝑗 generates a new random number 𝑁2 and continues to calculate
𝑀3 , 𝑀4 , 𝐴𝑆𝐼𝐷𝑗 and 𝑆𝐾𝑖𝑗 as follows.
1.
2.
𝑀3 = 𝑁2 β¨β„Ž2 (𝑁1 )
𝑀4 = β„Ž(π΄π‘ˆπΌπ·π‘– ||𝐴𝑆𝐼𝐷𝑗 ||𝐷𝑖 ||𝑁1 ||𝑇1 )
3.
4.
𝐴𝑆𝐼𝐷𝑗 = β„Ž(𝑁2 ||π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 )
𝑆𝐾𝑖𝑗 = β„Ž(𝑁1 ||𝑁2 ||π΄π‘ˆπΌπ·π‘– ||𝐴𝑆𝐼𝐷𝑗 )
Then, 𝑆𝑗 returns 𝐴𝑆𝐼𝐷𝑗 , 𝑀3 , 𝑀4 and 𝑇2 to the smart card of π‘ˆπ‘– .
step 2.
π‘†π‘šπ‘Žπ‘Ÿπ‘‘ πΆπ‘Žπ‘Ÿπ‘‘ → 𝑆𝑗 : {𝑀5 , 𝑇3 }
After receiving the 𝐴𝑆𝐼𝐷𝑗 , 𝑀3 , 𝑀4 and 𝑇2 from 𝑆𝑗 , the smart card of π‘ˆπ‘–
checks timestamp 𝑇3 − 𝑇2 ≦△ 𝑇. If timestamp is valid, the smart card of π‘ˆπ‘–
calculates 𝑀4 ′ = β„Ž(π΄π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 ||𝐷𝑖 ||𝑁2 ||𝑇2 ) and checks whether it is equal to
received 𝑀4 . If they are equal, the smart card of π‘ˆπ‘– continues to calculate
following operations.
1.
2.
𝑆𝐾𝑖𝑗 = β„Ž(𝑁1 ||𝑁2 ||π΄π‘ˆπΌπ·π‘– ||𝐴𝑆𝐼𝐷𝑗 )
𝑀5 = β„Ž(𝑆𝐾𝑖𝑗 ||β„Ž(𝑁2 )||𝑇3 )
After calculating above operations, the smart card of π‘ˆπ‘– transmits 𝑀5 and
𝑇3 to 𝑆𝑗 via a public channel.
step 3. When receiving the 𝑀5 and 𝑇3 from the smart card of π‘ˆπ‘– , 𝑆𝑗 first checks
𝑇4 − 𝑇3 ≦△ 𝑇. Then, 𝑆𝑗 computes 𝑀5 ′ = β„Ž(𝑆𝐾𝑖𝑗 ||β„Ž(𝑁2 )||𝑇3 ) and compares it
4
with received 𝑀5 . If they are equal, 𝑆𝑗 verifies π‘ˆπ‘– and the session key between
𝑆𝑗 and π‘ˆπ‘– is 𝑆𝐾𝑖𝑗 .
3.
Weaknesses of Choi’s scheme
Choi’s [5] proposed scheme still contains two security issues, which is failed to
prevent the smart card loss attacks and provide perfect forward secrecy. Therefore,
their scheme also contains a flaw in design for authentication phase. In this section,
we make overall analysis and describe as follows.
3.1 Smart card loss attack
In the Choi’s scheme, 𝑆𝑗 stores π‘ˆπΌπ·π‘– , β„Ž(. ), 𝐡𝑖 , 𝐢𝑖 , 𝐷𝑖 , 𝐸𝑖 and 𝐹𝑖 into the smart
card of π‘ˆπ‘– while finishing the procedure of registration.
We assume that the attacker picks up π‘ˆπ‘–′ 𝑠 smart card and gets π‘ˆπΌπ·π‘– , β„Ž(. ), 𝐡𝑖 ,
𝐢𝑖 , 𝐷𝑖 , 𝐸𝑖 and 𝐹𝑖 from it. Then, the attacker intercept the π΄π‘ˆπΌπ·π‘– , 𝐴𝑆𝐼𝐷𝑗 , 𝑀1 and
𝑀3 from the π‘ˆπ‘– ′𝑠 smart card to 𝑆𝑗 , he/she can compute following operations to
obtain the session key 𝑆𝐾𝑖𝑗 .
1.
2.
3.
4.
5.
β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 ) = 𝐢𝑖 ⨁𝐡𝑖
β„Ž(𝑃𝑆𝐾) = 𝐸𝑖 β¨β„Ž(π‘ƒπ‘Šπ‘– ⨁𝐡𝐼𝑂𝑖 )
𝑁1 = 𝑀1 β¨β„Ž(𝐡𝑖 )β¨β„Ž(𝑃𝑆𝐾)
𝑁2 = 𝑀3 β¨β„Ž2 (𝑁1 )
𝑆𝐾𝑖𝑗 = β„Ž(𝑁1 ||𝑁2 ||π΄π‘ˆπΌπ·π‘– ||𝐴𝑆𝐼𝐷𝑗 )
From the result above, it proves that Choi’s proposed scheme is vulnerable to
smart card loss attack.
