Next Article in Journal
Beyond Bitcoin: Recent Trends and Perspectives in Distributed Ledger Technology
Next Article in Special Issue
Functional Encryption for Pattern Matching with a Hidden String
Previous Article in Journal / Special Issue
Cryptography as the Means to Protect Fundamental Human Rights
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

ES-HAS: ECC-Based Secure Handover Authentication Scheme for Roaming Mobile User in Global Mobility Networks

1
Department of Mathematical and Computational Sciences, National Institute of Technology Karnataka, Surathkal Srinivasnagar PO, Mangalore 575025, India
2
Department of Library and Information Science, Research and Development Center for Physical Education, Health, and Information Technology, Fu Jen Catholic University, No. 510, Zhongzheng Rd., Xinzhuang Dist., New Taipei City 24205, Taiwan
3
Department of Computer Science and Information Engineering, Asia University, Wufeng Shiang, Taichung 41349, Taiwan
*
Author to whom correspondence should be addressed.
Submission received: 4 October 2021 / Revised: 7 December 2021 / Accepted: 10 December 2021 / Published: 13 December 2021
(This article belongs to the Special Issue Cryptography: A Cybersecurity Toolkit)

Abstract

:
The design and implementation of two-factor schemes designed for roaming mobile users for global mobility networks in smart cities requires attention to protect the scheme from various security attacks, such as the replay attack, impersonation attack, man-in-the-middle attack, password-guessing attack and stolen-smart-card attack. In addition to these attacks, the scheme should achieve user anonymity, unlinkability and perfect forward secrecy. In the roaming scenario, as mobile users are connected to the foreign network, mobile users must provide authentication details to the foreign network to which they are connected. The foreign network forwards the authentication messages received from the mobile users to their home network. The home network validates the authenticity of the mobile user. In the roaming scenario, all communication between the three entities is carried over an insecure channel. It is assumed that the adversary has the capabilities to intercept the messages transmitted over an insecure channel. Hence, the authentication scheme designed must be able to resist the above-mentioned security attacks and achieve the security goals. Our proposed scheme ES-HAS (elliptic curve-based secure handover authentication scheme) is a two-factor authentication scheme in which the mobile user possesses the password, and the smart card resists the above-mentioned security attacks. It also achieves the above-mentioned security goals. We also extended our two-factor authentication to a multi-factor authentication scheme using the fingerprint biometric technique. The formal security analysis using BAN logic and the formal security verification of the proposed scheme using the widely accepted AVISPA (automated validation of internet security protocols and applications) tool is presented in this article. In comparison with the related schemes, the proposed scheme is more efficient and robust. This makes the proposed scheme suitable for practical implementation.

1. Introduction

With the widespread usage of the internet, there has been an increased demand for internet services. Users are able to access internet services through mobile devices over wireless networks. Hence, securing the network in order to achieve network security goals, such as confidentiality, integrity and availability, becomes imperative. The global mobility network (GLOMONET) facilitates a roaming service for the mobile user (MU) to access various kind of services provided by the home network (HN) while roaming in a foreign network (FN). Authenticating MU in the roaming network is an important security issue. In order to address this issue, researchers have proposed many two-factor and multi-factor authentication schemes in GLOMONET. In two-factor authentication schemes, MU possesses the password and the smart card. In multi-factor authentication schemes, along with the password and the smart card, biometric techniques, such as fingerprint scan, iris scan, etc. are used. When MU roams into any FN, he/she should get authenticated to access the HN services in the FN. Hence, mutual authentication between the MU and the FN becomes important. The mutual authentication process must be supported by the HN. Before any communication takes place in GLOMONET, there are three phases involved in the communication between the three entities. The first is the registration phase, which is carried over a secure channel; the second is the login and the authentication phase; and the third is the password change phase. In the registration phase, MU registers to HN to get access to the HN services, whereas the login and authentication phase is carried over an insecure channel and hence messages transmitted during these phases are vulnerable to security attacks. Hence, securing the messages over an insecure channel becomes important. In order to secure the messages, symmetric key cryptosystem algorithms are used. Another important security property that should be addressed in GLOMONET is the user anonymity. During the message transmission over an open channel, an adversary listening to the open channel can intercept the messages and impersonate the legal MU. So, the protection of the user’s information is also an important task for the researchers.

1.1. Multi-Factor Authentication Schemes in GLOMONET

Many biometric-based user authentication protocols [1,2,3,4,5] have been presented to improve the security flaws associated with the mobile device authentication. Biometric-based schemes are difficult to guess or duplicate or forge, and cannot be stolen or lost.

1.2. Security and Function Requirements

Based on the literature review on the authentication schemes for the roaming MU in GLOMONET, the observation is made that the designed authentication scheme has to satisfy the set of security requirements and functions listed below:
  • Quick wrong password detection: MUs use different network-based applications which provide the credentials for users to access their services. To prove the authenticity of the MU using the services, the MU has to input the pair of identity and password. In the event of wrong input of the password, there must be a mechanism to prompt the user about the wrong input login credentials. The mechanism developed must verify the credentials and reject the request of the MUs with invalid credentials, which saves further computational and communication costs.
  • Mutual authentication: In the roaming scenario, the MU is away from the HN. Therefore, the MU cannot access the services from the HN. Therefore, the foreign network serves the roaming MU present in the cell area of the FN. To access the services from the FN, the MU has to authenticate HN and FN. The FN forwards the authentication messages sent by the MU to the HN. The HN verifies the authenticity of the MU. After receiving successful verification of the MU credentials, the FN grants access to the services to the MU. In such a roaming environment, where the FN is semi-trusted, the roaming MU is not trusted and the HN is assumed to be fully trusted and thus mutual authentication between all the participating entities in the communication becomes imperative to resist security attacks, such as the man-in-the-middle attack, replay attack, and impersonation attack.
  • Fairness of session key: The session key is derived between the FN and the roaming MU to establish secure communication over the insecure channel. The session key establishment requires a contribution from both communicating entities, such as the FN and MU. The derived session should not be known to the third party. Even the HN should not have knowledge of the session key agreed between the FN and MU.
  • Session key update: To avoid security attacks, such as the replay attack, etc., the session is updated for every new session that is initiated between the MU and FN. To achieve the freshness of the random numbers for every session, fresh random values are chosen.
  • User anonymity: User anonymity is an important security feature that the developed authentication scheme must protect. The identity of the MU should not be disclosed.
  • Unlinkability: An attacker should not be able to trace the location of the MU by linking the two different sessions of the same MU.
  • Resistance of well known security attacks: The designed authentication scheme should resist the security attacks, such as the replay attack, impersonation attack, stolen-smart-card attack, password-guessing attack, and the man-in-the-middle attack.

