Next Article in Journal
A One-Dimensional Dynamic Model for a Thin-Walled U-Shaped Boom Segment Considering Cross-Section Deformation
Previous Article in Journal
Underwater High Precision Wireless Acoustic Positioning Algorithm Based on L-p Norm
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Elliptic Curve Cryptography-Based Identity Authentication Scheme Suitable for Metaverse Environment

1
School of Information Science & Engineering, Henan University of Technology, Zhengzhou 450001, China
2
Henan International Joint Laboratory of Grain Information Processing, Zhengzhou 450001, China
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(7), 891; https://doi.org/10.3390/sym16070891
Submission received: 18 May 2024 / Revised: 20 June 2024 / Accepted: 4 July 2024 / Published: 12 July 2024
(This article belongs to the Section Computer)

Abstract

:
Compared to traditional platform environments in the online realm, the metaverse, as a three-dimensional (3D) virtual world, exposes more identity data to the network. Once these data are compromised, it leads to privacy breaches. Therefore, how to ensure identity security in the metaverse environment has become an urgent problem to be solved. Although research on identity authentication schemes can help improve identity security, traditional identity authentication schemes in network environments are studied based on their own environmental characteristics, which makes it difficult to meet the security needs in the metaverse environment. As a result, in this paper we propose an elliptic curve cryptography (ECC)-based identity authentication scheme to address identity authentication issues in the metaverse environment. This scheme ensures secure communication among users, avatars, and platform servers. The security of this scheme was demonstrated through informal security analysis and the automated validation of internet security protocols and applications (AVISPA) formal security analysis tools, and the results showed that it can resist various known attacks. Compared with existing identity authentication schemes, this scheme has lower computational and communication costs.

1. Introduction

The metaverse, as a virtual world built upon the internet, offers immersive services akin to the real world. Massive amounts of data circulate between the metaverse and the real world through insecure channels, facing a variety of security threats [1,2,3]. On one hand, privacy and security issues prevalent in traditional internet environments also pose risks in the metaverse. Currently, many mature technologies still harbor security vulnerabilities, and the metaverse, being a fusion of multiple technologies, is exposed to an even greater number of security risks. Users, devices, and servers within the metaverse constantly interact, exchanging vast amounts of data, including but not limited to, user identity information, device ownership details, and server keys. The utilization of massive data brings about more forms of attacks by malicious actors. For instance, in Internet of Things (IoT) environments similar to the metaverse, when embedded devices utilize large resource pools in the cloud, the information exchanged between devices and cloud servers is susceptible to man-in-the-middle attacks, device or server impersonations, and deceit. On the other hand, the metaverse is where users manipulate digital avatars with different appearances to interact with other avatars in digital application scenarios by wearing VR and XR devices. A series of security issues related to devices and identities will also come to mind. Therefore, compared to identity authentication in traditional network environments, identity authentication in the metaverse environment needs consideration of more security factors when designing, in order to ensure the identity security of users, avatars, and servers in the metaverse.
Consequently, there is a need to propose an identity authentication scheme suitable for the metaverse environment to protect privacy and security among its diverse participants. Authentication schemes used in similar environments are not directly applicable to the unique requirements of the metaverse. This mismatch arises from the metaverse’s complex and diverse demands for identity verification, aimed at addressing a broader range of interaction scenarios and data-exchange processes. For example, in remote healthcare services, researchers [4] proposed an authentication scheme between users and servers based on the asymmetric encryption algorithm RSA, which can effectively resist various attack forms, including offline password guessing and user or server impersonation. This method enhances authentication strength by incorporating physical security factors, thereby providing enhanced protection for users and servers, ensuring data security and integrity. Although this scheme secures user–server interactions, the metaverse environment requires the incorporation of multi-factor and multi-party authentication in the design of authentication schemes. For instance, the use of user biometrics and bidirectional authentication between users, their digital avatars, servers, and wearable devices are key measures to ensure secure interactions. Researchers [5] proposed a multi-factor and tripartite authentication protocol based on the ECC algorithm, introducing biometric factors during the registration and authentication phases to verify user identities, achieving tripartite session key negotiation among users, fog nodes, and cloud servers in fog computing-based smart healthcare scenarios. However, given the decentralized nature of the metaverse, it is necessary to reduce reliance on trusted third parties and design more suitable decentralized authentication schemes.
Therefore, a redesigned authentication solution for the metaverse is required to meet its unique security, interoperability, and user privacy protection needs. As a result, this paper introduces an elliptic curve-based identity authentication scheme suitable for the metaverse environment. The main contributions are as follows:
  • A novel elliptic curve-based identity authentication scheme is proposed, where, during the user registration phase, the server stores the user’s anonymous identity and a number randomly chosen by the server on a private blockchain, ensuring the confidentiality of critical parameters. This scheme secures safe sessions among users, avatars, and servers;
  • The security of the scheme was validated through informal and AVISPA formal security analysis tools, and the results showed that it can resist a wide range of known attacks. Moreover, compared to existing identity authentication schemes in internet, IoT, and metaverse environments, this scheme exhibits superior security properties;
  • A computational overhead comparison using the MIRACL library shows that our scheme requires less computation time and, in terms of communication overhead, can authenticate user identities with fewer bits.
The remainder of this paper is organized as follows: Section 2 compares and analyzes identity authentication schemes in metaverse and traditional network environments. Section 3 introduces preliminary knowledge related to the authentication scheme. Section 4 introduces the system model of the scheme. Section 5 presents the proposed ECC-based identity authentication scheme suitable for the metaverse environment. Section 6 conducts a security analysis of the scheme. Section 7 compares the computational and communication overhead of the scheme. Finally, Section 8 concludes the paper.

