Physical-Unclonable-Function-Based Lightweight Three-Factor Authentication for Multiserver Architectures
Abstract
:1. Introduction
- (1)
- We analyze the three-factor multiserver authentication scheme proposed by Yu et al. [12], and the result shows that their scheme cannot resist man-in-the-middle attacks or user/server impersonation attacks. Furthermore, their scheme also cannot guarantee untraceability or three-factor security.
- (2)
- A novel Physical-Unclonable-Function-based Lightweight Three-factor Authentication (PUF-LTA) scheme is proposed for multiserver environments. In our scheme, the login credentials of users and servers are protected by the PUF, supporting three-factor security. Additionally, during the mutual authentication phase of PUF-LTA, only a one-time interaction is required between users and servers to negotiate their session key. This is because Chebyshev’s chaotic map and symmetric encryption/decryption are skillfully integrated during the negotiation process.
- (3)
- Leveraging random oracle models, the security of the proposed PUF-LTA is theoretically proven. To validate the practicality and efficiency of the proposed PUF-LTA for multiserver architectures, comparisons of security performance, and computation complexity are provided.
2. Related Work
3. Preliminaries
3.1. Chebyshev’s Chaotic Map
3.2. Fuzzy Extractor
- (1)
- The generation of the biological key:
- (2)
- The recovery of the biological key:
3.3. Physical Unclonable Function
- The output of a PUF is dependent on the physical characteristics of the IC.
- The output of a PUF must be unpredictable.
- The PUF circuit is unclonable.
- The output of the PUF will change as long as any alteration happens to the physical characteristics of the system.
3.4. System Model
3.5. Adversarial Model
- (1)
- An adversary could register as a legitimate user or server, but the registration center is completely trustworthy.
- (2)
- Users and servers can conspire to impersonate another entity. For example, they can impersonate a user to access another server or impersonate a server to provide false resources to other users.
- (3)
- An adversary has the ability to intercept, eavesdrop, modify, and replay all messages transmitted by public channels.
- (4)
- An adversary can obtain any two of the three factors to launch attacks but cannot simultaneously obtain all three factors.
4. Review of a Multi-Server Authentication Scheme
4.1. System Setup Phase
4.2. Server Registration Phase
4.3. User Registration Phase
4.4. Login and Authentication Phase
5. Cryptanalysis of a Multi-Server Authentication Scheme
5.1. User Traceability
5.2. User Impersonation Attack
5.3. Server Impersonation Attack
5.4. Man-in-the-Middle Attack
5.5. Three-Factor Security
6. The Proposed Scheme
6.1. System Initialization
6.2. Sever Registration
6.3. User Registration
6.4. Mutual Authentication and Key Agreement
6.5. User Password and Biometric Update Phase
7. Security Analysis
7.1. Provable Security
- (a)
- A user with identity , password , and biometrics ;
- (b)
- A registration center with a private key ;
- (c)
- An application server with identity .
- (a)
- ;
- (b)
- ;
- (c)
- .
- (1)
- Hash : An initially empty list is maintained by challenger in this query. When executes this query with input , returns an output if the tuples () exists. Otherwise, challenger selects a random number and sends to . Meanwhile, inserts () in to maintain consistency.
- (2)
- Execute (): In this query, the adversary can eavesdrop on the entire authentication process of Scheme II. If asks to execute this query, calculates the messages according to the steps in II and returns the results to .
- (3)
- Send (, ): In this query, can attack Scheme II actively. When executes this query with a message , checks if is valid. If it is valid, calculates some results as the steps of Scheme II; otherwise, ignores this query.
- (4)
- Reveal (): In this query, returns the current session key between and to .
- (5)
- Corrupt (): can obtain any two of three factors: password and smart card, smart card and biometric, or biometric and password. It is impossible to obtain three factors simultaneously. In this query, outputs different results as follows:If c = 0, outputs the secret data stored in of to .If c = 1, outputs the password of to .If c = 2, outputs the biometric information of to .
- (6)
- Test (): In this query, generates a random secret coin . If b = 1, returns with the correct session key. If b = 0, randomly generates a number with the same length of the session and returns it to .
