CFP last date
20 May 2024
Reseach Article

Security Analysis and Performance Evaluation of an Enhanced Two-Factor Authenticated Scheme

by Divya Jyoti, Raman Kumar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 101 - Number 8
Year of Publication: 2014
Authors: Divya Jyoti, Raman Kumar
10.5120/17709-8718

Divya Jyoti, Raman Kumar . Security Analysis and Performance Evaluation of an Enhanced Two-Factor Authenticated Scheme. International Journal of Computer Applications. 101, 8 ( September 2014), 28-33. DOI=10.5120/17709-8718

@article{ 10.5120/17709-8718,
author = { Divya Jyoti, Raman Kumar },
title = { Security Analysis and Performance Evaluation of an Enhanced Two-Factor Authenticated Scheme },
journal = { International Journal of Computer Applications },
issue_date = { September 2014 },
volume = { 101 },
number = { 8 },
month = { September },
year = { 2014 },
issn = { 0975-8887 },
pages = { 28-33 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume101/number8/17709-8718/ },
doi = { 10.5120/17709-8718 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:31:10.026737+05:30
%A Divya Jyoti
%A Raman Kumar
%T Security Analysis and Performance Evaluation of an Enhanced Two-Factor Authenticated Scheme
%J International Journal of Computer Applications
%@ 0975-8887
%V 101
%N 8
%P 28-33
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Various security attacks may cause unauthorized access, misuse, modification, or denial of a computer network and network accessible resources. To prevent these attacks various authentication means can be used to provide authenticated key exchange protocols. Authenticated key exchange protocol allows the exchange of session key and also authenticates the identities of parties involved in the key exchange. It mathematically binds the agreed key to other agreed upon data such as shared secret keys, passwords and public/private key pairs. The reliability and security of the authentication protocol can be increased by combining two factors in the same authentication protocol. Many two-factor authenticated schemes have been proposed due to its usefulness. The main focus of this paper is to propose an enhanced two-factor authenticated scheme that can resist various security attacks in network by eliminating the attack races by matching it with knowledge available in the network as well as provide user anonymity.