1.3. Motivation

The literature survey on the existing authentication schemes for roaming MUs in GLOMONET reveals that the authentication schemes found in the literature survey [6,7,8,9,10] are vulnerable to several security attacks and could not meet the security requirements mentioned in Section 1.2.
  • The authentication schemes for the roaming MUs [6,7,8,9,10] are vulnerable to the well-known security attacks, such as the insider attack, replay attack, impersonation attack, and password-guessing attack, in GLOMONETS.
  • The session key update phase is a critical security requirement and hence must be implemented carefully while designing the authentication scheme for roaming MUs. The session key update phase maintains the freshness of the random numbers for every new session established between the MU and FN. The literature survey reveals that the authentication schemes designed for roaming MUs in GLOMONET [5,10,11,12] Could not provide the session key update phase in their proposed schemes.
  • The authentication schemes developed for roaming MUs in GLOMONET should satisfy all the security requirements presented in Section 1.2.
  • The design and development of lightweight secure authentication schemes are essential for resource-constrained mobile devices relative to computing power, memory and battery capacity.

1.4. Contributions of Our Research Work

  • We design an efficient and more secure ECC-enabled authentication scheme for roaming MUs in GLOMONET that can potentially resist various known attacks. In the proposed scheme, a roaming MU and a serving network or FN mutually authenticate among each other during the authentication phase, and they also establish a common session key among them for secure communication.
  • The BAN logic-based formal security analysis [13] proves the strength of our proposed scheme. Using such a security analysis, it is shown that the proposed scheme provides the session key security. Furthermore, to ensure other existing known attacks, the informal (non-mathematical) security analysis is also presented.
  • The proposed scheme is simulated with the help of the broadly accepted automated validation of internet security protocols and applications (AVISPA) tool [14]. AVISPA tools perform formal security verification of the proposed scheme. The simulation results prove that the proposed scheme is secure against passive/active attacks, such as replay attacks and man-in-the-middle attacks.
  • In addition, the proposed scheme is shown to be comparable with other existing schemes in terms of the communication and the computation costs, and it also provides better security and functionality features in comparison to those of other existing schemes. The comparative study shows that the proposed scheme is efficient and more robust for the authentication of roaming MUs as compared to other authentication schemes in GLOMONET.

1.5. Organization of the Paper

The literature survey on previous authentication schemes is briefed in Section 2. Mathematical preliminaries are explained in Section 3. The system model is presented in Section 4. The proposed scheme is explained in Section 5. Detailed description of the formal security analysis using BAN logic is described in Section 7. Formal security verification of the proposed scheme using the AVISPA tool is illustrated in Section 8. The performance comparison is described in Section 9. Conclusion is given in Section 10.

