Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement

The remote authentication scheme is a cryptographic protocol incorporated by user–server applications to prevent unauthorized access and security attacks. Recently, a two-factor authentication scheme using hard problems in elliptic curve cryptography (ECC)—the elliptic curve discrete logarithm probl...

詳細記述

書誌詳細
出版年:Mathematics
第一著者: Shohaimay F.; Ismail E.S.
フォーマット: 論文
言語:English
出版事項: MDPI 2023
オンライン・アクセス:https://www.scopus.com/inward/record.uri?eid=2-s2.0-85145890990&doi=10.3390%2fmath11010005&partnerID=40&md5=6a0f5fe4c6f07045cefefd7705918197
その他の書誌記述
要約:The remote authentication scheme is a cryptographic protocol incorporated by user–server applications to prevent unauthorized access and security attacks. Recently, a two-factor authentication scheme using hard problems in elliptic curve cryptography (ECC)—the elliptic curve discrete logarithm problem (ECDLP), elliptic curve computational Diffie–Hellman problem (ECCDHP), and elliptic curve factorization problem (ECFP)—was developed, but was unable to address several infeasibility issues while incurring high communication costs. Moreover, previous schemes were shown to be vulnerable to privileged insider attacks. Therefore, this research proposes an improved ECC-based authentication scheme with a session key agreement to rectify the infeasible computations and provide a mechanism for the password change/update phase. The formal security analysis proves that the scheme is provably secure under the random oracle model (ROM) and achieves mutual authentication using BAN logic. Based on the performance analysis, the proposed scheme resists the privileged insider attack and attains all of the security goals while keeping the computational costs lower than other schemes based on the three hard problems. Therefore, the findings suggest the potential applicability of the three hard problems in designing identification and authentication schemes in distributed computer networks. © 2022 by the authors.
ISSN:22277390
DOI:10.3390/math11010005