References
  1. Abdalla M. , Bellare M. and Rogaway P. "The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES" in Proceedings of the Cryptographer's Track at RSA, pp. 143-158, 2001.
  2. Abdalla M. , Chevassut O. and Pointcheval D. "One-Time Verifier-Based Encrypted Key Exchange" in Proceedings of Public Key Cryptography, pp. 47-64, 2005.
  3. Bellare M. , Pointcheval D. and Rogaway P. "Authenticated key Exchange Secure Against Dictionary Attacks" in Proceedings of international conference on Theory and application of cryptographic techniques EUROCRYPT, pp. 139-155, 2000.
  4. Bresson E. , Chevassut O. and Pointcheval D. "New Security Results on Encrypted Key Exchange" in Proceedings of Public Key Cryptography, pp. 145-158, 2004.
  5. Chien H. , Jan J. and Tseng Y. "An Efficient and Practical Solution to Remote Authentication: Smart Card" Computer Journal of Secures, vol. 21, no. 4, pp. 372-375, 2002.
  6. Hankerson D. , Menezes A. and Vanstone S. "Guide to Elliptic Curve Cryptography" Springer-Verlag, USA, 2004.
  7. Hwang M. "Cryptanalysis of Remote Login Authentication Scheme" Computer Journal of Communications, vol. 22, no. 8, pp. 742-744, 1999.
  8. Hwang M. , Chong S. and Chen T. "DoS- Resistant ID-Based Password Authentication Scheme Using Smart Cards" Computer Journal of Systems and Software, vol. 83, issue 1, pp. 163-172, 2010.
  9. Hwang M. , Lee C. and Tang Y. "An Improvement of SPLICE/AS in WIDE Against Guessing Attack" Internet Journal of Information, vol. 12, no. 2, pp. 297-302, 2001.
  10. Koblitz N. "Elliptic Curve Cryptosystem" Computer Journal of Mathematics Computation, vol. 48, no. 3, pp. 203-209, 1987.
  11. Lamport L. "Password Authentication with Insecure Communication" Computer Journal of Communications ACM, vol. 24, no. 11, pp. 770-771, 1981.
  12. Lee Y. , Kim S. and Won D. "Enhancement of Two-Factor Authenticated Key Exchange Protocols in Public Wireless LANs" Computers and Electrical Engineering, vol. 36, issue 1, pp. 213-223, 2010.
  13. Liao I. , Lee C. and Hwang M. "A Password Authentication Scheme over Insecure Networks" Computer Journal of System Science, vol. 72, no. 4, pp. 727-740, 2006.
  14. Mitchell C. , Ward M. and Wilson P. "On Key Control in Key Agreement Protocols" Computer Journal of Electronics Letters, vol. 34, no. 3, pp. 980-981, 1998.
  15. Okamoto T. and Pointcheval D. "The Gap- Problems: a New Class of Problems for the Security of Cryptographic Schemes" in Proceedings of Public Key Cryptography, pp. 104-118, 2001.
  16. Pointcheval D. and Zimmer S. "Multi-Factor Authenticated Key Exchange" in Proceedings of Applied Cryptography and Network Security, pp. 277-295, 2008.
  17. Quisquater J. "Side Channel Attacks-Stat" October, http://www. ipa. go. jp/security/enc/CRYPTREC/fy15/doc/1047_Side_Channel _report . pdf, Last Visited 2002.
  18. Scott M. "Cryptanalysis of an Id-Based Password Authentication Scheme Using Smart Cards and Fingerprints" Computer Journal of SIGOPS Operation System Review, vol. 38, no. 2, pp. 73-75, 2004.
  19. Sklavos N. , Alexopoulos E. and Koufopavlou O. "Networking Data Integrity: High Speed Architectures and Hardware Implementations" The International Arab Journal of Information Technology, vol. 1, no. 2, pp. 54-59, 2003.
  20. Wang B. , Li J. and Tong Z. "Cryptanalysis of an Enhanced Timestamp-Based Password Authentication Scheme" Computer Journal of Secures, vol. 22, no. 7, pp. 643-645, 2003.
  21. Yang G. , Wonga D. , Wang H. and Deng X. "Two-Factor Mutual Authentication Based on Smart Cards and Passwords" Journal of Computer and System Sciences, vol. 74, no. 7, pp. 1160-1172, 2008.
  22. Yoon E. , Ryu E. and Yoo K. "Efficient Remote User Authentication Scheme Based on Generalized Elgamal Signature Scheme" Computer Journal of IEEE Transaction Consumer Electronic, vol. 50, no. 2, pp. 568-570, 2004.
  23. Yoon E. and Yoo K. "New Authentication Scheme Based on a One-Way Hash Function and Diffie-Hellman Key Exchange" in Proceedings of Cryptology and Network Security, China, pp. 147-160, 2005.
  24. Wu S. and Zhu Y. "Improved Two-Factor Authenticated Key Exchange Protocol" The International Arab Journal of Information Technology, vol. 8, no. 4, October 2011.
  25. Das M. L. "Two-Factor User Authentication in Wireless Sensor Networks" IEEE Trans. Wireless Comm. , vol. 8, pp. 1086-1090, 2009.
  26. Khan M. K. and Alghathbar K. "Cryptanalysis and Security Improvements of Two-Factor User Authentication in Wireless Sensor Networks" Sensors, vol. 10, no. 3, pp. 2450-2459, 2010.
  27. Juang W. "Efficient password authenticated key agreement using smart card" Computers & Security, vol. 23, pp. 167–73, 2004.
  28. Nyang D. H. and Lee M. K. "Improvement of Das's Two-Factor Authentication Protocol in Wireless Sensor Networks" Cryptology ePrint Archive 2009/631. Online PDF: http://eprint. iacr. org/2009/631. pdf (accessed on 28 February 2010).
  29. Vaidya B. , Makrakis D. and Mouftah H. T. "Improved Two-factor User Authentication in Wireless Sensor Networks" Second international workshop on network assurance and security services in ubiquitous environment, 600-606, October 2010.
  30. Pu Q. "An Improved Two-factor Authentication Protocol" Second International Conference on Multimedia and Information Technology, 2010.
  31. Maharana R. and Khilar P. M. "An Improved Authentication Protocol for Hierarchical Wireless Sensor Networks using ECC" International Journal of Computer Applications (0975 – 8887), vol. 67, no. 22, April 2013.
Index Terms

Computer Science
Information Sciences

Keywords

Key exchange Symmetric key WSN Authentication.