2. Related Work

The core objective of identity authentication mechanisms is to ensure the confidentiality, integrity, and availability of data, as well as to protect the security of user privacy. This process is foundational to information security management, aimed at preventing unauthorized access through user identity verification and thereby safeguarding information resources from harm. Effective identity authentication schemes are crucial for maintaining system security, ensuring that only authorized users can access sensitive data and resources while defending against external threats. Thus, this section reviews and analyzes identity authentication schemes within the metaverse and similar network environments.
In environments similar to the metaverse, researchers [6] introduced an efficient lightweight three-factor authentication protocol using fuzzy extractors on a blockchain platform to ensure the security of device communication during user information transmission in the IoT. The protocol was analyzed for its security using the Random Oracle Model (ROM), Burrows–Abadi–Needham (BAN) logic, and the AVISPA tool. This scheme proposed a three-factor authentication protocol for IoT within a blockchain framework, employing lightweight cryptography and fuzzy extractors and leveraging a private blockchain to enhance the security and transparency of registered information in smart cards, while also restricting the number of individuals allowed to confirm information registration. Researchers [7] proposed a three-factor authentication scheme that integrates lightweight data-hiding techniques with widely used three-factor authentication, achieving bidirectional authentication and completing the authentication of sensors to gateways and users to sensors. Compared to existing typical schemes, this method offers the advantage of low energy consumption and resistance to sensor capture, offline guessing, and insider attacks. Researchers [8] proposed a cloud-based mutual authentication model for wearable medical devices, successfully completing mutual identity verification between users and wearable sensor nodes and establishing a session key for future secure communication. The model utilized the ROM and AVISPA tool for formal security analysis, offering protection against device impersonation in medical monitoring systems, as well as password change and smart card revocation functionalities. However, under the characteristics of immersive interaction in the metaverse, it is necessary to design an identity authentication scheme suitable for the metaverse environment. Therefore, authentication solutions for the metaverse need to be redesigned to meet its unique security, interoperability, and user privacy protection needs.
In the metaverse environment, the risk and form of user privacy data leakage in the metaverse have become unpredictable, and virtual tracking, virtual monitoring, and virtual harassment will greatly reduce the user experience in the metaverse [1,9], because in the metaverse environment, the correspondence, uniqueness, and traceability between user and avatar identities can easily be confused [3]. As a result, researchers [10] introduced a secure mutual authentication scheme using ECC and fuzzy extractors for encrypting and decrypting biometric information, ensuring safer interactions between avatars in the metaverse. This scheme ensures authentication between users and avatars, as well as between avatars and avatars. Random numbers are added to the authentication calculation to prevent attackers from analyzing user identity information from intercepted information. However, the scheme’s security depends on certificate authorities. Researchers [11] employed multi-factor authentication and elliptic curve cryptography algorithms, storing users’ anonymous identities and public keys on a public permissioned blockchain for transparent management. This facilitates secure communication between users and platform servers, as well as the authentication of avatar identities. The scheme offers a secure authentication framework for both user-to-server communication and interactions between avatars, capable of resisting theft of smart devices, offline password guessing, and impersonation attacks. However, as a virtual digital world, the metaverse requires lower communication overhead to meet the user’s immersive experience [12].
In summary, the authentication schemes used in environments similar to the metaverse are not suitable for direct application to the unique needs of the metaverse. This mismatch stems from the metaverse’s more complex and diverse requirements for identity verification, aimed at handling a wider range of interaction scenarios and data-exchange processes. However, in the authentication scheme in the metaverse environment, a lower cost, higher security attributes, and a combination of multi-factor authentication are required, combining traditional cryptographic identity authentication schemes with blockchain secure storage identity authentication schemes. Therefore, this article describes an identity authentication scheme suitable for the metaverse environment based on elliptic curve cryptography. This scheme will use private blockchain to store important parameters related to user identity verification during the authentication process and complete the encryption and decryption of biometric features through a fuzzy extractor, meeting the needs of secure interaction between users, avatars, and servers in the metaverse and reducing computational costs.

3. Preliminary Knowledge

3.1. Elliptic Curve Cryptography

ECC utilizes elliptic curves over finite fields to offer superior security performance with smaller key sizes compared to existing public key cryptography technologies [13,14]. Assuming p is a prime number and Fp represents a finite field with n, mFp, this is illustrated by Formula (1).
4n3 + 27m2 ≠ 0
The non-singular elliptic curve Ep (n,m) over Fp is represented by the equation shown in Formula (2).
Ep(n,m): y2 = x3 + nx + m (mod p)
Furthermore, suppose L is a base point on Ep (n, m), and t is a positive integer with tFp, then the point multiplication formula is represented as shown in Formula (3), where the count of L is t.
t·L = L + ⋯ + L
The two computational hard problems of ECC are described as follows:
  • The Elliptic Curve Discrete Logarithm Problem (ECDLP) posits that, given two points P and L on Ep (n, m), and xFp, calculating the value of x from L = x·L is a difficult problem;
  • The Elliptic Curve Diffie–Hellman Problem (ECDHP) posits that, given three points P, x1·P, and x2·P on Ep (n, m), computing x1·x2·P is a difficult problem.

3.2. Hash Function

In a hash function H: {0,1}* → {0,1}n, n is a constant, {0,1}* represents a string of arbitrary length, and {0,1}n represents a string of fixed length n. Therefore, a hash function receives an input D of arbitrary length and computes an output H = h (D) of fixed length. Moreover, two points should be noted when using a hash function:
  • A hash function can only compute in one direction without computational reversibility, meaning it is difficult to calculate the input value D ∈ {0,1}* when having both h and the output value H ∈ {0,1}n;
  • Finding two input values D1 and D2 that satisfy h (D1) = h (D2) in a hash function is difficult.

3.3. Fuzzy Extractors

Fuzzy extractors transform non-uniform data into uniform random strings suitable for cryptographic applications. Biometric information is commonly used with fuzzy extractors, producing repeatable strings considered as parameters for personal authentication [15,16]. A fuzzy pattern extractor consists of two algorithms {Gen (·), Rep (·)}. Using a biometric parameter Bi, the Gen (Bi) = (σ, ρ) algorithm generates two outputs. σ can then be used with ρ to verify input data. If the biometric Bi and Bi′ are identical, the algorithm Rep (Bi′·ρ) = σ will produce an output identical to the previous σ.
  • Generation Function (Gen(·)): This function is defined as Gen (ω) = (σ, ρ), with ω as the input. It produces a random string σ ∈ {0,1} and a string ρ.
  • Reproduction Function (Rep (·)): This function accepts a biometric parameter ω′, identical to the input ω, and uses the string ρ. Through the algorithm Rep (ω′·ρ) = σ, it outputs σ.

3.4. Adversary Model

To demonstrate the security of the proposed scheme, we introduce the capabilities of an adversary within the Dolev–Yao (DY) model [17,18]. The malicious attacker in the adversary model is capable of:
  • Ensuring the information exchanged through secure channels during the registration phase is true and secure;
  • Intercepting messages transmitted over public channels, with the ability to replay, insert, eavesdrop, modify, and delete transmitted messages;
  • Capturing or tampering with smart devices during the registration phase, thus gaining access to secret credentials stored in the device’s memory and attempting various other security attacks;
  • Conducting simultaneous offline identity and password guessing attacks;
  • The information stored on the blockchain is secure.