2. Literature Survey

In 1995, Hwang et al. [15] worked on securing communication over teleconference by sharing a common secret key. In 1999, Hwang [16] further worked on the same topic, securing teleconference, and proposed a new scheme. In 2000, L. Buttyan et al. [17] worked on authentication protocols and came up with a new scheme. The proposed scheme explained the various security attacks to which the authentication schemes designed for GLOMONETs are vulnerable. In 2003, Hwang et al. [18] worked on the authentication schemes of Hwang et al. [15] and L. Buttyan et al. [17]. They proposed a new scheme to provide a secure and efficient authentication scheme.
In 2004, Zhu et al. [19] pointed out that most authentication schemes fail to preserve user anonymity.
Later in 2006, Lee et al. [20] worked on the authentication scheme of Zhu et al. [19]. The study revealed that their scheme is susceptible to forgery attacks and mutual authentication. To overcome the security pitfalls of the scheme of Zhu et al., Lee et al. [20] came up with a new scheme. Later, Wei et al. [21] worked on the scheme of Lee et al. [20]. With a thorough understanding of their scheme, Wei et al. found that their scheme failed to preserve user anonymity and untraceability. Further, Wei et al. also stated that their scheme suffered from password-guessing attacks. To improvise the scheme and to enhance performance, Wei et al. [21] came up with a new scheme.
In 2014, Huang et al. [22] cryptanalyzed the scheme of Juang et al. [23] based on passive attacks and active attacks. The cryptanalysis on the scheme of Juang et al. stated that their scheme has limitations over the smart-card attack, password attack and session key extraction.
In 2015, Ding Wang et al. [24] reviewed the scheme of Tsai et al. [25]. The cryptanalysis was based on the well-known attack in two-factor authentication schemes. For the smart-card-loss attack, with the stolen smart card parameters, the adversary could change the password by initiating the password change phase.
In 2018, Xu et al. [26] reviewed Gope and Hwang’s protocol [27] and identified some of the limitations of the scheme, such as the storage consumption problem, computational burden and replay attack. The scheme of Xu et al. contributes to overcoming the identified limitations.
In 2019, Ref. [28] proposed a privacy-preserving authentication scheme for roaming consumers in GLOMONET. Their work revealed the cryptanalysis of schemes such as those of Arshad et al. [29], Li et al. [4], and Chen et al. [30,31] based on session-specific information attacks. The proposed scheme of Arezou et al. provided countermeasures to the identified security weaknesses. Their scheme achieved security, such as impersonation attack resistance, modified attack resistance, strong MU anonymity and unlinkability, insider attack resistance, replay attack resistance, password-guessing attack resistance, known session-specific temporary information attack resistance, desynchronization attack resistance, known key attack resistance, denial-of-service attack resistance, and stolen verifier attack resistance, as well as security goals, such as perfect forward secrecy. In 2020, in Ref. [32], Wei et al. proposed two-factor authentication for roaming users in GLOMONET. Their scheme is based on the digital signature algorithm. They attempted to achieve the user anonymity using digital signature algorithms. The scheme of Ding et al. [33] cryptanalysed the scheme of Li et al. [34] and claimed that the scheme security proof of Li et al. to protect user anonymity has some weaknesses. Another proof validation was made on the offline password guessing attack and they claimed that the scheme proof of Li et al. has some limitations. The scheme of Ding et al. provided the claim to overcome these identified weaknesses.
In 2013, Shin et al. [35] proposed a secure authentication scheme with user anonymity for roaming users in ubiquitous networks. Later, Farash et al. [36] cryptanalysed the scheme of Shin et al. The cryptanalysis proved that the scheme of Shin et al. is vulnerable to security attacks, such as user traceability, user and server impersonation attacks and session key disclosure. To countermeasure the security attacks identified in the scheme [35], Farash et al. [36] proposed an enhanced secure authentication protocol for ubiquitous networks. The strengths of their proposed scheme are as follows:
  • Their scheme provides the mobile node authentication and the FN authentication.
  • Their scheme also protects user anonymity and achieves untraceability.
  • Their scheme is resistant to the offline password guessing attack.
  • No verification table is maintained at the server side for the password. This protects the scheme from such attacks as stolen verifier and modification attacks.
In 2016, Karuppiah et al. [37] reviewed the scheme of Farash et al. [36]. The cryptanalysis on the scheme [36] resulted in the findings of some security weaknesses to the identified attacks: their scheme is vulnerable against replay, forgery, and offline password guessing attacks. In addition, their scheme fails to protect user anonymity, with no local password verification and session key disclosure. Karuppiah et al. [37] proposed a secure lightweight authentication scheme for roaming mobile users. The strengths of their proposed scheme are as follows: user anonymity is protected, user untraceability is achieved, and mutual authentication between the MU, FA and HA are achieved. Their scheme is resistant to such security attacks as the replay attack, offline password guessing attack, forgery attack, stolen verifier and modification attacks, insider attack, man-in-the-middle attack, and known key attack. In addition, forward secrecy and local password verification are achieved.
Gope and Hwang [27] reviewed the scheme of He et al. [38]. The cryptanalysis on the scheme of He et al. revealed their proposed scheme having several security weaknesses, such as vulnerability to forgery attack and unfair key agreement, compromising the untraceability and disclosure of the user identity. Gope and Hwang [27] proposed an efficient mutual authentication and key agreement. Their proposed scheme is resilient to the identified security weaknesses in the scheme of He et al. The security strengths of their proposed scheme are as follows: accomplishment of mutual authentication, fair key agreement, strong user anonymity, resistant to forgery attacks and security assurance in the case of lost smart card.
In 2017, Odelu et al. [39] first reviewed the work proposed by Zhao et al. [40]. The cryptanalysis on the scheme [40] revealed that the scheme is vulnerable to several security attacks, such as known session key attack, and insider attack, with no provision for revocation and reregistration. Odelu et al. [39] proposed a secure anonymity-preserving authentication scheme for roaming mobile users in global mobility networks. The strengths of the proposed scheme are as follows: provides user anonymity; resists impersonation attack, replay attack, man-in-the-middle attack, offline password-guessing attack, and insider attack; provides session key security; provides local password verification; and provides provision for revocation and re-registration.
In 2018, Fan wu et al. [41] proposed a smart healthcare systems under global mobility networks. Their proposed scheme provides security strength against such security attacks as insider attack, offline password guessing attack, forgery attack, de-synchronization attack, replay attack, known key attack, tracking attack and strong forward security.
In 2018, Banerjee et al. [42] proposed an anonymity-preserving group formation-based authentication protocol in global mobility networks. The security strength of the proposed scheme is as follows: protects both user anonymity and untraceability; and the scheme is resilient to security attacks such as impersonation attack, replay attack, man-in-the-middle attack, privileged-insider attack, offline password-guessing attack and stolen-smart-card attack.
In 2018, Madhusudhan and Shashidhara [5] reviewed the scheme of Karuppiah and Saravanan [43]. The cryptanalysis of their scheme [43] demonstrated that it is vulnerable to security attacks such as insider attack, stolen verifier attack, offline password-guessing attack with smart cards, impersonation attack, denial-of-service attack, clock synchronization problem, unfair key agreement and disclosure of user anonymity. Madhusudhan and Shashidhara [5] proposed a secure and lightweight authentication scheme for roaming service in GLOMONETs. The proposed scheme [5] resists the security weaknesses identified in the scheme of [43]. The strengths of the proposed scheme [5] are as follows: user anonymity and untraceability is achieved, mutual authentication is achieved, the proposed scheme is resilient to security attacks such as impersonation attack, replay attack, insider attack, offline dictionary attack, stolen verifier attack and smart-card-loss attack. Their scheme achieves fair key agreement and provides local password verification.
In 2019, Lu et al. [44] reviewed the scheme of Gope and Hwang [45]. The cryptanalysis on the scheme [45] demonstrated that the scheme is vulnerable to security attacks such as known session-specific temporary information attack. To address the identified security weaknesses found in the scheme [45], Lu et al. [44] proposed an elliptic curve cryptography (ECC) based authentication scheme to achieve secure implementation in GLOMONET. The security strengths of the proposed scheme [44] are as follows: mutual authentication is achieved, known session-specific temporary information attack, unlinkability, anonymity and untraceability. The scheme is resilient to security attacks such as forgery attack, insider attack, and stolen-smart-card attack.
In 2019, Aghili et al. [46] proposed authentication and key agreement schemes for IoT environments. The proposed scheme is resilient to security attacks, such as man-in-the-middle attack, impersonation attack, session key security, replay attack, and entity compromised attack, while preserving user anonymity and user untraceability.
In 2020, Wan et al. [47] proposed a roaming authentication protocol based on a heterogeneous fusion mechanism for the IoT environment. Their proposed scheme is resilient to various security attacks, and the experimental results show that their scheme incurs lower packet loss rate and lower energy consumption.
In 2020, Ghahramani et al. [48] reviewed the protocol of Li et al. protocol [4]. The cryptanalysis on the scheme [4] revealed several security weaknesses, such as vulnerability to insider attack, forward and backward security, resistance to offline guess attack, impersonation attack, offline guess attack, and insecure key distributions. Ghahramani et al. [48] proposed a secure biometric authentication scheme for GLOMONETs. The security strength of their proposed scheme is as follows: resilience to offline guess attack, impersonation attack, insider attack, and forward and backward security, and secure key distribution.
Table 1 provides the information about various authentication schemes designed to provide security to the roaming users during handover in GLOMONETs. The strengths and the weaknesses of the authentication schemes are presented in Table 1.

3. Mathematical Preliminaries

In this, we discuss the mathematical background of the cryptographic primitives used in the design of the proposed scheme.

3.1. Basics of Elliptic Curve Cryptography

An elliptic curve defined over finite prime filed F p is a curve given by the equation of the form
y 2 mod p = ( x 3 + a x + b ) mod p
There is also a condition that Equation (1) must satisfy 4 a 3 + 27 b 2 0 , where a , b Z p . A non-singular elliptic curve E p ( a , b ) is the set of points ( x , y ) with ( x , y ) Z p × Z p which satisfy Equation (1). The elements of Z p are Z p = { 0 , 1 , , p 1 } . Let θ be the point at infinity in E p ( a , b ) . So, E is the set of points on the elliptic curve E p ( a , b ) that satisfy Equation (1) along with the point at infinity. Thus,
E = { ( x , y ) y 2 x 3 + a x + b ( mod p ) } { θ } .

3.2. Elliptic Curve Discrete Logarithm Problem (ECDLP)

Given an elliptic curve E p ( a , b ) defined over a finite prime field F p , consider two points P , Q E p ( a , b ) where Q = r P where r Z p is scalar. Computing k from the point P, Q is computationally infeasible if the prime p is a sufficiently large prime number (for example, 160 bits).

3.3. Scalar Multiplication

In ECC, the scalar multiplication of a point P E p ( a , b ) is denoted by r P where r is a scalar and r P is achieved using repeated point additions and point doubling operations.

3.4. Elliptic Curve Diffie–Hellman Problem (ECDHP)

Given an elliptic curve E p ( a , b ) defined over a finite prime field F p and points P ,   α P , β P E p ( a , b ) , it is difficult to compute α β P , without the knowledge of either { α } or { β } [50].