3.2 Lack of perfect forward secrecy
In the Choi’s scheme, all of users share the same β„Ž(𝑃𝑆𝐾). We suppose that the
attacker obtains the 𝐡𝑖 which is stored in the smart card of π‘ˆπ‘– and intercepts the
π΄π‘ˆπΌπ·π‘– , 𝐴𝑆𝐼𝐷𝑗 , 𝑀𝑝1 and 𝑀𝑝3 in the previous public channel. Then, the attacker can
calculate the 𝑆𝐾𝑝−𝑖𝑗 by following steps.
1.
2.
3.
𝑁𝑝1 = 𝑀𝑝1 β¨β„Ž(𝐡𝑖 )β¨β„Ž(𝑃𝑆𝐾)
𝑁𝑝2 = 𝑀𝑝3 β¨β„Ž2 (𝑁𝑝1 )
𝑆𝐾𝑝−𝑖𝑗 = β„Ž(𝑁𝑝1 ||𝑁𝑝2 ||π΄π‘ˆπΌπ·π‘– ||𝐴𝑆𝐼𝐷𝑗 )
As described above, it proves that Choi’s scheme is still lack of perfect forward
secrecy.
5
3.3 Flaw in design for authentication phase
In the authentication phase, the smart card of π‘ˆπ‘– sends π΄π‘ˆπΌπ·π‘– , 𝑀1 , 𝑀2 and 𝐷𝑖
to server 𝑆𝑗 . While receiving the message, 𝑆𝑗 first checks the legality of π‘ˆπ‘– and then
calculates 𝐴𝑆𝐼𝐷𝑗 = β„Ž(𝑁2 ||π‘ˆπΌπ·π‘– ||𝑆𝐼𝐷𝑗 ), 𝑀3 and 𝑀4 . Because Choi claimed that 𝑆𝑗
does not maintain the verification table, 𝑆𝑗 is failed to calculate 𝐴𝑆𝐼𝐷𝑗 with π‘ˆπΌπ·π‘– .
As mentioned above, it demonstrates that Choi’s scheme includes a flaw in design for
authentication phase.
4. Conclusions
In this paper, we analyze Choi’s proposed scheme in detail and point out that
their scheme is still vulnerable to smart card loss attack and lack of perfect forward
secrecy. Furthermore, we also discover that Choi’s scheme contains a flaw in design
for authentication phase.
References
[1] B.T. Hsieh, H.T. Yeh, H.M. Sun and C.T. Lin, “Cryptanalysis of a
fingerprint-based remote user authentication scheme using smart cards,” In
Proceedings of 37th IEEE conference on security technology, pp. 349-350,
[2]
[3]
[4]
[5]
2003.
C.C. Chang and I.C. Lin, “Remarks on fingerprint-based remote user
authentication scheme using smart cards,” ACM SIGOPS Operating Systems
Review, Vol. 38, No. 4, pp. 91-96, 2004.
C.H. Lin and Y.Y. Lai, “A flexible biometrics remote user authentication
scheme,” Computer Standards & Interfaces, Vol. 27, No. 1, pp. 19-23, 2004.
D. Yang and B. Yang, “A biometric password-based multi-server authentication
scheme with smart card,” IEEE International Conference on Computer Design
and Applications, Vol. 5, pp. 554-559, 2010.
E.J. Yoon and C.J. Yoo, “A robust and flexible biometrics remote user
authentication scheme,” International Journal of Innovative Computing, Vol. 8,
No. 5(A), pp. 3173-3188, 2012.
[6] H.K. Yang and Y.H. An, “Security Weaknesses and Improvements of a
Fingerprint-based Remote User Authentication Scheme Using Smart Cards,”
International Journal of Advancements in Computing Technology(IJACT), Vol. 4,
No. 1, pp. 15-23, 2012.
[7] J.K. Lee, S.R. Ryu and K.Y. Yoo, “Fingerprint-based remote user authentication
scheme using smart cards,” Electronics Letters, Vol. 38, No. 12, pp. 554-555,
6
2002.
[8] J.L. Tsai, “Efficient multi-server authentication scheme based on one-way hash
function without verification table,” computers & security, Vol. 21, pp. 115-121,
2008.
[9] J. Xu, W.T. Zhu and D.G. Feng, “Improvement of a fingerprint-based remote
user authentication scheme,” International Journal of Security and its
Aplications(IJNSA), Vol. 2, No. 3, pp. 208, 2008.
[10] M.C. Chuang and M.C. Chen, “An anonymous multi-server authenticated key
agreement scheme based on trust computing using smart cards and biometrics,”
Expert Systems with Applications, Vol. 41, No. 4, pp. 1411-1418, 2014.
[11] M.K. Khan and J. Zhang, “An efficient and practical fingerprint-based remote
user authentication scheme with smart cards,” Springer Lecture Notes in
Computer Science, Vol. 3903, pp. 260-268, 2006.
[12] M. Liu and W.G. Shieh, “On the Security of Yoon and Yoo’s Biometrics Remote
User Authentication Scheme,” WSEAS Transactions on Information Science and
Applications, Vol. 11, pp. 94-103, 2014
[13] Y. Choi, “Security enhanced anonymous multi-server authenticated key
agreement scheme using smart card and biometrics,” Cryptology ePrint Archive,
2014.
[14] Y.P. Liao and S.S Wang, “A secure dynamic ID based remote user authentication
scheme for multi-server environment,” Computer Standards & Interfaces, Vol. 31,
pp. 24-29, 2009.
7
Download