3.5. Blockchain Technology

Blockchain technology [19,20] combines modern cryptography, distributed storage, consensus mechanisms, and smart contracts among other technologies. It offers a technical solution independent of trusted third parties, using its distributed nodes for storing, verifying, transmitting, and communicating network data. Essentially, blockchain refers to a distributed ledger where stored data or transactions are immutable, structured into hash-linked blocks. Blockchains can be categorized into public, private, and consortium chains, as follows:
  • Public chain: no permission required for node identity verification, with nodes freely entering or exiting the public chain and chain data fully public;
  • Private chain: established within a single organization, with control fully held by a few high-capacity nodes;
  • Consortium chain: only allows organizational members to join the blockchain, with nodes preselected and generally having cooperative relationships, belonging to a partially centralized structure.
Blockchain technology has found wide application in supply chain, digital finance, smart agriculture, IoT, etc. Its decentralized nature makes it suitable for large-scale, distributed IoT scenarios, helping to address issues raised by centralized identity management. Thus, researchers [21] highlight blockchain as a crucial component of the metaverse, addressing key management overhead and dependency on trusted third parties inherent in traditional authentication methods. As a three-dimensional virtual world, the metaverse requires a large amount of data storage. If important privacy information in the metaverse relies on central storage systems, once data are leaked, it will affect the identity security of metaverse users [22,23]. Due to the limitation of access to private blockchains by individuals who need them, private blockchains will be faster and more secure than public chains [24]. Therefore, private chains are more suitable for the metaverse environment. The proposed solution in this article will also use private chains to store important user identity parameters, ensuring data security.

4. System Model

The system model for the proposed scheme is illustrated in Figure 1. As shown in the figure, after logging into the server, user 1 generates an avatar corresponding to their identity, which interacts with user 2 in the metaverse service provided by the server. During this period, blockchain will be used to store important data that servers use to verify user and avatar identities. Although the system model only shows the scenario of user 1 and user 2 interacting in the metaverse, this is the basic process for users to obtain metaverse services. With the increase of users, servers, and avatars, the system model can still support it. As depicted, the system comprises users, avatars, servers, and blockchain technology, with each component described as follows:
  • Users: During the registration phase, users submit an anonymous identity to the server to verify their real identity, thereby gaining access to services within the metaverse provided by the server. Subsequently, users register an avatar identity on the platform server, corresponding to their own identity. Upon completion of registration, users can enter the metaverse environment space provided by the platform server under the identity of their avatar. During registration, users require a smart device, which stores critical parameters from the registration process and performs certain computations;
  • Avatars: Avatars represent users’ identities within the metaverse. A user can have multiple avatars, but each must match the user’s identity. Although an avatar’s identity is unique, the manifestations of a user’s avatars are diverse;
  • Servers: In this scheme, the server is considered secure and reliable. The server is responsible for generating symmetric keys and encrypting and decrypting them using the server’s private key. The encrypted symmetric key is stored in a smart card and sent to the user through a secure channel. After completing the authentication of user and avatar identities, the server updates the symmetric key to ensure communication security;
  • Blockchain: In our proposed scheme, private blockchain is used. Therefore, only a few allowed servers can read the data stored on the chain. For example, during the user registration phase, the anonymous identity of the user and the random number generated by the server are stored on the blockchain to achieve server authentication of the user’s identity. Moreover, during the avatar registration stage, the anonymous identity generated by the user and the corresponding avatar identity are stored on the chain. During the authentication process, the server accesses the private blockchain to achieve the authentication of the avatar identity. This scheme utilizes the security of blockchain data storage as an auxiliary measure to improve identity authentication. The specific focus of this article is on the design of authentication schemes. The data acquisition, storage, sharing, interoperability, and privacy protection of blockchain in the metaverse can be referred to in the literature [23].

5. Proposed Scheme

This section provides a detailed description of the scheme, including the specific interpretations of the symbols used, as illustrated in Table 1.

5.1. Initialization Phase

During the system initialization phase, the server Sj selects a non-singular elliptic curve Ep (n,m) over Fp, then chooses a point P on Ep (n,m) and a private key k, and finally publishes the parameters {Ep (n,m), P, h (·)}.

5.2. User Registration

When each new user device wants to obtain services in the metaverse, it needs to register with the server first. During the registration process, the user device will send encrypted identity information to the server through a secure channel. After the server obtains this information, it generates a symmetric key using its own private key and stores it in a smart card to send to the user device as a credential for future user authentication. The user registration phase consists of three steps, as shown in Figure 2.
Step 1: First, the user Ui inputs their identity IDi, password PWi, and biometric information Bi. The user’s smart device SDi then selects a random number r1. The biometric fuzzy extractor’s generation function Gen(Bi) calculates Gen(Bi) = (σi, ρi) using the input Bi, extracting the private parameter σi and the public parameter ρi belonging to Ui. Subsequently, it computes PWDi = h(IDi||PWi||σi) and the pseudo-random identity PIDi = h(IDi||r1). Finally, SDi sends Ui’s information {PWDi, PIDi} to the server Sj via a secure channel.
Step 2: Upon receiving PWDi and PIDi, the server Sj selects random numbers r2 and r3, calculates Zj = h(PIDi||r2||k), Nj = PWDiZj, and EIDp = Enck (PIDi||r3), and then stores {PIDi, r2} on the blockchain. In these calculations, k is Sj’s private key, and Enck represents symmetric encryption using k. Sj finally sends the smart card {EIDp}, {Nj} back to Ui via a secure channel.
Step 3: Upon receiving the smart card, Ui performs the following calculations to create parameters required for authentication: Ei = Njh(PWDi||σi), Gi = Njr1, and Fi = h(PWDi||PIDi||Nj). Then, it stores the parameters {ρi, Ei, Gi, Fi} on the smart card, with the smart card now containing {EIDp, ρi, Ei, Gi, Fi, Gen(·), Rep(·)}.

5.3. Avatar Generation Phase

In the avatar generation stage, in order to ensure the correspondence between the user identity and the generated avatar identity, the user needs to verify the user identity information on the login device. After verification is completed, the randomly generated avatar identity is encrypted, and then the encrypted avatar identity, symmetric key, and verification information are transmitted to the server through a secure channel. After receiving it, the server completes the user identity verification and stores the corresponding avatar identity of the user. The avatar generation phase is depicted in Figure 3 and is described as follows.
Step 1: The user Ui inputs their identity IDi, password PWi, and biometric information Bi. Using the smart card’s stored biometric fuzzy extractor generation function Rep(·), ρi, Ei, Gi, and Fi, the user calculates σi* = Rep(Bi, ρi), PWDi* = h(IDi||PWi||σi*), Nj* = Eih(PWDi*||σi*), r1* = GiNj*, PIDi* = h(IDi||r1*), and Fi* = h(PWDi*||PIDi*||Nj*). They then verify whether Fi* equals Fi. If not, the session is terminated; otherwise, Ui generates the avatar identity Avatari and calculates Zj = NjPWDi, V1 = AvatariZj, GIDi = PIDiV1, and Mi = h(Zj||V1||GIDi). Finally, Ui extracts EIDp from the smart card and sends {EIDp, GIDi, Mi} to Sj via a secure channel.
Step 2: Upon receiving the information from Ui, Sj first decrypts (PIDi*||r3) = Deck (EIDp) using the symmetric decryption algorithm Deck (·) with the key k, to obtain Ui’s PIDi, then retrieves the stored r2 from the blockchain using PIDi. Next, Sj calculates Zj* = h(PIDi*||r2||k), V1* = GIDiPIDi*, and Mi* = h(Zj*||V1*||GIDi*). After completing these calculations, Sj verifies whether Mi* = Mi; if not, the session is terminated. Otherwise, Sj calculates Avatari = V1Zj and finally stores {PIDi, Avatari} in the server’s database.