3.5. Elliptic Curve Diffie–Hellman (ECDH)

ECDH is a key exchange protocol. This protocol allows the communicating entities across the networks to establish a common shared secret key by agreeing to use the shared public domain parameters of ECC explained in Section 5.1.
Steps for Algorithm to compute the shared secret key:
  • End system A selects the private key α Z p where 1 α < n . A computes the public key as P B A = α G , where G is a generator point in the EC domain parameter. Let the private and public key pair of end system A be { α , P B A } , respectively. A computes point P with the co-ordinates P = ( x P , y p ) = α G .
  • End system A transmits P = ( x P , y p ) = α G to end system B over an insecure channel.
  • End system B selects the private key β Z p , where 1 β < n . B computes the public key as P B B = β G , where G is a generator point in the EC domain parameter. Let the private and public key pair of end system A be { β , P B B } , respectively. B computes point Q with co-ordinates Q = ( x Q , y Q ) = P B B G .
  • End system B transmits its public key Q = ( x Q , y Q ) = P B B G to end system A over an insecure channel.
  • The shared secret key is computed as
    α P B B = α β G = β α G = β P B A .

3.6. One-Way Hash Function

Hash functions are used to achieve security goals, such as data integrity and message authentication. Hash takes the input of variable length and produces an output of fixed length. h : { 0 , 1 } { 0 , 1 } l
A one-way hash function satisfies the following properties [13,51].
  • Preimage resistance: For the given input x, it is computationally feasible to compute the hash value of x as h ( x ) = y . However, it is computationally infeasible to compute for the value x with the output value y.
  • Second preimage resistance: It is computationally infeasible to obtain the second input which results in the same hash value output. Ex: If x is one input and y is the other input where x y such that h ( x ) = h ( y ) .
  • Collision resistance: A collision resistant one-way hash function h : { 0 , 1 } { 0 , 1 } takes the variable length input and generates a fixed length output of bits. The pair of inputs ( i 1 , i 2 ) R A indicates that an attacker randomly chooses the pair of inputs i 1 , i 2 . It is computationally infeasible for a pair of inputs i 1 , i 2 where i 1 i 2 to result in the same hash value such that h ( i 1 ) = h ( i 2 ) .

3.7. Pseudo-Random Number Generators

A sequence of pseudo-random numbers is generated by a deterministic algorithm and should simulate a sequence of independent and uniformly distributed random variables on the interval [ 0 , 1 ] . In order to be acceptable, a sequence of pseudorandom numbers must pass a variety of statistical tests for randomness.
Definition 1.
A pseudo-random number generator (PRNG) is defined by a tuple ( Q , μ , f , U , g ) , where Q is a finite set of states, μ is the probability distribution on Q for the initial state called seed, f : Q Q is the transition function, U is the output space and g : Q U is the output function. The generator P generates the numbers in the following way.
  • Select the seed q 0 Q based on μ. The first number is u 0 = g ( q 0 ) .
  • At each step i 1 , the state of the PRNG is Q i = f ( Q i 1 ) and output is u i = g ( q i ) . These output u i n of the PRNG are the pseudo-random numbers, where n is some positive integer considered to be the period of the sequence [52].

3.7.1. Properties of Pseudo-Random Function

Here, we list a few of the important properties of the pseudo-random function. A PRNG is called good if it satisfies the below stated properties:
  • Uniformity: This property states that the elements in the output space U generated by the pseudo-random function are divided into M equal sub-intervals, and the expected number of samples ( e k ) in each sub-interval k, { 1 k M } is equal; that is, k , e k = N M , where N is the range of the numbers uniformly distributed over the interval [ 0 , 1 ] .
  • Independence: The generated numbers in the outspace U should be independent of each other, and there should not exist any correlation between the numbers generated in succession. This implies that, given any length of output sequence u i = g ( q i ) where i 1 , one should not be able to predict the next number in the sequence by observing the given numbers.
  • Large period: The PRNG is considered to be good if its period is large.
  • Reproducibility: This property ensures that for the same seed s 0 , the same sequence of numbers is generated.
  • Cryptographically Secure: The generated output sequence by the PRNGs should be cryptographically secure to be used in cryptographic applications.

3.8. Fuzzy Extractors

Biometrics information, such as fingerprint and iris scans, are noisy data that cannot be reproduced precisely and cannot be used directly in traditional cryptographic algorithms. Fuzzy extractor [53] is an ideal technique to handle noisy data. Noisy data are received from biometric information such as fingerprinting and iris scanning. A fuzzy extractor is composed of two procedures ( G e n , R e p ) .
  • Gen ( B i ) = ( R i , P i ) . Gen is a probabilistic algorithm. On the biometric input B i , it extracts string R i and an auxiliary string P i .
  • Rep ( B i , P i ) = R i . Rep is a deterministic algorithm. Rep produces the string R i on the biometric input from any vector B i close to B i along with the auxiliary string P i .

4. System Model

The proposed system model consists of three communicating entities: home network (HN), foreign network (FN) and mobile user (MU). The system model consists of four major steps:
  • Registration phase: The mobile user registers to the home network by providing credentials, identity and password. The registration phase is carried out over a secure channel. In the registration phase, the HN, after receiving the mobile user request, computes for the secret parameters. HN agrees to the domain parameters of ECC with the mobile user. These are the public key of HN, symmetric encryption key, one-way hash function. P is the generator point on ECC, a , b , n and p, where p is a large prime number and n is the order of the elliptic curve (EC).
  • Login or authentication phase: In the roaming scenario, the mobile user moves from their home network to the foreign network. To access services from the foreign network, the mobile user provides their identity to the foreign network. The login messages are transmitted using a wireless network through radio waves. An adversary listening to the communication channel has full control over the channel, that is, he/she can intercept, modify or alter the messages.
  • The foreign network forwards the request received from the MU to the home network for the verification of the MU’s authenticity. The communication between the foreign network and the home network is considered secure.
  • The home network verifies the authentication request of the mobile user received via the foreign network.
  • If the MU is authentication is verified and the MU is authenticated, FN accepts the MU’s request and allows the roaming user to access the FN services. Otherwise, the FN rejects the login/authentication request sent by the MU.
Figure 1 presents the proposed system model for a roaming MU.

4.1. Trust Model

In the scenario of roaming mobile users in GLOMONET, the communicating entities are the mobile users (MU), foreign network (FN) and home network (HN). MUs are not trusted entities; the FNs are semi-trusted; and the HN is fully trusted.

