An Elliptic Curve Cryptography-Based Multi-Server Authentication Scheme Using Cancelable Biometrics

被引:1
|
作者
Barman, Subhas [1 ]
Chaudhuri, Abhisek [1 ]
Chatterjee, Atanu [1 ]
Raza, Md Ramiz [1 ]
机构
[1] Jalpaiguri Govt Engn Coll, Jalpaiguri, India
关键词
Authentication; Multi-server; ECC; ProVerif;
D O I
10.1007/978-981-15-1084-7_16
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Authentication is a very important element in any secure cryptographic mechanism. For secure authentication between two parties in an open network, various schemes have been proposed. Previously many of them involved communication between clients and a single server and biometrics were not used. Later, to increase the level of security, three-factor authentication schemes involving passwords, biometrics, and smart cards were introduced for secure communication in amulti-server environment. But, majority of these schemes do not provide facility for biometrics update phase. Additionally, these existing schemes are vulnerable to different forms of adverse attacks. Athree-factor-based authentication scheme in amulti-server environment using Elliptic Curve Cryptography (ECC) has been introduced in our paper to remove these kinds of security flaws. In order to prove the validity of the secrecy provided in the proposed scheme, the widely accepted ProVerif tool has been used. We have also discussed informal security analysis of the proposed scheme. Finally, the proposed scheme is compared with existing related schemes based on different performance and security parameters.
引用
收藏
页码:153 / 163
页数:11
相关论文
共 50 条
  • [31] New robust biometrics-based mutual authentication scheme with key agreement using elliptic curve cryptography
    Qi, Mingping
    Chen, Jianhua
    MULTIMEDIA TOOLS AND APPLICATIONS, 2018, 77 (18) : 23335 - 23351
  • [32] New robust biometrics-based mutual authentication scheme with key agreement using elliptic curve cryptography
    Mingping Qi
    Jianhua Chen
    Multimedia Tools and Applications, 2018, 77 : 23335 - 23351
  • [33] A Novel Multi-server based Authentication Scheme
    Yeh, Kuo-Hui
    2014 INTERNATIONAL CONFERENCE ON INFORMATION SCIENCE, ELECTRONICS AND ELECTRICAL ENGINEERING (ISEEE), VOLS 1-3, 2014, : 2020 - 2024
  • [34] Three elliptic curve cryptography-based RFID authentication protocols for Internet of Things
    An, Rui
    Feng, Hui
    Liu, Qin
    Li, Li
    ADVANCES ON BROAD-BAND WIRELESS COMPUTING, COMMUNICATION AND APPLICATIONS, 2017, 2 : 857 - 878
  • [35] Security Analysis of an Anonymous Authentication Scheme Based on Smart Cards and Biometrics for Multi-server Environments
    Pan, Jeng-Shyang
    Tso, Raylin
    Wu, Mu-En
    Chen, Chien-Ming
    GENETIC AND EVOLUTIONARY COMPUTING, VOL II, 2016, 388 : 59 - 69
  • [36] An enhanced biometrics-based user authentication scheme for multi-server environments in critical systems
    Xiong Li
    Kaihui Wang
    Jian Shen
    Saru Kumari
    Fan Wu
    Yonghua Hu
    Journal of Ambient Intelligence and Humanized Computing, 2016, 7 : 427 - 443
  • [37] Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments
    Yang, Li
    Zheng, Zhiming
    PLOS ONE, 2018, 13 (03):
  • [38] Cryptanalysis and Improvement of an Advanced Anonymous and Biometrics-Based Multi-server Authentication Scheme Using Smart Cards
    Quan, Chunyi
    Lee, Hakjun
    Kang, Dongwoo
    Kim, Jiye
    Cho, Seokhyang
    Won, Dongho
    ADVANCES IN HUMAN FACTORS IN CYBERSECURITY, 2018, 593 : 62 - 71
  • [39] A Secure Biometrics and PUFs-Based Authentication Scheme With Key Agreement For Multi-Server Environments
    Zhao, Jun
    Bian, Weixin
    Xu, Deqin
    Jie, Biao
    Ding, Xintao
    Zhou, Wen
    Zhang, Hui
    IEEE ACCESS, 2020, 8 : 45292 - 45303
  • [40] A new SIP authentication scheme by incorporation of elliptic curve cryptography with ticket server
    Ahangari, Farnad
    Moghaddam, Mahsa Hosseinpour
    Seno, Seyyed Amin Hosseini
    SECOND INTERNATIONAL CONGRESS ON TECHNOLOGY, COMMUNICATION AND KNOWLEDGE (ICTCK 2015), 2015, : 447 - 454