5.4. Login and Authentication Phase

At this stage, users need to negotiate session keys with the server to ensure communication security. After verifying user identity information, the user encrypts the generated avatar identity. The user device sends the symmetric key, verification message, and timestamp to the server through a public channel. Once receiving this information, the server will verify the authenticity of the information. After verification is completed, the server negotiates the session key and updates the symmetric key. Then, the verification information and timestamp are sent to the user device. When the user device receives it, the verification calculation is performed to obtain the new symmetric key, which completes the session key negotiation with the server and updates the symmetric key in the smart card. The login and authentication phase of the scheme is depicted in Figure 4.
Step 1: Initially, before negotiating a session key with Sj, SDi needs to verify Ui’s identity to grant Ui access to the parameters stored on the smart card. Ui enters their identity IDi, password PWi, and biometric information Bi. Then, the calculations σi* = Rep(Bi, ρi), PWDi* = h(IDi||PWi||σi*), Nj* = Eih (PWDi*||σi*), r1* = GiNj*, PIDi* = h(IDi||r1*), and Fi* = h(PWDi*||PIDi*||Nj*) are performed. Fi* is checked against Fi. If they do not match, the session is terminated. Otherwise, Zj = NjPWDi is calculated along with a random number r4 and timestamp T1. Following this, Xp = r4P, Nu = XpAvatari, and V2 = h(PIDi||Zj||Xp||Nu||T1) are computed. Finally, {EIDp, Xp, V2, T1} is sent to Sj.
Step 2: Upon receiving {EIDp, Xp, V2, T1}, Sj first checks the freshness of T1. If T1 exceeds the maximum delay allowed during transmission, the session is ended. Otherwise, Sj decrypts EIDp using the symmetric decryption algorithm Deck (·) to obtain PIDi and r3. Then, Sj retrieves r2 stored on the blockchain and Avatari stored in the server database using PIDi. Subsequently, Zj* = h(PIDi*||r2||k), Nu* = XpAvatari, and V2* = h(PIDi*||Zj*||Xp||Nu*||T1) are calculated, and V2* is verified against V2. If they do not match, the session is terminated. Otherwise, a random number r5 and timestamp T2 are selected. The computations V3 = r5P, V4 = r5Xp, SK = h(PIDi||V4||T2), EIDpnew = Enck (PIDi||r5), V5 = EIDpnewh (SK), and V6 = h(Zj||V3||SK||EIDpnew||V5||T2) are performed, where SK serves as the negotiated session key between Sj and Ui, and V6 serves as the verification message. Finally, Sj sends {V3, V5, V6, T2} to Ui.
Step 3: Upon receiving {V3, V5, V6, T2} from Sj, Ui checks the freshness of T2. If T2 exceeds the maximum delay allowed during transmission, the session is terminated. Otherwise, V4* = V3r4, SK* = h(V4*||T2), EIDpnew = V5h(SK*), and V6* = h(Zj||V3||SK*||EIDpnew||T2) are calculated. V6* is then verified against V6. If they do not match, the session is terminated. Otherwise, the session key negotiation is complete, and Ui updates EIDp on the smart card to EIDpnew.

6. Security Analysis

The security analysis of the scheme is crucial for verifying its capability to ensure secure communication. It mainly includes informal security analysis and formal security analysis. In the scheme security analysis sections of references [6,8,10,11], both informal security analysis and formal security analysis using AVISPA tools were used. Therefore, this section first verifies the security of the proposed authentication scheme suitable for the metaverse environment through informal security analysis, then employs the AVISPA tool for formal security analysis, and finally compares the security properties with authentication schemes in similar environments.

