An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments

Shudong Li, Xiaobo Wu, Dawei Zhao, Aiping Li, Zhihong Tian, Xiaodong Yang, Hua Wang
2018 PLoS ONE  
Recently, Li et al. proposed a novel smart card and dynamic ID-based remote user authentication scheme for multi-server environments. They claimed that their scheme can resist several types of attacks. However, through careful analysis, we find that Li et al.'s scheme is vulnerable to stolen smart card and off-line dictionary attacks, replay attacks, impersonation attacks and server spoofing attacks. By analyzing other similar schemes, we find that a certain type of dynamic ID-based
more » ... authentication scheme in which only hash functions are used and whereby no registration center participates in the authentication and session key agreement phase faces difficulties in providing perfectly efficient and secure authentication. To compensate for these shortcomings, we propose a novel dynamic IDbased remote user authentication scheme for multi-server environments based on pairing and self-certified public keys. Security and performance analyses show that the proposed scheme is secure against various attacks and has many excellent features. OPEN ACCESS Citation: Li S, Wu X, Zhao D, Li A, Tian Z, Yang X (2018) An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments. PLoS ONE 13(10): e0202657. https://doi.org/10.personnel from accessing services provided by the server and avoiding an illegal system defrauding the user by masquerading as a legitimate server. In a single-server environment, password-based authentication schemes [1] and enhanced versions that additionally use smart cards [2] [3] [4] [5] [6] [7] [8] [9] are widely used to provide mutual authentication between the users and servers. However, conventional password-based authentication methods are not suitable for multiserver environments since each user need to not only log into various remote servers repetitively but also remember many different sets of identities and passwords if he/she wants to access these service provider servers. To resolve this problem, in 2000, based on the difficulty of factorization and hash functions, Lee and Chang [10] proposed a user identification and key distribution scheme that can be applied to multi-server environments. Since then, authentication schemes for multi-server environments have been widely investigated and designed by many researchers . Based on the utilized basic cryptographic algorithms, multi-server authentication schemes can be divided into two types: hash-based authentication schemes and public-key-based authentication schemes. Simultaneously, among existing multi-server authentication schemes, some of them need a registration center (RC) to participate in the authentication and session key agreement phase, whereas others do not have this requirement. Therefore, based on whether the RC participates in the authentication and session key agreement phase, we divide the multi-server authentication schemes into RC-dependent authentication schemes and non-RC-dependent authentication schemes. In this paper, we analyze a novel multi-server authentication scheme, Li et al.'s scheme [20] , which is only based on hash functions and a non-RC-dependent authentication scheme. We find that this scheme is vulnerable to stolen smart cards and offline dictionary attacks, replay attacks, impersonation attacks and server spoofing attacks. By analyzing other similar schemes [15, [17] [18] [19] , we find that the type of dynamic ID-based multi-server authentication scheme that only uses hash functions and are not dependent on RCs face difficulties in providing perfectly efficient and secure authentication. To compensate for these shortcomings, we propose a novel dynamic ID-based remote user authentication scheme for multi-server environments. Compared with previous related works, our scheme has many advantages. First, the scheme enjoys important security attributes, including being able to prevent various attacks, user anonymity, a lack of verification table, and local password verification. Second, the scheme does not use a timestamp; therefore, it avoids the clock synchronization problem. Further, the scheme uses self-certified public keys, by which the user's public key can be computed directly from the signature of the trusted third party on the user's identity instead of verifying the public key using an explicit signature on a user's public key. Therefore, our scheme is more practical and universal for multi-server environments. Finally, the performance and cost analysis show that our scheme is very efficient and more secure than other related schemes. Related works A large number of authentication schemes have been proposed for multi-server environments. Hash functions are a key technology in the construction of multi-server authentication schemes. In 2004, Juang et al. [11] proposed an efficient multi-server password authenticated key agreement scheme based on a hash function and symmetric key cryptosystem. In 2009, Hsiang and Shih [12] proposed a dynamic ID-based remote user authentication scheme for multi-server environments in which only a hash function is used. However, Sood et al. [13] found that Hsiang and Shih's scheme is susceptible to replay attacks, impersonation attacks and stolen smart card attacks. Moreover, the password change phase of Hsiang and Shih's scheme is insecure. Later, Sood et al. presented a novel dynamic identity-based authentication An efficient dynamic ID-based remote user authentication scheme PLOS ONE | https://doi.A simple XOR operation in G 1 . If P 1 , P 2 2 G 1 , P 1 and P 2 are points on an elliptic curve over a finite field, the operation P 1 È P 2 means that it performs the XOR operations of the x-coordinates and y-coordinates of P 1 and P 2 , respectively. k The concatenation operation.
doi:10.1371/journal.pone.0202657 fatcat:2pywnxh26fgntl772b4uc6cgeq