A New Approach for Remote User Authentication in a Multi - Server Environment Based on DYNAMIC-ID using SMART-CARD

Full Text (PDF, 647KB), PP.45-52

Views: 0 Downloads: 0

Author(s)

Shanu Gaharana 1,* Darpan Anand 1

1. Hindustan Institute of Technology and Management, Agra, 282007, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.10.06

Received: 15 Jan. 2016 / Revised: 2 May 2016 / Accepted: 15 Jun. 2016 / Published: 8 Oct. 2016

Index Terms

The Internet, Communication Technologies (ICT), multi-server environment, dynamic Id, traceability, denial of service, authentication

Abstract

Internet and Communication Technologies operates widely in a multi-server environment. Authentication is one of a primary concern in multi-server environment. There are so many remote user authentication schemes using smart cards that operate in multi-server environment. But there are some authentication bottlenecks that these schemes suffer from. We have analyzed some schemes on the grounds of some specific security requirements and goals. In this paper, we propose a scheme that integrates key exchange and session key agreement in one phase and also supports traceability feature and resists denial of service attack.

Cite This Paper

Shanu Gaharana, Darpan Anand, "A New Approach for Remote User Authentication in a Multi - Server Environment Based on DYNAMIC-ID using SMART-CARD", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.10, pp.45-52, 2016. DOI:10.5815/ijcnis.2016.10.06

Reference

[1]http://www.webopedia.com/TERM/I/internet_of_things .html. time accessed 20:42 01/05/2016
[2]http://www.doc.ic.ac.uk/~ajs300/security/CIA.htm. time accessed 20:46 01/05/2016
[3]Lamport L. ,Password Authentication with Insecure Communication, Commun ACM 1981;24(11):7702.
[4]https://en.wikipedia.org/wiki/S/KEY. time accessed 21:00 01/05/2016
[5]R. S. Pippal, Jaidhar C. D. and ShashiKalaTapaswi, Security Vulnerabilities of User Authentication Scheme using Smart Card, Data and Applications Security and Privacy XXVI, 26th Annual IFIP WG.
[6]Chang CC, Wu TC., Remote Password Authentication with Smart Card, Comput. Digital Tech., IEE Proc. E1991; 138(3):1658.
[7]Yoon, E.J., Ryu, E.K. and Yoo, K.Y. (2004) Further Improvement of an Efficient Password Based Remote User Authentication Scheme Using Smart Cards. IEEE Transactions on Consumer Electronics, 50, 612-614. http://dx.doi.org/10.1109/TCE.2004.1309437.
[8]Tina, X., Zhu, R.W. and Wong, D.S. (2007) Improved Efficient Remote User Authentication Schemes. International Journal of Network Security, 4, 149-154.
[9]Yang, L. and Ma, J.F. (2011) Trusted Mutual Authentication Scheme with Smart Cards and Passwords. Journal of University of Electronic Science and Technology of China, 4, 128-133.
[10]Das ML, Saxana A, Gulati VP,A dynamic ID-based remoteuser authentication scheme, IEEE Trans ConsumElectr2004;50(2):62931.
[11]JIA-LUN Tsai, Tzong-Chen Wu and Kuo-Yu Tsai,New Dynamic Id Authentication Scheme Using Smart Cards, Int. J.Commun. Syst. 2010; 23:14491462.
[12]Fengtong Wen, XueleiLi., An improved dynamic ID-based remote user authentication with key agreement scheme, Com-puters and Electrical Engineering 38 (2012) 381387.
[13]Bae Ling Chen, Wen Chung Kuo and Lih Chyau Wuu, Robust Remote Authentication Scheme with Smart Card, Int. J.Commun. Syst. (2012).
[14]WB Lee, CC Chang. ,User identification and key distribu-tion maintaining anonymity for distributed computer networks, International Journal of Computer Systems Science & Engineering,2000;15(4):211214.
[15]Liao, Y. P., & Wang, S. S. ,A secure dynamic ID based remote user authentication scheme for multi-server environment, Computer Standard& Interfaces, 31(1), 2429.
[16]Cheng Chi Lee, Tsung Hung Lin, Rui Xiang Chang, A secure dynamic ID based remote user authentication scheme for multi server environment using smart cards, ,Expert Systems withApplications 38 (2011) 1386313870.
[17]S. S. Baboo & K. Gokulraj, An Enhanced Dynamic Mutual Authentication Scheme for Smart Card Based Networks, I. J. Computer Network and Information Security, 2012, 4, 30-38, DOI: 10.5815/ijcnis.2012.04.04.
[18]Xiong Li, Jian Ma, W. Wang,Y. Xiong, J. Zhang,A novel smart card and dynamic ID based remote user authentication scheme for multi - server environments, Mathematical and computer modeling, Vol58,Issues 1-2, July 2013, Pages 85-95.
[19]Kaiping Xue, P. Hong and C. Ma, A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture, Journal of Computer and System Sciences 80 (2014)195206.
[20]Hari Om, Vishavdeep Goyal and Kunal Gupta, A 3-D Geometry based Remote Login 2-Way Authentication Scheme using Smart Card, I. J. Computer Network and Information Security, 2015, 8, 72-79, DOI: 10.5815/ijcnis.2015.08.08.
[21]Jenq Shiou Leu, Wen-Bin Hsieh, Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards, IET Inf. Secur., 2014, Vol. 8,Iss. 2, pp. 104113
[22]Kocher, P., Jaffe, J. , Jun, B. ,Differential power analysis, Proc. Advances in Cryptology (Crypto99), Santa Barbara, USA, 1999, pp. 388397.
[23]T. S. Messerges,E. A. Dabbish and Sloan, Examining smartcard security under the threat of power analysis attacks, IEEE Transactions on computers, VOl. 51,No. 5,May 2002.