6.1. Informal Security Analysis

(1) Anonymity: Throughout the design process of this scheme, no plaintext information regarding user Ui’s identity (IDi), avatar identity (Avatari), or server Sj’s identity was transmitted via any channel. The protection of anonymity for Ui and Avatari is as follows: During the registration phase, Ui encrypts IDi and a randomly generated number r1 into PIDi = h(IDi||r1) using hash operations, and throughout the entire scheme, Ui communicates with Sj using this encrypted identity PIDi. Therefore, attackers cannot obtain Ui’s IDi through eavesdropping. Assuming an attacker possesses Sj’s private key k and the decryption algorithm Deck(·), and intercepts the information Ui sends to Sj during the login and authentication phase, including EIDp, Xp, and T1, the attacker could only derive PIDi by decrypting EIDp = Deck(PIDi*||r3) with Deck(·). Furthermore, with Xp being r4P, without Ui’s random number r4, solving Xp = r4P poses a mathematical challenge for the attacker, thus preventing them from deriving Avatari through Nu = XpAvatari. Additionally, with k as the symmetric decryption key, the identity of servers possessing k remains secure, making it challenging for attackers to impersonate or identify Sj without k. Even if attackers can obtain PIDi, calculating Zj = h (PIDi||r2||k) without Sj’s random number r2 remains a mathematical difficulty. Therefore, this scheme ensures the anonymity of Ui, Avatari, and Sj identities.
(2) Unlinkability: During the login and authentication phase, the information transmitted between Ui and Sj over public channels cannot be used by attackers to confirm the identities of the communication parties across multiple session rounds, even if they intercept multiple messages {EIDp, Xp, V2, T1} and {V3, V5, V6, T2}. This is because EIDp is updated to EIDpnew = Enck (PIDi||r5) after each login and authentication session, where r5 is a random number generated by Sj. Additionally, the rest of the transmitted message parameters include operations with timestamps or random numbers, ensuring that messages are refreshed after each session. Therefore, this scheme maintains unlinkability.
(3) Mutual authentication: During the login and authentication phase, Ui sends information {EIDp, Xp, V2, T1} to Sj, who then, using the private key k, decrypts (PIDi*||r3) = Deck (EIDp). By extracting PIDi*, Sj retrieves the corresponding r2 from the blockchain and Avatari from the server database. Subsequently, Sj calculates Nu* = XpAvatari and V2* = h (PIDi*||Zj*||Xp||Nu*||T1), and it verifies whether V2* = V2 holds true. If it does, the server successfully authenticates Ui and Avatari. Then, Sj sends {V3, V5, V6, T2} to Ui, who completes the authentication of the server by verifying whether V6* = V6. Thus, this scheme enables mutual authentication among Ui, Sj, and Avatari.
(4) Session key negotiation: Sj, by selecting a random number r5 and a timestamp T2, calculates the session key SK = h(PIDi||V4||T2) and sends the information {V3, V5, V6, T2} to Ui. Upon receiving this information, Ui calculates SK* = h(PIDi||V4*||T2) and verifies if V6* = V6 matches. If both are equal, the session key negotiation process is complete. Ui and Sj can then engage in secure interactions using this session key.
(5) Resistance to offline password guessing attacks: In this scheme, Ui’s PWi is encrypted through a hash function with the private parameter σi generated by the fuzzy extractor and Ui’s IDi and then transmitted between Ui and Sj via a secure channel. Assuming an attacker gains access to the parameters stored on the smart card {EIDp, ρi, Ei, Gi, Fi, Gen (·), Rep (·)} and the equation PWDi = h(IDi||PWi||σi), the attacker still cannot guess the password, as they would not have access to Ui’s real identity information IDi and the private parameter σi generated by the fuzzy extractor. Therefore, this scheme is resistant to offline password guessing attacks.
(6) Resistance to smart card theft attacks: Assuming an attacker steals the smart card of Ui through any means and extracts the stored information {EIDp, ρi, Ei, Gi, Fi, Gen(·), Rep (·)}, they cannot obtain Ui’s real identity information (IDi). This is because IDi, combined with a randomly generated number r1 by Ui, is encrypted into PIDi = h(IDi||r1) using a hash function. Even if the attacker obtains r1 and PIDi, they cannot calculate IDi due to the irreversible nature of the hash function. Furthermore, assuming the attacker acquires Sj’s private key k, they could only obtain PIDi by computing (PIDi||r3) = Deck (EIDp). Additionally, the attacker cannot obtain the private parameter σi generated by the fuzzy extractor without Ui’s biometric information Bi, as they cannot perform the calculation σi = Rep (Bi, ρi). Therefore, this scheme possesses security attributes resistant to smart card theft attacks.
(7) Resistance to replay attacks: A replay attack involves an attacker obtaining and using previously intercepted information sent between Ui and Sj to create a new connection in the name of Sj or Ui, making it difficult for the intended Sj or Ui to distinguish whether the received message is a repeat or outdated. In this scheme, the use of random numbers r4 and r5 along with timestamps T1 and T2 by Ui and Sj, respectively, counters such attacks and maintains the freshness of the messages.
(8) Resistance to man-in-the-middle attacks: In this type of attack, the information transmitted between Ui and Sj is intercepted or eavesdropped on by an attacker. One of the most effective ways to prevent this type of attack is through mutual authentication. As analyzed above, this scheme possesses characteristics of mutual authentication; therefore, attackers cannot impersonate Ui or Sj to interact with the intended Sj or Ui.
(9) Resistance to insider attacks: In such attacks, privileged insiders within the system may exploit their access to information for malicious purposes. Assuming an attacker has access to all information on Ui’s smart card {EIDp, ρi, Ei, Gi, Fi, Gen(·), Rep(·)} and the PWDi and PIDi sent by Ui to Sj, they still cannot log in as a legitimate user because the calculation Fi* = h (PWDi*||PIDi*||Nj*) and verification of Fi* = Fi is required, where Fi* is derived from Nj* = Eih(PWDi*||σi*), and without Ui’s biometric information Bi, the attacker cannot calculate Nj*. Even if the attacker possesses the server’s key k, they cannot masquerade as a legitimate entity without also having the random number r2 stored on the private blockchain. Therefore, this scheme effectively resists insider attacks.
(10) Resistance to known session-specific temporary information attacks: In such attacks, assuming an attacker can find session-specific temporary information, such as the random numbers r4 and r5 used during session negotiation, they might forge the session key. However, in this scheme, the session key SK = h(PIDi||V4||T2) cannot be calculated by the attacker without PIDi. Since PIDi is securely transmitted to Sj via a secure channel during Ui’s registration phase, and even if the attacker intercepts the message EIDp sent by Ui to Sj during the login and authentication phase, they cannot calculate PIDi without Sj’s key k. Thus, this scheme resists attacks involving known session-specific temporary information.
In conclusion, the proposed scheme meets the security objectives, resisting various attacks, and ensures secure communication among users, avatars, and servers, safeguarding user access to interactive services within the metaverse environment.

6.2. Formal Security Analysis with AVISPA

AVISPA formal security analysis occurs in virtual machine environments with SPAN installed. In the formal security analysis conducted with AVISPA, the authentication scheme is described using the HLPSL (High-Level Protocol Specification Language). The complete description includes definitions for each role involved in the scheme, explanations of roles representing components of the scheme, and the definition of the execution environment. Consequently, this section defines the proposed authentication scheme in HLPSL language as comprising four roles: the basic roles of user and server, the session role, and the environment role. The definition of the session role serves to instantiate basic roles for a complete protocol session, while the environment role includes definitions of security goals, adversary capabilities, and authentication objectives.
The definition of the user role is illustrated in Figure 5. Initially, the execution of the user registration phase begins upon the user role receiving a start signal. The state is then changed from 0 to 1 to execute the hashing of critical parameters and send the information to the server via Snd, where Snd ({PIDi′.PWDi′}_SKus) denotes sending the message encrypted with SKus containing {PIDi′.PWDi′}, corresponding to the secure channel used in the registration phase of the proposed scheme. The notation secret ({IDi, PWi, Bi, R1′}, s1, {U}) indicates that the information {IDi, PWi, Bi, R1′} is known only to participant U, as identified by s1. Following this, upon the user receiving a message from the server Rcv ({EIDp′.Nj′}_SKus), the state transitions to 2 to continue with the registration of the user and avatar phases. During the login and authentication phase, upon receiving a message from the server Rcv (V3′.V5′.V6′.T2′), the state transitions to 3, concluding the session key negotiation. The notation witness (U, S, user_server_r4, R4′) signifies strong identity verification between participant U and S, facilitated by the keyword R4′ generated by participant U, with user_server_r4 identifying the involved roles in authentication. The notation secret ({SK}, s4, {U, S}) signifies that the session key SK is known only to participants U and S, as identified by s4.
The server role definition is showcased in Figure 6. The server sends EIDp′ = {PIDi′.R3′}_K encrypted with participant S’s private key K to the user during the registration phase, facilitating subsequent identity authentication of participant U and their avatar identity AVATARi′. The use of witness (S, U, server_user_r5, R5′) strengthens the identity authentication between participant S and U, concluding their session negotiation to ensure communication security.
The HLPSL language description of the session and environment roles is presented in Figure 7. In the session part, the roles of user and server are combined for protocol instantiation. The environment part defines the information that the attacker i can capture and specifies six security goals and two authentication objectives, where the security goals define certain important values to be kept confidential among specified participants, and the authentication objectives pertain to the aforementioned strong identity verification.
After completing the definition of each role mentioned above, it was input in SPAN. The SPAN input interface is shown in Figure 8. The security analysis results of the AVISPA tool calling OFMC backend are shown in Figure 9a. As shown in the figure, through OFMC backend verification, the solution is secure. In other words, the specified security objectives are met for a limited number of sessions defined in the environment role. The security analysis results using the CL-AtSe backend of the AVISPA tool, as shown in Figure 9b, indicate that the scheme is SAFE in the SUMMARY section, proving the scheme’s security. In summary, the scheme proposed in this paper is secure under the scrutiny of the AVISPA formal analysis tool, capable of resisting various attacks.