4.2. Adversary Model

In this section, we illustrate the attacker model during a roaming scenario in the GLOMONET under the two-factor authentication schemes for informal analysis.
  • The “Dolev–Yao threat model (DY model)” [54] is considered in our proposed scheme.
  • The DY model provides an insecure channel for the communication between the entities MU, FN and HN. The FN is considered to be semi-trusted, whereas the HN is a fully trusted service provider. An attacker listening to an insecure channel has the capability to intercept the messages. The eavesdropped messages can be altered, modified or deleted.
  • According to [24], there exist two dictionary spaces for mobile user’s identity and password, respectively: | D I D | | D P W | 10 6 . Since the dictionary space is finite, an adversary can guess a pair of { I D M U , P W M U } in polynomial time. However, it is hard for an attacker to summarize the hash results and the random numbers.
  • According to [55], the adversary has full control over the public channel or insecure channel; an adversary can eavesdrop the messages transmitted over an insecure channel and then modify, alter or delete the messages to breach the security services. However, the adversary does not have any control over the secure channel.
  • According to [56], the adversary can extract the stored information in the smart card through power consumption.
  • An adversary can store all previous session keys. However, if the freshness of the random numbers is changed for every session, then it is difficult for an adversary to arrive at the session keys, even with the knowledge of previous session keys. This property is known as strong forward secrecy.

5. Proposed Scheme

The proposed scheme is divided into four phases: the initialization phase, registration phase that is carried over a secure channel, login and authentication phase, session key update phase that is carried over an insecure channel, and password change phase, which provides local password verification for the MU and is carried over secure channel. The elliptic curve Diffie–Hellman protocol is used to compute the shared secret key between FN and HN to achieve mutual authentication in the proposed scheme. The design goals of our proposed protocol are as follows:
  • To establish mutual authentication among the communicating entities under the premise of anonymity;
  • To derive and agree on the session key between the communicating entities fairly;
  • To resist security attacks, such as stolen-smart-card attack, replay attack attack, offline password-guessing attack and impersonation attack;
  • To reduce computational cost and communication cost.
The proposed scheme is simulated using the AVISPA tool. Each phase is explained in detail below. Notations and their representation used in this article are defined in Table 2.

5.1. Initialization Phase

The domain parameters { E ( F p ) , G , a , b , n , p } of the elliptic curve cryptography are shared among the three communicating entities.
HN performs the following steps to initialize the system parameters:
S1:
The HN considers a non-singular elliptic curve E p ( a , b ) of the form y 2 = x 3 + a x + b ( m o d p ) over a prime (finite) field Z p = { 0 , 1 , , p 1 } . P is chosen as a generator point on the elliptic curve (EC).
S2:
The HN chooses random number x Z p as its private key and computes the HN’s public key as P K H N = x P .
S3:
The symmetric encryption key m k of 128 bits is shared with the MU by storing it in the smart card.
S4:
HN computes the secret key for the foreign network as S K F N = h ( I D F N | | P K H N | | m k )
S5:
HN selects the one-way hash function of the form h : { 0 , 1 } { 0 , 1 } . The input can be a variable bit length string but the output should be of a fixed length.

5.2. Registration Phase

The registration phase of the proposed scheme is presented in Figure 2.
Step 1:
MU → HN: { h ( I D i ) , P I D }
In the registration phase, the MU is free to choose his/her identity I D i and password P W i . After choosing I D i , P W i and random number r m , the MU computes the following
P I D = h ( h ( I D i | | P W i ) h ( r m ) )
The MU submits { h ( I D i ) , P I D } to the HN through a secure channel.
Step 2:
HN → MU: { E p , P , n , a , b , P K H N , S , E m k ( . ) , h ( . ) } .
The HN receives the request from the MU and the HN chooses its random number r h . HN’s server public key P K H N is computed as
P K H N = x P
S K F A = h ( I D F A | | P K H N | | m k )
S = P I D h ( m k ) .
where x is a random number Z n , and P is a generator point on the elliptic curve. For every foreign network F N , the HN computes secret key S K , where m k is the server shared symmetric key with 128 bits. The HN stores { h ( I D i ) , S } in its database for future communication. The HN sends the smart card with the parameters { E p , P , n , a , b , P K H N , S , E m k ( . ) , h ( . ) } to the MU through a secure channel.
Step 3:
MU: { E p , P , n , a , b , P K H N , S , E m k ( . ) , h ( . ) }
With the received message, the MU computes the following
R P W = S h ( h ( I D i | | P W i ) h ( r m ) ) .
The computed value of R P W is stored in the smart card. The smart contains the parameters { E p , P , n , a , b , P K H N , R P W , S , r m , E m k ( . ) , h ( . ) } .

5.3. Login Phase

The login and authentication phase is presented in Figure 3. The detailed description of the steps are stated below.
Step 1:
MU → FN: M 1 = { R 1 , A I D n e w , Q m } Smart card is inserted into the smart card terminal by the MU. The smart card terminal asks for the input of I D i and password P W i of the MU. After entering the input, smart card chooses two random numbers r n e w and α Z n . The smart card verifies if
h ( h ( I D i | | P W i ) h ( r m ) ) = ? R P W S .   If   it   holds   true ,   the   smart   card   computes
R 1 = α P
A I D n e w = E m k ( h ( I D i ) | | r n e w )
Q m = r n e w h ( S | | r n e w | | R 1 )
The MU sends the message M 1 = { R 1 , A I D n e w , Q m } to FN over insecure channel.
Step 2:
FN → HN: M 2 = { Q f , R 2 , R 1 , V f , I D F N }
After receiving the message M 1 = { R 1 , A I D n e w , Q m } from MU. FN generates random number β Z n and computes the following
R 2 = β P
Q f = Q m h ( S K F N )
V f = h ( Q f | | Q m | | S K F N | | R 1 | | R 2 )
where S K F N is a secret key of FN, computed by HN. I D F N is the identity of the FN. FN sends M 2 = { Q f , R 2 , R 1 , V f , I D F N } to HN.

5.4. Authentication Phase

Step 1:
HN → FN: M 3 = { V H , R }
The HN computes the following:
S K F N = h ( I D F N | | P K H N | | m k )
Q m Q f = ? h ( S K F N )
If verified, the HN computes the following,
A I D n e w = E m k ( h ( I D i ) | | r n e w )
D m k ( E m k ( h ( I D i ) | | r n e w ) )
reveals h ( I D i ) , r n e w
Q m r n e w = h ( S | | r n e w | | R 1 )
verified with the stored value S in the HN database and computed value r n e w and the received value R 1 .
h ( S | | r n e w | | R 1 ) = ? h ( S | | r n e w | | R 1 ) .   If   it   holds   true ,   the   MU   is   authenticated .
V f = ? h ( Q f | | Q m | | S K F N | | R 1 | | R 2 ) .   If   true ,   HN   authenticates   the   FN .
After the authentication verification is completed between the MU and FN, the HN computes the following:
V H = A I D n e w h ( S | | h ( m k ) | | h ( r n e w ) )
R = h ( Q m | | Q f | | S K F N | | R 2 ) .
After all the computations, the HN sends the message M 3 = { V H , R } to the FN over a secure channel.
Step 2:
Foreign Network → Mobile User: M 4 = { K , I D F N , V H , R 2 }
After receiving the message M 3 from the HN, the FN computes the following:
R = ? h ( Q m | | Q f | | S K F N | | R 2 ) .
If it holds true, the HN is authenticated. The FN computes the following:
S K = h ( R 1 | | R 2 | | β R 1 )
K = S K h ( Q m | | R 1 | | I D F N | | β R 1 )
The FN sends a message M 4 = { K , I D F N , V H , R 2 } to the MU over an insecure channel.
Step 3:
MU: M 4 = { K , I D F N , V H , R 2 }
After receiving the message M 4 from the foreign network, the mobile user computes the following:
h ( S | | h ( m k ) | | h ( r n e w ) ) = A I D n e w V H
The   MU   decrypts   D m k ( E m k ( h ( I D i ) | | r n e w ) )   and   reveals   { h ( I D i ) , r n e w } .
V H = ? A I D n e w h ( S | | h ( m k ) | | h ( r n e w ) ) .
If   verification   holds   true ,   the   MU   authenticates   the   HN .
S K = h ( R 1 | | R 2 | | α R 2 )
S K = K h ( Q m | | R 1 | | I D F N | | α R 2 )
S K = ? S K
If verification holds true, the MU mutually authenticates the FN. Both the MU and FN share the shared session key S K .

