A Security Improved Remote Password Authentication Scheme Using Smart Card

Article Preview

Abstract:

Increasing number of network applications require authentication of the user's identity which is the first step to ensure security. This paper analyzes the security performance of one proposed remote two-factor user authentication scheme and discusses the attacks it suffers. Then we propose an improved scheme based on the RSA cryptography and one-way secure hash function to avoid the attacks it suffers. After that we prove the proposed scheme is autonomous and effective for both sides in the authentication process.

You might also be interested in these eBooks

Info:

Periodical:

Advanced Materials Research (Volumes 317-319)

Pages:

1791-1796

Citation:

Online since:

August 2011

Authors:

Export:

Price:

[1] L. Lamport: Password authentication with insecure communication, Communications of the ACM 24 (11)(1981)

DOI: 10.1145/358790.358797

Google Scholar

[2] R. Lennon, S. Matyas, and C. Meyer: Cryptographic authentication of time-invariant quantities, Communications, IEEE Transactions on, vol. 29(1981) 773–777.

DOI: 10.1109/tcom.1981.1095067

Google Scholar

[3] W.H. Yang, S.P. Shieh: Password Authentication Schemes with Smart Cards, Computers & Security 18 (8)

DOI: 10.1016/s0167-4048(99)80136-9

Google Scholar

[4] T. Wu and H. Sung: Authenticating passwords over an insecure channel, Computers & Security, vol(15)

DOI: 10.1016/0167-4048(96)00004-1

Google Scholar

[5] H.M. Sun: An efficient remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics 46 (4) (2000), p.958–961.

DOI: 10.1109/30.920446

Google Scholar

[6] C.C. Lee, M.S. Hwang, W.P. Yang: A flexible remote user authentication scheme using smart cards, ACM Operating Systems Review 36 (3) (2002), p.46–52.

DOI: 10.1145/567331.567335

Google Scholar

[7] J.J. Shen, C.W. Lin, M.S. Hwang: A modified remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics 49 (2) (2003), p.414–416.

DOI: 10.1109/tce.2003.1209534

Google Scholar

[8] M. Kumar: New remote user authentication scheme using smart cards, IEEE Transactions on Consumer Electronics 50 (2) (2004), p.597–600.

DOI: 10.1109/tce.2004.1309433

Google Scholar

[9] W.C. Ku, S.T. Chang, M.H. Chiang: Further cryptanalysis of fingerprint-based remote user authentication scheme using smartcards, IEEE Electronics Letters 41 (5) (2005).

DOI: 10.1049/el:20047658

Google Scholar

[10] M.K. Khan, J. Zhang: Improving the security of 'a flexible biometrics remote user authentication scheme', Computer Standards & Interfaces 29 (2007), p.82–85.

DOI: 10.1016/j.csi.2006.01.002

Google Scholar

[11] H.-M. Sun: An efficient remote use authentication scheme using smart cards, Consumer Electronics, IEEE Transactions (46), (2000), p.958–961.

DOI: 10.1109/30.920446

Google Scholar

[12] S.K. Kim, M.G. Chung: More secure remote user authentication scheme, Computer Communications 32 (2009), p.1018–1021. 518

DOI: 10.1016/j.comcom.2008.11.026

Google Scholar

[13] J.H. Yang, C.C. Chang: An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem, Computers & Security 28 (2009), p.138–143.

DOI: 10.1016/j.cose.2008.11.008

Google Scholar

[14] M.L. Das, A. Saxena, V.P. Gulati: A dynamic ID-based remote user authentication scheme, IEEE Transactions on Consumer Electronics 50 (2) (2004), p.629–631. 508

DOI: 10.1109/tce.2004.1309441

Google Scholar

[15] A.K. Awashti: Comment on a dynamic ID-based remote user authentication scheme, Transactions on Cryptology l (2) (2004), p.15–16.

Google Scholar