6.3. Security Properties Comparison

The security properties of a scheme determine its susceptibility to security risks during use. Following the above security analysis, this scheme is capable of resisting various attacks, including offline password guessing attacks, insider attacks, and smart card theft. Based on this, a comparison of security properties with similar authentication schemes in internet, IoT, and metaverse environments was conducted, as shown in Table 2. This comparison reveals that, compared to the authentication schemes in internet environments discussed in the literature [25] and IoT environments discussed in the literature [26], our scheme exhibits a higher resistance to attacks. It shares similar security properties with the authentication schemes for the metaverse environment described in the literature [10,11].

7. Performance Analysis

This section compares the computation and communication overheads with the authentication schemes in internet, IoT, and metaverse environments from the literature [10,11,25,26].

7.1. Computation Overhead

In the comparative analysis of computation overhead, the MIRACL library was used to measure the operational costs involved in the computation process, analyzed on a laptop with a 12th Gen Intel (R) Core (TM) i5-12500H processor, 16.0 GB RAM, running Windows 11. The measured approximate times are shown in Table 3. From Table 3, the meanings of different symbols and the execution time for each operational operator can be discerned. The computational costs for fuzzy extractors and biometric hash functions can be equated to the execution times for point multiplication operations and hash functions [27], while the times for string concatenation and XOR operations are negligible. The metaverse, as a mapping of the physical world, shuttles massive amounts of data through cyberspace. The computational power of processing this information affects the user experience and system responsiveness. Although the computational cost in identity authentication schemes only exists as a small part, the user experience and system responsiveness will not be significantly affected with the participation of a small number of users. However, as the number of users in the metaverse increases, authentication schemes with lower computational costs can help improve the user experience and system responsiveness.
Referring to the form of overhead calculation in the literature [10], that is, comparing the computation overhead of the login and authentication phase in different environments, the user-side computation cost described in the literature [10] is 3Tecm + 10Th + 1TFe ≈ 18.22 ms, and the server-side computation cost is 3Tecm + 5Th ≈ 13.56 ms, totaling 31.78 ms. In the literature [11], the user-side computation cost is 4Tecm + 1Teca + 8Th + 2TBh ≈ 18.25 ms, and the server-side cost is 5Tecm + 1Teca + 5Th ≈ 22.51 ms, totaling 40.76 ms. Reference [25] shows a user-side cost of 3Tecm + 12Th + 2TEk/TDk ≈ 13.85 ms and a server-side cost of 2Tecm + 9Th + 2TEk/TDk ≈ 9.28 ms, totaling 23.13 ms. Reference [26] reports a user-side cost of 2Tecm + 10Th + 1TFe + 2TEk/TDk ≈ 13.77 ms and server-side cost of 2Tecm + 9Th + 2TEk/TDk ≈ 9.28 ms, totaling 23.05 ms. The proposed scheme’s user-side computation cost is 2Tecm + 7Th + 1TFe ≈ 13.65 ms, and the server-side cost is 2Tecm + 5Th + 2TFe ≈ 9.11 ms, totaling 22.76 ms. The computation costs of the schemes are illustrated in Table 4, and a comparative graph is shown in Figure 10. The calculation of computational costs in Table 4 is based on the number of execution times of different operations in the authentication schemes in the corresponding references. For example, according to the operation mentioned in Table 3, in the authentication scheme in the literature [10], 3 Tecm, 10 Th, and 1 TFe were performed on the user side, and 3 Tecm and 5 Th were performed on the server side. However, Teca, TBh and TEk/TDk were not performed in this scheme. The order of references cited from left to right in Figure 10 is [10,11,25,26]. The dotted line in Figure 10 represents the trend line, which more intuitively shows that our proposed solution has the lowest computational cost. From Table 4 and Figure 10, it is evident that the proposed authentication scheme exhibits higher computation efficiency in the login and authentication phase, especially when compared to the two metaverse environment schemes, showcasing lower computation overhead.

7.2. Communication Overhead

This section compares the communication overhead during the login and authentication phases of identity authentication schemes mentioned in References [10,11,25,26]. Initially, definitions for the bit sizes of different parameters were established, as shown in Table 5. In this article, based on the definition of the number of bits for different parameters in Table 5, the same computing environment will be created to compare the communication overhead of different authentication schemes. From the table, the bit sizes for different parameters in the authentication schemes are defined as follows: points on the elliptic curve are 160 bits, hash functions are 256 bits, symmetric encryption/decryption keys are 128 bits, timestamps are 32 bits, and other used parameters are 128 bits.
In our scheme, the messages sent over public channels during the login and authentication phases are {EIDp, Xp, V2, T1} and {V3, V5, V6, T2}, consuming 832 and 1088 bits, respectively, totaling 1920 bits. According to Reference [10], messages sent during these phases are {N1, U1, T1} and {N2, U3, T2}, consuming 1248 and 448 bits, respectively, totaling 1696 bits. Reference [11] sends messages {EM1, S1, T1} and {EM2, S3, T2} during these phases, consuming 1504 and 448 bits, respectively, totaling 1952 bits. Reference [25] sends {E1, P3} and {E2, TLA3} during the login and authentication phases, consuming 2240 and 1216 bits, respectively, totaling 3456 bits. Reference [26] sends {E1, I1, T1} and {E2, T3} during the login and authentication phases, consuming 1088 and 1312 bits, respectively, totaling 2400 bits. The comparison of communication overheads among these schemes is presented in Table 6. A comparative chart of communication overhead is shown in Figure 11. The order of references cited in Figure 11 from top to bottom is [10,11,25,26]. From Table 6 and Figure 11, it is evident that our scheme has a lower communication overhead compared to References [11,25,26] and is slightly more efficient than Reference [10], thus indicating cost-effectiveness in terms of communication overhead.

8. Conclusions

Given the complex network environment of the metaverse, where identity security risks are increasingly unpredictable, this paper introduces an elliptic curve-based identity authentication scheme suitable for the metaverse environment. The security of this scheme is validated using the AVISPA tool, demonstrating its security. Moreover, by comparing security properties with authentication schemes in internet, IoT, and metaverse environments, our scheme shows resilience against known attacks. Additionally, a comparison of computational overheads using the MIRACL library indicates our scheme requires less computation time, and in terms of communication overhead, it utilizes fewer bits to complete user identity login and authentication. Therefore, our scheme demonstrates more efficient and secure characteristics in terms of security properties and computational and communication overheads, making it better suited for identity authentication in the metaverse environment.