5.5. Session Key Update Phase

The detailed description of the session key update phase steps is stated below.
Step 1:
MU → FN: M 5 = { R 1 = α P }
The roaming mobile user periodically updates the session key to achieve freshness in the random numbers. The session key update phase is presented in Figure 4. The MU chooses a new random number α Z n and computes.
R 1 = α P
The MU sends message M 5 = { R 1 = α P } to the FN over an insecure channel.
Step 2:
FN → MU: M 6 = { R 2 = { β P } , M A C S K }
After receiving message M 5 from the MU, the FN chooses a new random number β Z n . The FN computes the following:
R 2 = β P
S K F M i = h ( R 1 | | R 2 | | β R 1 )
M A C S K = h ( h ( R 1 | | R 2 | | β R 1 ) | | h ( R 1 | | R 2 | | β R 1 ) )
The FN sends message M 6 = { R 2 = { β P } , M A C S K } to the MU.
Step 3:
Mobile User: M 6 = { R 2 = { β P } , M A C S K }
After receiving M 6 = { R 2 = { β P } , M A C S K } from the FN, the MU computes the following:
S K M F i = h ( R 1 | | R 2 | | α R 1 )
S K M F i 1 = h ( R 1 | | R 2 | | α R 2 )
h ( S K M F i | | S K M F i 1 ) = ? M A C S K .
If the verification holds true, message integrity is achieved and message authentication is verified. Therefore, the MU updates the session key as
S K = h ( R 1 | | R 2 | | α R 2 )

5.6. Password Change Phase

In the password change phase, the terminal allows the MU to change the current password P W i with the new password P W i n e w . The MU has to insert his/her smart card into the terminal. After insertion, the MU has to provide his/her credentials to the terminal. Once the MU has entered I D i and current password P W i , the terminal processes the information. Then the smart card computes the following:
Step 1:
h ( h ( I D i | | P W i ) h ( r m ) ) = R P W S .
Verifies if h ( h ( I D i | | P W i ) h ( r m ) ) = ? R P W S .
Step 2:
If it holds true, the smart card allows the MU to update the current password P W i with the new password P W i n e w . The smart card asks the MU to enter the new password P W i n e w . After that, the smart card computes
R P W = S h ( h ( I D i | | P W i n e w ) h ( r m ) ) .
The parameter R P W , which is stored in the smart card, is replaced with R P W .

5.7. Proposed Two-Factor Authentication Scheme Extended to Multi-Factor Authentication Scheme

The multi-factor authentication schemes includes biometric input from the MU along with the password and the smart card that a MU possesses. Many devices use biometric authentication, such as fingerprint identification. Fingerprint identification is one of the most commonly used biometric technologies integrated in many mobile devices. In our proposed scheme, we describe how the three-factor authentication scheme is implemented during the registration phase. The three-factor authentication provides more security to the authentication schemes for the roaming MU for GLOMONET in the smart city to conform to the security goals designed for the ideal authentication scheme.

5.8. Registration Phase

The registration phase of the proposed multi-factor authentication scheme is as follows.
Step 1:
MU → HN: { h ( I D i ) , P I D }
In the registration phase, the MU is free to choose his/her identity I D i and password P W i along with the biometric fingerprint. The mobile device extracts the fingerprint information from the fuzzy extractor technique G e n ( B M U ) = ( R M U , P M ) . After choosing I D i , P W i and random number r m , the MU computes the following:
P I D = h ( h ( I D i | | P W i ) h ( r m ) )
The MU submits { h ( I D i ) , P I D , R M U } to the HN through a secure channel.
Step 2:
HN → MU: { E p , P , n , a , b , P K H N , S , E m k ( . ) , G e n , R e p , P M , h ( . ) } .
The HN receives the request from the MU and the HN chooses its random number r h . The HN’s server public key P K H N is computed as
P K H N = x P
S = P I D h ( m k ) R M U .
where x is a random number Z n , and P is a generator point on the elliptic curve. HN stores { h ( I D i ) , S } in it’s database for future communication. HN sends the smart card with the parameters
{ E p , P , n , a , b , P K H N , S , E m k ( . ) , G e n , R e p , P M , h ( . ) } to the MU through secure channel.
Step 3:
MU: { E p , P , n , a , b , P K H N , S , E m k ( . ) , G e n , R e p , P M , h ( . ) }
With the received message, MU computes the following
R P W = S h ( h ( I D i | | P W i ) h ( r m ) ) .
The computed value of R P W is stored in the smart card. The smart card contains the parameters { E p , P , n , a , b , P K H N , S , E m k ( . ) , G e n , R e p , P M , R P W , h ( . ) } .

6. Informal Security Analysis of the Proposed Scheme (ES-HAS)

In this section, through the informal security methods, we prove that the proposed scheme ES-HAS is resilient to the security attacks briefly explained below.
Informal security methods are demonstrated using the knowledge reasoning of the analysis of the protocol messages exchanged between the communicating entities over an insecure channel. With the informal security methods, we can prove the security of the protocol if it is weak or resilient to the security attacks in question.

6.1. Security against User Anonymity

User anonymity is an important security feature in GLOMONETs. The two-factor authentication schemes designed for GLOMONETs should protect user anonymity. In the proposed scheme, during the AESK phase, if an adversary intercepts the message M 1 = { R 1 , A I D n e w , Q m } transmitting on the public channel and gains access to the parameters in M 1 , it is of no use, as the value of I D i is hashed, encrypted with the shared server secret key, and concatenated with the random number r n e w . To get r n e w from the computation D m k ( E m k ( h ( I D i ) | | r n e w ) ) , an adversary must know the decryption key m k , which is server’s secret key shared between the MU through a secure channel. Therefore, the adversary will not be successful in revealing the I D i , the MU’s identity. Thus, the scheme protects user anonymity.

