CFP last date
22 April 2024
Reseach Article

A Remote User Authentication Scheme using Bilinear Pairings

by Sanjeev Kumar, K K Goyal
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 66 - Number 2
Year of Publication: 2013
Authors: Sanjeev Kumar, K K Goyal
10.5120/11059-5971

Sanjeev Kumar, K K Goyal . A Remote User Authentication Scheme using Bilinear Pairings. International Journal of Computer Applications. 66, 2 ( March 2013), 39-43. DOI=10.5120/11059-5971

@article{ 10.5120/11059-5971,
author = { Sanjeev Kumar, K K Goyal },
title = { A Remote User Authentication Scheme using Bilinear Pairings },
journal = { International Journal of Computer Applications },
issue_date = { March 2013 },
volume = { 66 },
number = { 2 },
month = { March },
year = { 2013 },
issn = { 0975-8887 },
pages = { 39-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume66/number2/11059-5971/ },
doi = { 10.5120/11059-5971 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:21:19.005617+05:30
%A Sanjeev Kumar
%A K K Goyal
%T A Remote User Authentication Scheme using Bilinear Pairings
%J International Journal of Computer Applications
%@ 0975-8887
%V 66
%N 2
%P 39-43
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In 2006, Das et al. [6] proposed a novel remote user authentication scheme using bilinear pairings. In that scheme, the remote system receives user login request and allows login to the legitimate user. In this paper we present the cryptanalysis of the Das et al. scheme and propose an improved and more secure scheme that enables user to choose and change their password without the help of the remote server.

References
  1. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Advances in Cryptology-Proceeding of CRYPTO 2001, LNCS, vol. 2139. Springer-Verlag; 2001. p. 213–29.
  2. Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. In: Advances in Cryptology- Asiacrypt2001, LNCS, vol. 2248, Springer-Verlag; 2002. p. 514-32.
  3. Chou JS, Chen Y, Lin JY. Improvement of Malik et al. 's remote user authentication scheme. http://eprint. iacr. org/2005/450.
  4. Cocks C. An identity based encryption scheme based on quadratic residues. In: Cryptography and coding, LNCS, vol. 2260. Springer-Verlag; 2001. p. 360-63.
  5. Diffie W, Hellman M. New directions in cryptography, IEEE Transactions on Information Theory 1976; 22(6): p. 644–54.
  6. Das ML, Saxena A, Gulati VP, Phatak DB. A novel remote user authentication scheme using bilinear pairings. Computers & Security 2006; vol. 25(3), p. 184-89.
  7. Fiat A, Shamir A. How to prove yourself: practical solutions to identification and signature problems. in: Advances in cryptology-Crypto'86, LNCS, vol. 263. Springer-verlag; 1987. p 186-94.
  8. Frey G, Ruck H. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 1994; vol. 62(206): p. 865–74.
  9. Fang G, Huang G. Improvement of recently proposed Remote User Authentication Schemes. http://eprint. iacr. org/2006/200. pdf.
  10. Goyal KK, Chahar MS. Cryptanalysis of a Novel Remote User Authentication Scheme. International Journal of Computer Science, System Engineering and Information Technology (IJCSSEIT) 2011; vol 4(1): p. 99-102.
  11. Hsieh BT, Sun HM, Hwang T. On the security of some password authentication protocols. Informatica 2003;14(2):195-204.
  12. Hess F. Efficient identity based signature schemes based on pairings. In: Selected areas in cryptography'02, LNCS, vol. 2595. Springer-Verlag; 2003. p. 310-24.
  13. IEEE P1363. 2 draft D12: standard specifications for password based public key cryptographic techniques. IEEE P1363 working group; 2003.
  14. Ku WC, Chen CM, Lee HL. Weaknesses of Lee-Li-Hwang's hash-based password authentication scheme. ACM Operating Systems Review 2003; 37(4):9-25.
  15. Ku WC. A hash-based strong-password authentication scheme without using smart cards. ACM Operating Systems Review 2004; 38(1):29-34.
  16. Lamport L. Password authentication with insecure communication. Communications of the ACM 1981; 24(11):770-2.
  17. Lee CC, Li LH, Hwang MS. A remote user authentication scheme using hash functions. ACM Operating Systems Review 2002; 36(4):23-9.
  18. Menezes A, Okamoto T, Vanston S. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transaction on Information Theory 1993; vol. 39(5), p. 1639–46.
  19. Menezes A, van Oorschot PC, Vanstone S. Handbook of applied cryptography. CRC Press; 1996.
  20. Paterson KG. ID-based signature from pairings on elliptic curves. Electronics Letters 2002; vol. 38(18), p. 1025–26.
  21. Peyravian M, Zunic N. Methods for protecting password transmission. Computers & Security 2000;19(5):466-9.
  22. Rivest RL, Shamir A, Adelman L. A method for obtaining digital signature and public key cryptosystem. Communications of ACM 1978; vol. 21(2), p. 120–126.
  23. Shamir A. Identity-Based cryptosystems and signature schemes. Advances in Cryptology, LNCS, 1984; p. 47–53.
  24. Smart NP. Identity based authenticated key agreement protocol based on Weil pairing. Electronics Letters 2002; vol. 38(13), p. 630–32.
  25. Shimizu A, Horioka T, Inagaki H. A password authentication methods for contents communication on the Internet. IEICE Transactions on Communications 1998; E81-B(8):1666-73.
  26. Thulasi G, Das ML, Saxena A. Cryptanalysis of recently proposed Remote User Authentication Schemes. http://eprint. iacr. org/2006/028. pdf
  27. Wilson SB, Menezes A. Authenticated Diffie-Hellman key agreement protocols. In: Proceedings of the 5th Annual Workshop on Selected Areas in Cryptography (SAC '98), LNCS 1999; p. 339-61.
Index Terms

Computer Science
Information Sciences

Keywords

Network Security Cryptography Authentication Bilinear pairings Password Smart card Timestamp