Author Contributions

Conceptualization, M.D. and H.Z.; Methodology, H.Z.; Software, M.D., H.Z. and H.W.; Validation, M.D., H.Z. and H.W.; Formal analysis, H.Z.; Investigation, H.Z.; Resources, H.Z.; Data curation, H.Z.; Writing—Original draft preparation, H.Z.; Writing—Review and editing, M.D., H.Z. and H.W.; Visualization, H.Z.; Supervision, M.D. and H.W.; Project administration, M.D.; Funding acquisition, M.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China, grant number 62276091.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Huang, Y.; Li, Y.J.; Cai, Z. Security and privacy in metaverse: A comprehensive survey. Big Data Min. Anal. 2023, 6, 234–247. [Google Scholar] [CrossRef]
  2. Chow, Y.W.; Susilo, W.; Li, Y.; Li, N.; Nguyen, C. Visualization and cybersecurity in the metaverse: A survey. J. Imaging 2023, 9, 11. [Google Scholar] [CrossRef] [PubMed]
  3. Tan, T.F.; Li, Y.; Lim, J.S.; Gunasekeran, D.V.; Teo, Z.L.; Ng, W.Y.; Ting, D.S. Metaverse and virtual health care in ophthalmology: Opportunities and challenges. Asia Pac. J. Ophthalmol. 2022, 11, 237–246. [Google Scholar] [CrossRef] [PubMed]
  4. Dharminder, D.; Mishra, D.; Li, X. Construction of RSA-Based authentication scheme in authorized access to healthcare services. J. Med. Syst. 2020, 44, 6. [Google Scholar] [CrossRef] [PubMed]
  5. Wang, F.F.; Wang, D. Fog computing-based three-party authentication and key agreement protocol for smart healthcare. Ruan Jian Xue Bao/J. Softw. 2023, 34, 3272–3291. [Google Scholar]
  6. Amirhossein, G.M.; Ali, B.; Hamid, B. A secure three-factor authentication scheme for IoT environments. J. Parallel Distrib. Comput. 2022, 169, 87–105. [Google Scholar]
  7. Gao, G.; Feng, Z.; Xia, Z. Energy efficient three-factor authentication in wireless sensor networks with resisting insider attacks. IEEE Trans. Green Commun. Netw. 2023, 7, 1297–1308. [Google Scholar] [CrossRef]
  8. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. Cloud centric authentication for wearable healthcare monitoring system. IEEE Trans. Dependable Secur. Comput. 2020, 17, 942–956. [Google Scholar] [CrossRef]
  9. Falchuk, B.; Loeb, S.; Neff, R. The social metaverse: Battle for privacy. IEEE Technol. Soc. Mag. 2018, 37, 52–61. [Google Scholar] [CrossRef]
  10. Garima, T.; Pankaj, K.; Chein-Ming, C.; Athanasios, V.V.; Anchna, S.P. A robust privacy-preserving ECC-Based three-factor authentication scheme for metaverse environment. Comput. Commun. 2023, 211, 271–285. [Google Scholar]
  11. Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
  12. Muhammad, A.; Houbing, S.; Muhammad, K.K.; Ahmed, F.; Zhanpeng, J. 5G/6G-enabled metaverse technologies: Taxonomy, applications, and open security challenges with future research directions. J. Netw. Comput. Appl. 2024, 223, 103828. [Google Scholar]
  13. Nyangaresi, V.O.; Jasim, H.M.; Mutlaq, K.A.A.; Abduljabbar, Z.A.; Ma, J.; Abduljaleel, I.Q.; Honi, D.G. A symmetric key and elliptic curve cryptography-based protocol for message encryption in unmanned aerial vehicles. Electronics 2023, 12, 3688. [Google Scholar] [CrossRef]
  14. Yang, W.; Hou, C.; Wang, Y.; Zhang, Z.; Wang, X.; Cao, Y. SAKMS: A secure authentication and key management scheme for IETF 6TiSCH industrial wireless networks based on improved elliptic-curve cryptography. IEEE Trans. Netw. Sci. Eng. 2024, 11, 3174–3188. [Google Scholar] [CrossRef]
  15. Xu, G.; Wang, F.; Zhang, M.; Peng, J. Efficient and provably secure anonymous user authentication scheme for patient monitoring using wireless medical sensor networks. IEEE Access 2020, 8, 47282–47294. [Google Scholar] [CrossRef]
  16. Roy, S.; Chatterjee, S.; Das, A.K.; Chattopadhyay, S.; Kumari, S.; Jo, M. Chaotic map-based anonymous user authentication scheme with user biometrics and fuzzy extractor for crowdsourcing Internet of Things. IEEE Internet Things J. 2018, 4, 2884–2895. [Google Scholar] [CrossRef]
  17. Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Choo, K.K.R.; Park, Y. On the design of mutual authentication and key agreement protocol in internet of vehicles-enabled intelligent transportation system. IEEE Trans. Veh. Technol. 2021, 70, 1736–1751. [Google Scholar] [CrossRef]
  18. Son, S.; Park, Y.; Park, Y. A secure lightweight and anonymous user authentication protocol for IoT environments. Sustainability 2021, 13, 9241. [Google Scholar] [CrossRef]
  19. Gai, K.; Guo, J.; Zhu, L.; Yu, S. Blockchain meets cloud computing: A survey. IEEE Commun. Surv. Tutor. 2020, 22, 2009–2030. [Google Scholar] [CrossRef]
  20. Wang, Y.; Su, Z.; Ni, J.; Zhang, N.; Shen, X. Blockchain-empowered space-air-ground integrated networks: Opportunities, challenges, and solutions. IEEE Commun. Surv. Tutor. 2022, 24, 160–209. [Google Scholar] [CrossRef]
  21. Chen, Z.; Wu, J.; Gan, W.; Qi, Z. Metaverse security and privacy: An overview. In Proceedings of the 2022 IEEE International Conference on Big Data (Big Data), Osaka, Japan, 17–20 December 2022; pp. 2950–2959. [Google Scholar]
  22. Wang, X.; Liu, X.; Cheng, C.-T.; Deng, L.; Chen, X.; Xiao, F. A joint user scheduling and trajectory planning data collection strategy for the UAV-Assisted WSN. IEEE Commun. Lett. 2021, 25, 2333–2337. [Google Scholar] [CrossRef]
  23. Thien, H.-T.; Thippa, R.G.; Weizheng, W.; Gokul, Y.; Pasika, R.; Quoc-Viet, P.; Daniel, B.C.; Madhusanka, L. Blockchain for the metaverse: A review. Future Gener. Comput. Syst. 2023, 143, 401–419. [Google Scholar]
  24. Maksuda, H.S.; Md, R.H.; Mahmuda, K.; Alimul, R.; Amena, B. Detecting the provenance of price hike in agri-food supply chain using private Ethereum blockchain network. Heliyon 2024, 10, e30972. [Google Scholar]