6.2. Security against Stolen Smart Card Attack

With the stolen smart card parameters { E p , G , n , a , R P W , b , P K H N , S , E m k ( . ) , r m , h ( . ) } and the intercepted login message M 1 = { R 1 , A I D n e w , Q m } , if an adversary tries to reveal I D i and P W i , it is impossible to compute, due to the fact that the parameter R P W is computed as R P W = S h ( h ( I D i | | P W i ) h ( r m ) ) . To arrive at the identity and password of the MU, an adversary has to guess both I D i and P W i accurately and in addition to this, it must also guess the parameter S, which is computed as S = P I D S K H N . Thus, even if an adversary possesses the smart card, he/she will still be unsuccessful in revealing the identity and password of the MU. Therefore, the scheme is resilient to the stolen-smart-card attack.

6.3. Security against Offline Password-Guessing Attack

With the interception of the login messages M 1 = { R 1 , A I D n e w , Q m } and M 2 = { Q f , R 2 , R 1 , V f , I D F N } during the AESK phase along with the stolen smart card parameters { E p , G , n , a , R P W , b , P K H N , S , E m k ( . ) , r m , h ( . ) } , if an adversary makes a trial to reveal P W i by computing S = R P W h ( h ( I D i | | P W i ) h ( r m ) ) , to arrive at the correct value of S, he/she should guess the accurate values of I D i and P W i . Guessing two parameters at a given time becomes complex, and the hash operations on I D i and P W i makes the guessing more complex. Thus, the scheme is resilient to the password-guessing attack.

6.4. Security against Replay Attack

Suppose, by intercepting the login messages during the AESK phase, that an adversary tries to replay the messages M 1 = { R 1 , A I D n e w , Q m } and M 2 = { Q f , R 2 , R 1 , V f , I D F N } as M 1 and M 2 and then sends it to the HN. The HN, on receiving the messages M 1 and M 2 , computes for the secret key S K F N and checks for the freshness of the random number r n e w . Both the parameters can be computed only by the valid HN. After computing, the HN verifies if V f = ? h ( Q f | | Q m | | S K F N | | R 1 | | R 2 ) . If the parameter V f holds true, then the HN authenticates both the FN and MU. Otherwise, the HN terminates the connection request. It is difficult for an adversary to compute S K F N (the secret key of FN), as S K F N is concealed with P K H N (the public key of the HN) and m k (the secret key of the HN). The random number r n e w is concealed with S, the secret parameter of the HN. Hence, even if an adversary tries to replay the messages and sends it to the HN which checks for the freshness of the random number r n e w and also checks for the correctness of the message. If the verification fails, the HN terminates the request. The random number r n e w is the output sequence generated by the pseudo-random function, satisfying the properties as mentioned in Section 3.7.1. Thus, the proposed scheme is resilient to the replay attack.

6.5. Perfect Forward Secrecy

The session key is computed using the elliptic curve Diffie–Hellman Protocol (ECDHP) as S K = h ( R 1 | | R 2 | | β R 1 ) by FN. During the AESK phase, if an adversary intercepts the messages M 4 = { V H , I D F N , K , R 2 } and M 1 = { R 1 , , A I D n e w , Q m } and tries to compute S K = K h ( Q m | | R 1 | | I D F N | | α R 2 ) , even with the disclosure of the session key, it is difficult to calculate the value of β Z n due to the fact that, given an elliptic curve E defined over a finite prime field F p and points P , α P , β P E ( F p ) , it is difficult to compute α β P due to the hardness of the ECDH problem. For every new login request, a session key is computed, which makes it difficult for an adversary to arrive at the session key for every new login session. Thus, the scheme achieves perfect forward secrecy.

6.6. Security against Impersonation Attack

  • Impersonate a FN.
    If an adversary intercepts the message M 1 = { R 1 , A I D n e w , Q m } and M 2 = { Q f , R 2 , R 1 , V f , I D F N } transmitting over an insecure channel during the AESK phase and sends the same message M 2 to HN, on receiving M 2 , the HN computes S K F N = h ( I D F N | | P K H N | | m k ) . P K F N is a public key and m k is a secret key computed by the HN.
    V f = ? h ( Q f | | Q m | | S K F N | | R 1 | | R 2 ) .
    The HN verifies if V f = ? h ( Q f | | Q m | | S K F N | | R 1 | | R 2 ) .
    If it holds true, the HN authenticates the FN based on its secret key computed by the HN. Thus, it is difficult for an adversary to impersonate a legal FN.
  • Impersonate a MU.
    With the interception of message M 1 = { R 1 , A I D n e w , Q m } transmitting over an insecure channel, the adversary tries to reveal the identity of the parameters by capturing message M 1 and thus A I D n e w = E m k ( h ( I D i ) | | r n e w ) . The HN uses its secret key for encrypting the identity and random number of MU. To perform decryption, an adversary must have the server secret key. Thus, it is difficult to impersonate a valid MU.

6.7. Man-in-the-Middle Attack

The man-in-the-middle attack is an active security attack. An attacker has the capability to eavesdrop the online authentication messages transmitted over an insecure channel. The intercepted messages are then replayed by an attacker to establish a session among the entities involved in the communication. The entities believe that the communication is carried between the legitimate entities. The legitimate entities are not aware of the session establishment with an attacker. The entire communication channel is controlled by an attacker.
In the proposed scheme, it is difficult for an attacker to mount such an attack. An attacker can eavesdrop all the messages transmitted over the insecure channel as shown in Figure 5. With the interception of the authentic messages { M 1 , M 4 } , the attacker would not be able to derive the session key without the knowledge of the private key β due to the complexity of the elliptic curve discrete logarithm problem (ECDLP). (The ECDLP is explained in Section 3.2).

6.8. Local Password Verification

In the login phase of the proposed scheme, the mobile device validates the MU credentials through prompting the MU to input the { I D M U , P W M U } . After the MU input, the following computations are performed.
h ( h ( I D i | | P W i ) h ( r m ) ) = ? R P W S .
After successful verification, further computations are performed and the login request message M 1 is sent to the FN. An attacker cannot compute the correct h ( h ( I D i | | P W i ) h ( r m ) ) without the knowledge of { I D M U , P W M U , r m } to succeed the verification step h ( h ( I D i | | P W i ) h ( r m ) ) = ? R P W S . Therefore, the proposed authentication scheme is designed to avoid unauthorized use of mobile devices by verifying the password locally.

6.9. Security against User Untraceability

In the proposed scheme, the login message M 1 = { R 1 , A I D n e w , Q m } carries the identity of the MU, which is encrypted with the shared symmetric key between MU and HN. If an attacker attempts to eavesdrop the login message A I D n e w = E m k ( h ( I D i ) | | r n e w ) transmitted over an insecure channel, decryption of the I D M U without the decryption key is not possible. To trace a MU, an adversary keeps track of the authentication sessions between the MU and FN. For every session, the message { A I D n e w } contains the fresh random value. Furthermore, { A I D n e w } varies in each session because it is generated by the random number r n e w . Hence, the proposed scheme satisfies user anonymity and untraceability.

