Design and Analysis of Bilinear Pairing Based Mutual Authentication and Key Agreement Protocol Usable in Multi-server Environment (original) (raw)

An enhanced bilinear pairing based authenticated key agreement protocol for multiserver environment

International Journal of Communication Systems, 2017

To circumvent using of multiple single servers, the theory of multiserver communication exists and numerous authentication protocols put forward for providing secure communication. Very recently, Amin-Biswas proposes bilinear pairing-based multiserver scheme by describing some security pitfalls of Hsieh-Leu protocol and claims that it is secured against related security threats. However, this paper claims that Amin-Biswas protocol is still susceptible to off-line identity and password guessing attack, user untraceability attack, and server masquerading attack. The cryptographic protocol should be attacks-free for real-time application. To achieve attacks-free security, we put forward smart card-based multiserver authentication protocol by using the concept of bilinear pairing operation. The formal method strand space model has been used to prove the correctness of the proposed scheme. Additionally, rigorous security analysis ensures pliability of common security threats. The performance and security features of our scheme are also compared with that of the similar existing schemes. The comparison results show that our protocol achieves more security features with less complexity.

A Robust Bilinear Pairing Based Remote Mutual Authentication Scheme

Remote user authentication scheme is a mechanism which allows a server to authenticate a remote user over an insecure channel. Recently, Goriparthi et al. made an enhancement based on Das et al.'s remote user authentication scheme using bilinear pairings. The scheme has the merits of no verification table, freely changing password, preventing the forgery attack and the replay attack. However, we found some weaknesses of Goriparthi et al.'s scheme against the insider attack, the denial of service attack, the server spooling attack, and the time-synchronization problem. To overcome these weaknesses, we propose a bilinear pairing based robust remote mutual authentication scheme which is based on nonce instead of timestamp and fresh tag to overcome the existing time-synchronization problem and denial of service attack; our improved security patch can also perform mutual authentication between users and the remote server to prevent the server spoofing attack. The security analysis shows that our improved scheme not only inherits the merits of their scheme but also enhances the security of their scheme.

Enhancements of authenticated multiple key exchange protocol based on bilinear pairings

Computers & Electrical Engineering, 2010

Lee et al. [4] proposed two new authenticated multiple key exchange protocols based on Elliptic Curve Cryptography (ECC) and bilinear pairings. In this paper, we show an impersonation attack on their pairing-based authenticated key exchange protocol. We demonstrate that any attacker can impersonate an entity to share multiple session keys with another entity of his/her choice by using only the

A new efficient authenticated multiple-key exchange protocol from bilinear pairings

The main goal of this paper is to analyze the security of a multiple-key agreement protocol and to show that this protocol is vulnerable to forgery attack. In order to address the security weakness, a new efficient multiple-key agreement protocol is proposed. The proposed protocol is based on bilinear pairings and utilizes a novel signature scheme without one-way hash functions. In contrast to related protocols which are based on bilinear pairings, in the proposed protocol, these pairings are not utilized for the included signature scheme, but they are only used for session keys. As a result, the computational complexity of the proposed protocol is decreased by 50% compared to that of the existing protocols. Another contribution of the proposed protocol is an increase of the number of the session keys up to (n2(n + 1)2/4), for nP2 random numbers, regarding the bilinear property of the pairings. Finally, the simulation results from AVISPA tools confirm the security analysis of the proposed protocol.

A novel remote user authentication scheme using bilinear pairings

The paper presents a remote user authentication scheme using the properties of bilinear pairings. In the scheme, the remote system receives user login request and allows login to the remote system if the login request is valid. The scheme prohibits the scenario of many logged in users with the same login-ID, and provides a flexible password change option to the registered users without any assistance from the remote system.

An improved bilinear pairing based remote user authentication scheme

Computer Standards & Interfaces, 2009

Recently Das et al. proposed a novel remote user authentication scheme using bilinear pairings. Chou et al. identified a weakness in Das et al.'s scheme and made an improvement. In this paper, we show that both Das et al.'s and Chou et al.'s schemes are insecure against forgery and replay attacks. We proposed an improved scheme that overcomes the security flaws without affecting the merits of the original scheme.

eUASBP: enhanced user authentication scheme based on bilinear pairing

Journal of Ambient Intelligence and Humanized Computing, 2019

One of the cryptographic services i.e., authentication is very essential for the servers to identify authorized users and to neglect unauthorized users. In this work, we have considered Awasthi's scheme and shown that the same scheme is vulnerable to several serious attacks. This paper not only describes the security pitfalls of Awasthi's scheme but also designs a new scheme using bilinear pairing to protect the system from existing security drawbacks with other attractive features like strong mutual authentication, smart card stolen threat protection. Strong security of eUASBP is ensured through security analysis of eUASBP based on BAN logic. eUASBP reaches the BAN logic goals by the application of BAN rules. Our informal security analysis shows that proposed eUASBP provides security against attacks possible with smart card based applications. In addition to that eUASBP provides mutual authentication, session key agreement, and early wrong password detection. Bayat et al. authentication scheme also provides security against possible attacks of smart card based applications but doesn't support session key agreement and early wrong password detection. Computation cost of eUASBP is less when compared with other authentication schemes. Since eUASBP uses less number of bilinear operations when compared with other related authentication schemes. The performance analysis shows that our protocol is more secure in comparison with state of the art and also better in terms of storage, computation and communication overheads.

A Bilinear Pairing-Based Dynamic Key Management and Authentication for Wireless Sensor Networks

Journal of Sensors, 2015

In recent years, wireless sensor networks have been used in a variety of environments; a wireless network infrastructure, established to communicate and exchange information in a monitoring area, has also been applied in different environments. However, for sensitive applications, security is the paramount issue. In this paper, we propose using bilinear pairing to design dynamic key management and authentication scheme of the hierarchical sensor network. We use the dynamic key management and the pairing-based cryptography (PBC) to establish the session key and the hash message authentication code (HMAC) to support the mutual authentication between the sensors and the base station. In addition, we also embed the capability of the Global Positioning System (GPS) to cluster nodes to find the best path of the sensor network. The proposed scheme can also provide the requisite security of the dynamic key management, mutual authentication, and session key protection. Our scheme can defend ...

ID-Based Tripartite Authenticated Key Agreement Protocols from Pairings. Available at http://eprint.iacr.org/2003/004

2003

Abstract: This paper proposes ID-based tripartite authenticated key agreement protocols. The authenticated three party key agreement protocols from pairings [15], and the ID-based two party authenticated key agreement protocol [13] are studied. These two protocols are taken as the basis for designing three new ID-based tripartite authenticated key agreement protocols. The security properties of all these protocols are studied listing out the possible attacks on them. Further, these protocols are extended to provide key confirmation.