  25. Adesh, K.; Srinivas, J.; Yahya, A.; Vinod, K.; Mansaf, A. ESEAP: ECC based secure and efficient mutual authentication protocol using smart card. J. Inf. Secur. Appl. 2020, 51, 102443. [Google Scholar]
  26. Akber, A.K.; Vinod, K.; Musheer, A.; Saurabh, R. LAKAF: Lightweight authentication and key agreement framework for smart grid network. J. Syst. Archit. 2021, 116, 102053. [Google Scholar]
  27. Yi, L. A secure and efficient three-factor authentication protocol for IoT environments. J. Parallel Distrib. Comput. 2023, 179, 104714. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Symmetry 16 00891 g001
Figure 2. User registration phase.
Figure 2. User registration phase.
Symmetry 16 00891 g002
Figure 3. Avatar generation phase.
Figure 3. Avatar generation phase.
Symmetry 16 00891 g003
Figure 4. Login and authentication phase.
Figure 4. Login and authentication phase.
Symmetry 16 00891 g004
Figure 5. The definition of the user role.
Figure 5. The definition of the user role.
Symmetry 16 00891 g005
Figure 6. The server role definition.
Figure 6. The server role definition.
Symmetry 16 00891 g006
Figure 7. The session and environment roles definition.
Figure 7. The session and environment roles definition.
Symmetry 16 00891 g007
Figure 8. The SPAN input operation interface.
Figure 8. The SPAN input operation interface.
Symmetry 16 00891 g008
Figure 9. The security analysis results of AVISPA tool. (a) The security analysis results of the AVISPA tool calling OFMC backend. (b) The security analysis results using the CL-AtSe backend of the AVISPA tool.
Figure 9. The security analysis results of AVISPA tool. (a) The security analysis results of the AVISPA tool calling OFMC backend. (b) The security analysis results using the CL-AtSe backend of the AVISPA tool.
Symmetry 16 00891 g009
Figure 10. Comparison chart of computation costs.
Figure 10. Comparison chart of computation costs.
Symmetry 16 00891 g010
Figure 11. Comparison chart of communication costs.
Figure 11. Comparison chart of communication costs.
Symmetry 16 00891 g011
Table 1. Definition of notations in our scheme.
Table 1. Definition of notations in our scheme.
NotationDefinition
UiUser
SjServer
SDiSmart device of Ui
AvatariAvatari identity of Ui
IDiIdentity of Ui
PWiPassword of Ui
BiBiometric information of Ui
PIDiPseudo-identity of Ui
σiPrivate parameters generated by fuzzy extractor
ρiCommon parameters generated by fuzzy extractors
kPrivate key of Sj
r1, r2, r3, r4, r5Random numbers
T1, T2Timestamps
PPoint P on elliptic curve
H (·)One-way hash function
Enck (·)Symmetric encryption algorithm using k
Deck (·)Symmetric decryption algorithm using k
Gen (·)Generating functions for biometric fuzzy extractor
Rep (·)Reproduction function of biometric fuzzy extractor
||Concatenation operation
Exclusive or operation
Table 2. Comparison of security attributes of different authentication schemes.
Table 2. Comparison of security attributes of different authentication schemes.
Security FeaturesLiterature [10]Literature [11]Literature [25]Literature [26]Our Scheme
Anonymity11101
Unlinkability11001
Mutual authentication11111
Session key negotiation11111
Resistance to offline password guessing attacks11111
Resistance to smart card theft attacks11101
Resistance to replay attacks11111
Resistance to man-in-the-middle attacks11111
Resistance to insider attacks11011
Resistance to known session-specific temporary information attacks11101
0: Indicates that the security attribute is not present; 1: Indicates possessing the security attribute.
Table 3. The execution time corresponding to different arithmetic operations.
Table 3. The execution time corresponding to different arithmetic operations.
NotationDefinitionExecution Time (ms)
TecmECC point multiplication execution time4.4542
TecaECC point addition execution time0.0332
ThHash function execution time0.0404
TBhBiological hash function execution time0.0404
TFeFuzzy extractor execution time4.4542
TEk/TDkSymmetric encryption/decryption execution time0.0015
Table 4. The computation costs of different schemes.
Table 4. The computation costs of different schemes.
SchemeComputation Costs
UserServerTotal Costs
Reference [10]3Tecm + 10Th + 1TFe ≈ 18.22 ms3Tecm + 5Th ≈ 13.56 ms31.78 ms
Reference [11]4Tecm + 1Teca + 8Th + 2TBh ≈ 18.25 ms5Tecm + 1Teca + 5Th ≈ 22.51 ms40.76 ms
Reference [25]3Tecm + 12Th + 2TEk/TDk ≈ 13.85 ms2Tecm + 9Th + 2TEk/TDk ≈ 9.28 ms23.13 ms
Reference [26]2Tecm + 10Th + 1TFe + 2TEk/TDk ≈ 13.77 ms2Tecm + 9Th + 2TEk/TDk ≈ 9.28 ms23.05 ms
Our scheme2Tecm + 7Th + 1TFe ≈ 13.65 ms2Tecm + 5Th + 2TFe ≈ 9.11 ms22.76 ms
Table 5. The lengths of different parameters.
Table 5. The lengths of different parameters.
ParameterBits
Points on elliptic curves160
Hash function256
Symmetric encryption/decryption128
Timestamp32
Other128
Table 6. Comparison of communication costs between login and authentication stages.
Table 6. Comparison of communication costs between login and authentication stages.
SchemeNumber of MessagesTotal Communication Overhead (bits)
Reference [10]21696
Reference [11]21952
Reference [25]23456
Reference [26]22400
Our scheme21920
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhai, H.; Deng, M.; Wu, H. Elliptic Curve Cryptography-Based Identity Authentication Scheme Suitable for Metaverse Environment. Symmetry 2024, 16, 891. https://doi.org/10.3390/sym16070891

AMA Style

Zhai H, Deng M, Wu H. Elliptic Curve Cryptography-Based Identity Authentication Scheme Suitable for Metaverse Environment. Symmetry. 2024; 16(7):891. https://doi.org/10.3390/sym16070891

Chicago/Turabian Style

Zhai, Haonan, Miaolei Deng, and Huanmei Wu. 2024. "Elliptic Curve Cryptography-Based Identity Authentication Scheme Suitable for Metaverse Environment" Symmetry 16, no. 7: 891. https://doi.org/10.3390/sym16070891

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop