Cryptanalysis and security enhancement of an advanced authentication scheme using smart cards, and a key agreement scheme for two-party communication

  • Authors:
  • Swapnoneel Roy;Amlan Kumar Das;Yu Li

  • Affiliations:
  • Department of Computer Science and Engineering, University at Buffalo, The State University of New York, Buffalo, NY - 14260-2000;Department of Computer Science and Engineering, University at Buffalo, The State University of New York, Buffalo, NY - 14260-2000;Department of Computer Science and Engineering, University at Buffalo, The State University of New York, Buffalo, NY - 14260-2000

  • Venue:
  • PCCC '11 Proceedings of the 30th IEEE International Performance Computing and Communications Conference
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this work we consider two protocols for performing cryptanalysis and security enhancement. The first one by Song, is a password authentication scheme based on smart cards. We note that this scheme has already been shown vulnerable to the off-line password guessing attack by Tapiador et al. We perform a further cryptanalysis on this protocol and observe that it is prone to the clogging attack, a kind of denial of service (DOS) attack. We observe that all smart card based authentication protocols which precede the one by Song, and require the server to compute the computationally intensive modular exponentiation, like the one by Xu et al., or Lee et al., are prone to the clogging attack. Further, some recent protocols by Li, and Wang et al. are also vulnerable to the clogging attack. We then suggest an improvement on the protocol to prevent the clogging attack. The other protocol we consider is a two-party identity-based authenticated key agreement protocol by Hölbl et al. They have devised two such protocols in their work. They call them Protocol 1 and Protocol 2. Both the protocols have already been shown vulnerable to the insider attack in a recent work by Chen et al. Here we consider Protocol 2 and show its vulnerability to a simple man-in-the-middle attack where the adversary does not know or calculate either party's private key, or the session key. Protocol 2 by Hölbl et al is an improvement over a previous work by Tseng. This makes the Tseng's protocol vulnerable to the attack we illustrate. We further suggest an additional step for these protocols to make them immune against the man-in-the-middle attack.