- (1)
- : In this game, the simulation of breaching the semantic security of Scheme II is executed in the random oracle model (ROM), and we have
- (2)
- In this game, simulates the ROM by executing queries, including execute, send, and hash queries. In the hash query, tries to find the collisions for . From the conclusion of a birthday attack, the success probability of a hash collision is . Executing a send query or an execute query can generates the message. Therefore, the success probability of to find a collision is controlled by at most , where . Then, we have:
- (3)
- : Here, can execute Corrupt () to obtain the secret information stored in on the condition that the device is lost or stolen. simulates as follows:
- (a)
- executes a Corrupt () query to guess the password of from password space within a number of send queries. Hence, the probability of a successful guess is .
- (b)
- executes a Corrupt () query and speculates the biometric key of .
- (i)
- The probability of successful guessing (-bit) is .
- (ii)
- can take advantage of the false positive to guess , which is chosen randomly from a uniform distribution .
- (4)
- In this game, to breach the security of mutual authentication, executes the queries of send (), send (), and send () to .
- (a)
- Send () query: selects two random numbers, , and calculates , , . Then, the query answers .
- (b)
- Send () query: Compute , . If , rejects the session; otherwise, generates a random number and calculates , . Afterwards, the query responds with .
- (c)
- Send () query: Compute . checks the freshness of and the validity of . Then, computes . If , terminates the session; otherwise = .
- (5)
- In this game, tries to guess the . If tries to compute the session key , the CDH problem must be solved for the instance within the polynomial-time bound , where , since are randomly chosen from uniformly, and either implements the execute query or send query.Therefore, we obtain
7.2. Informal Security Analysis
- (1)
- Perfect Forward Secrecy
- (2)
- Known-Key Security
- (3)
- Session Key Secrecy
- (4)
- User Anonymity and Untraceability
- (5)
- Replay Attack
- (6)
- Offline Identity/Password Guessing Attacks
- (7)
- Three-Factor Secrecy
- (8)
- Device Lost Attack
- (9)
- User/Server Impersonation Attacks
- (10)
- Man-in-the-Middle Attack
- (11)
- Stolen-Verifier Attack/Physical Capturing Attacks
8. Performance Analysis
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Celik, A.; Romdhane, I.; Kaddoum, G.; Eltawil, A.M. A Top-Down Survey on Optical Wireless Communications for the Internet of Things. IEEE Commun. Surv. Tutor. 2023, 25, 1–45. [Google Scholar] [CrossRef]
- Tange, K.; De Donno, M.; Fafoutis, X.; Dragoni, N. A Systematic Survey of Industrial Internet of Things Security: Requirements and Fog Computing Opportunities. IEEE Commun. Surv. Tutor. 2020, 22, 2489–2520. [Google Scholar] [CrossRef]
- Gai, K.; Guo, J.; Zhu, L.; Yu, S. Blockchain Meets Cloud Computing: A Survey. IEEE Commun. Surv. Tutor. 2020, 22, 2009–2030. [Google Scholar] [CrossRef]
- Schlette, D.; Caselli, M.; Pernul, G. A Comparative Study on Cyber Threat Intelligence: The Security Incident Response Perspective. IEEE Commun. Surv. Tutor. 2021, 23, 2525–2556. [Google Scholar] [CrossRef]
- Rawal, B.S.; Berman, L.; Ramcharan, H. Multi-client/Multi-server split architecture. In Proceedings of the The International Conference on Information Networking 2013 (ICOIN), Bangkok, Thailand, 27–30 January 2013; Volume 201, pp. 696–701. [Google Scholar]
- Ul Haq, I.; Wang, J.; Zhu, Y.; Maqbool, S. A survey of authenticated key agreement protocols for multi-server architecture. J. Inf. Secur. Appl. 2020, 55, 102639. [Google Scholar]
- Lee, T.F. Enhancing the security of password authenticated key agreement protocols based on chaotic maps. Inf. Sci. 2015, 290, 63–71. [Google Scholar] [CrossRef]
- Lu, Y.; Li, L.; Peng, H.; Xie, D.; Yang, Y. Robust and Efficient Biometrics Based Password Authentication Scheme for Telecare Medicine Information Systems Using Extended Chaotic Maps. J. Med. Syst. 2015, 39, 65. [Google Scholar] [CrossRef]
- Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Future Gener. Comp. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
- Abbasinezhad-Mood, D.; Nikooghadam, M. Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps. IEEE Trans. Industr. Inform. 2018, 14, 4815–4828. [Google Scholar] [CrossRef]
- Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure Biometric-Based Authentication Scheme Using Chebyshev Chaotic Map for Multi-Server Environment. IEEE Trans. Depend. Secure 2018, 15, 824–839. [Google Scholar] [CrossRef]
- Yu, Y.; Taylor, O.; Li, R.; Sunagawa, B. An Extended Chaotic Map-Based Authentication and Key Agreement Scheme for Multi-Server Environment. Mathematics 2021, 9, 798. [Google Scholar] [CrossRef]
- He, D.; Bu, J.; Chan, S.; Chen, C.; Yin, M. Privacy-Preserving Universal Authentication Protocol for Wireless Communications. IEEE Trans. Wirel. Commun. 2011, 10, 431–436. [Google Scholar] [CrossRef]
- Tsai, J.L.; Lo, N.W.; Wu, T.C. Novel Anonymous Authentication Scheme Using Smart Cards. IEEE Trans. Industr. Inform. 2013, 9, 2004–2013. [Google Scholar] [CrossRef]
- Huang, X.; Chen, X.; Li, J.; Xiang, Y.; Xu, L. Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems. IEEE Trans. Parall. Distr. 2014, 25, 1767–1775. [Google Scholar] [CrossRef]
- Wang, D.; He, D.; Wang, P.; Chu, C.H. Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment. IEEE Trans. Depend. Secure 2015, 12, 428–442. [Google Scholar] [CrossRef]
- Li, L.H.; Lin, L.C.; Hwang, M.S. A remote password authentication scheme for multiserver architecture using neural networks. IEEE Trans. Neural. Networ. 2001, 12, 1498–1504. [Google Scholar]
- Zhang, Y.; Xu, C.; Li, H.; Yang, K.; Cheng, N.; Shen, X. PROTECT: Efficient Password-Based Threshold Single-Sign-On Authentication for Mobile Users against Perpetual Leakage. IEEE Trans. Mobile. Comput. 2021, 20, 2297–2312. [Google Scholar] [CrossRef]
- He, D.; Wang, D. Robust Biometrics-Based Authentication Scheme for Multiserver Environment. IEEE Syst. J. 2015, 9, 816–823. [Google Scholar] [CrossRef]
- Odelu, V.; Das, A.K.; Goswami, A. A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards. IEEE Trans. Inf. Foren. Sec. 2015, 10, 1953–1966. [Google Scholar] [CrossRef]
- Zhang, M.; Zhang, J.; Tan, W. Remote three-factor authentication protocol with strong robustness for multi-server environment. China Commun. 2017, 14, 126–136. [Google Scholar] [CrossRef]
- Sudhakar, T.; Natarajan, V.; Gopinath, M.; Saranyadevi, J. An Enhanced Authentication Protocol for Multi-Server Environment Using Password and Smart Card. Wirel. Pers. Commun. 2020, 115, 2779–2803. [Google Scholar] [CrossRef]
- Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Yu, S.; Park, Y.; Park, Y. A Secure Three-Factor Authentication Protocol for E-Governance System Based on Multiserver Environments. IEEE Access 2022, 10, 74351–74365. [Google Scholar] [CrossRef]
- Herder, C.; Yu, M.D.; Koushanfar, F.; Devadas, S. Physical Unclonable Functions and Applications: A Tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
- Che, W.; Saqib, F.; Plusquellic, J. PUF-Based Authentication. In Proceedings of the 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Austin, TX, USA, 2–6 November 2015; pp. 337–344. [Google Scholar]
- Wang, W.; Chen, Q.; Yin, Z.; Srivastava, G.; Gadekallu, T.R.; Alsolami, F.; Su, C. Blockchain and PUF-Based Lightweight Authentication Protocol for Wireless Medical Sensor Networks. IEEE Internet Things 2022, 9, 8883–8891. [Google Scholar] [CrossRef]
- Gu, C.; Chang, C.H.; Liu, W.; Yu, S.; Ma, Q.; O’neill, M. A Modeling Attack Resistant Deception Technique for Securing PUF based Authentication. In Proceedings of the 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Xi’an, China, 16–17 December 2019; pp. 1–6. [Google Scholar]
- Zhou, X.; Wang, S.; Wen, K.; Hu, B.; Tan, X.; Xie, Q. Security-Enhanced Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things 2023, 1. [Google Scholar] [CrossRef]
- Zhang, H.; Bian, W.; Jie, B.; Xu, D.; Zhao, J. A Complete User Authentication and Key Agreement Scheme Using Cancelable Biometrics and PUF in Multi-Server Environment. IEEE Trans. Inf. Forensics Secur. 2021, 16, 5413–5428. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Kumar, N.; Wu, W. Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2052–2064. [Google Scholar] [CrossRef]
- Ying, B.; Nayak, A. Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography. J. Netw. Comput. Appl. 2019, 131, 66–74. [Google Scholar] [CrossRef]
- Ul haq, I.; Wang, J.; Zhu, Y. Secure two-factor lightweight authentication protocol using self-certified public key cryptography for multi-server 5G networks. J. Netw. Comput. Appl. 2020, 161, 102660. [Google Scholar] [CrossRef]
- Xiong, L.; Li, F.; He, M.; Liu, Z.; Peng, T. An Efficient Privacy-Aware Authentication Scheme With Hierarchical Access Control for Mobile Cloud Computing Services. IEEE Trans. Cloud Comput. 2022, 10, 2309–2323. [Google Scholar] [CrossRef]
- Soni, P.; Pradhan, J.; Pal, A.K.; Islam, S.H. Cybersecurity attack-resilience authentication mechanism for intelligent healthcare system. IEEE Trans. Ind. Inform. 2023, 19, 830–840. [Google Scholar] [CrossRef]
- Kocarev, L.; Tasev, Z. Public-key encryption based on Chebyshev maps. In Proceedings of the International Symposium on Circuits and Systems, ISCAS ’03, Bangkok, Thailand, 25–28 May 2003; Volume 3, pp. 28–31. [Google Scholar]
- Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Proceedings of the Advances in Cryptology—EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Gao, Y.; Al-Sarawi, S.F.; Abbott, D. Physical unclonable functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inform. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
Symbols | Descriptions |
---|---|
One-way hash function | |
Biometric hash function | |
Chebyshev’s chaotic map polynomial | |
The generation and reproduction function of a fuzzy extractor | |
Physical Unclonable Function | |
Private key of | |
Public key of | |
, | Private key of |
Identification of | |
Identification of | |
Password of | |
Biometric information of | |
Symmetric encryption/decryption | |
Smart card of | |
Session key between and | |
Bitwise XOR operation | |
String concatenation operation | |
Modulus operation |
Attributes/Attacks | [11] | [12] | [23] | [31] | [33] | [34] | Ours |
---|---|---|---|---|---|---|---|
Perfect forward secrecy | |||||||
User anonymity | |||||||
Untraceability | x | x | x | ||||
Known key security | |||||||
Replay attack | |||||||
Device lost attack | |||||||
User impersonation attack | x | x | x | x | x | ||
Server impersonation attack | x | x | x | ||||
Offline identity/password guessing attack | x | ||||||
Man-in-the-middle attack | x | x | |||||
Stolen-verifier attack | x | x | |||||
N-factor secrecy | x | x | x | x | x | x |
Term | Operation | Time (in Microseconds) |
---|---|---|
One-way hash function | 0.5 | |
Symmetric encryption/ decryption | 8.7 | |
Point multiplication on elliptic curve | 63.075 | |
in a Chebyshev polynomial | 21.01 | |
A bio-hashing operation | 21.02 | |
A bilinear paring operation | 327.12 | |
An exponentiation operation | 22.49 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xie, Q.; Zhao, Y. Physical-Unclonable-Function-Based Lightweight Three-Factor Authentication for Multiserver Architectures. Mathematics 2024, 12, 79. https://doi.org/10.3390/math12010079
Xie Q, Zhao Y. Physical-Unclonable-Function-Based Lightweight Three-Factor Authentication for Multiserver Architectures. Mathematics. 2024; 12(1):79. https://doi.org/10.3390/math12010079
Chicago/Turabian StyleXie, Qi, and Yuanyuan Zhao. 2024. "Physical-Unclonable-Function-Based Lightweight Three-Factor Authentication for Multiserver Architectures" Mathematics 12, no. 1: 79. https://doi.org/10.3390/math12010079
APA StyleXie, Q., & Zhao, Y. (2024). Physical-Unclonable-Function-Based Lightweight Three-Factor Authentication for Multiserver Architectures. Mathematics, 12(1), 79. https://doi.org/10.3390/math12010079