7. Formal Security Analysis of the Proposed Scheme (ES-HAS) Using BAN Logic

In this section, the formal security verification of the proposed scheme ES-HAS using BAN Logic [13] is presented.
BAN logic is a formal tool that enables to analyze the correctness of an authentication protocol. It includes mutual authentication and key distribution. The notations P and Q denote principals; X and Y denote statements; and K is the cryptographic key. Table 3 provides the meaning for the BAN logic symbols.
Logic postulates of BAN logic
  • Message meaning rule for shared secrets: P | Q y P , P X y P | Q | X
  • Nonce-verification rule: P | # ( X ) , P | Q | X P | Q | X
  • Jurisdiction rule: P | Q | X , P | Q | X P | X
  • Receiving rule: P ( X , Y ) P X and P X y P X
  • Freshness-propagation rule: P | # ( X ) P | # ( X , Y )
  • Session-key rule: P | # ( K ) , P | Q | X P | P K Q
According to the analytic procedure of BAN logic, the proposed scheme must satisfy the following goals to prove the system is secure. G → Goal
G1
: F N | R 1
G2
: F N | M U | R 1
G3
: H N | # ( R 1 , R 2 )
G4
: H N | H N S K F N F N
G5
: F N | F N S K M U
We summarize the proposed protocol in the following generic form:
  • Message M1: M U F N : { R 1 , A I D n e w , Q m }
    R 1 = α P ,   A I D n e w = E m k ( h ( I D i ) | | r n e w )
    Q m = r n e w h ( S | | r n e w | | R 1 ) .
  • Message M2: F N H N : { Q f , R 2 , R 1 , V f , I D F N }
    R 2 = β P ,   Q f = Q m h ( S K F N )
    V f = h ( Q f | | Q m | | S K F N | | R 1 | | R 2 ) . Where S K F N is a secret key of FN, computed by HN.
  • Message M3: H N F N : { V H , R }
    V H = A I D n e w h ( S | | h ( m k ) | | r n e w )
    R = h ( Q m | | Q f | | S K F N | | R 2 ) .
  • Message M4: F N M U : { K , I D F N , V H , R 2 }
    K = S K h ( Q m | | R 1 | | I D F N | | β R 1 ) .
Hypothesis 1.
The following assumptions about the initial states are made to analyze the proposed scheme:
I 1 .
M U | M U R 1 F N
I 2 .
F N | F N R 2 M U
I 3 .
M U | M U S K F N
I 4 .
F N | F N S K M U
I 5 .
M U | # ( α )
I 6 .
M U | # ( r n e w )
I 7 .
H N | # ( R 1 )
I 8 .
F N | # ( β )
I 9 .
F N | H A | S K F N
I 10 .
M U | R 1
I 11 .
F N | # ( R 1 )
I 12 .
F N | M U | R 1
I 13 .
H A | # ( R 2 )
I 14 .
H N | M U | R 1
I 15 .
H N | F N | R 2
I 16 .
H N | # ( R 2 )
I 17 .
H N | # ( S K F N )
The generic form of the proposed scheme is transformed into the idealized form. The following assumptions are made to analyze the proposed scheme. The main proofs are stated as follows.
  • From message M 1 , we have the following:
    S 1 : F N R 1 . From jurisdiction rule R3 and I 11 , we have
    F N | M U | R 1 , M U | F N | R 1 F N | R 1 (Goal G1)
  • From message M 2 , I 12 , I 13 , we have
    F N | # ( R 1 ) , F N | M U | R 1 F N | M U | R 1 (Goal G2)
  • From message M 3 , I 7 , I 15 , I 16 , I 17 and freshness propagation rule 5, we have
    H N | # ( R 1 ) H N | # ( R 1 , R 2 ) . (Goal G3)
    From session-key rule 6 and I 9 , I 18 , we have
    H N | # ( S K F N ) , H N | F N | S K F N H N | H N S K F N F N (Goal G4)
  • From message M 4 , I 1 , I 2 , I 3 , I 4 and session-key rule 6, we have
    F N | # ( S K ) , F N | M U | S K F N | F N S K M U (Goal G5)

8. Formal Security Verification of the Proposed Scheme (ES-HAS) Using AVISPA Tool

To provide the results of the formal security verification of the proposed scheme, the automated validation of internet security protocols and applications (AVISPA) tool is used. The proposed scheme is simulated and verified against active and passive security attacks. Firstly, the AVISPA tool is introduced; secondly, the implementation details of the proposed scheme using AVISPA are presented; and finally, the output of the simulation is presented.

8.1. Overview of AVISPA

AVISPA is a tool which is widely accepted for the verification of the cryptographic protocols. One of the major advantages of the AVISPA tool is that the same protocol specification can be verified by different verification techniques. The cryptographic protocol is written in HLPSL (high level protocol specification language). HLPSL is an expressive, modular, role-based, formal language. The cryptographic protocol written in HLPSL is first converted into an intermediate format (IF) by the HLPSL2IF translator. Later, this IF is executed by the backend that the AVISPA tool uses. Backend tools supported by AVISPA are on-the-fly model-checker (OFMC), constraint logic based attack searcher (CL-AtSe), SAT-based model checker (SATMC) and tree automata based on automatic approximations for the analysis of security protocols (TA4SP). The AVISPA tool uses the OFMC/CL-AtSe back-end to execute IF, which is then converted to output format (OF) [14]. OF includes the sections which are explained in detail below.
  • SUMMARY: It summarizes about the executed protocol safe or unsafe property, where safe signifies that the tested protocol is safe and unsafe signifies that the tested protocol is insecure.
  • DETAILS: This section gives details about the conditions that are used in the test to make the protocol safe or unsafe.
  • PROTOCOL: This section provides the name of the protocol that is to be tested.
  • GOAL: The test’s goal is specified in this section.
  • BACKEND: The backend name that is used to execute the test is specified in this section.
  • COMMENTS and STATISTICS: This section demonstrates the attacker simulation if the test is unsafe.
The HLPSL basic types are listed below:
  • agent: It indicates the principal roles used in the HLPSL language and i denotes the intruder.
  • const: It indicates constants.
  • public_key: It indicates the public key used by agents in the test.
  • symmetric_key: It specifies about the symmetric key used by the agents in the test.
  • text: This can be used for nonces or sometimes for messages.
  • nat: This signifies the natural numbers that are used in non-message contexts.
In HLPSL, concatenation operation is denoted by the declaration, such as played_by X indicating that X is an agent and knowledge indicating the intruder’s knowledge. X = > Y represents the immediate reaction transitions.

8.2. HLPSL Implementation

HLPSL uses three basic roles: mobileuser played_by the MU, foreignagent played_by the FN, and homeagent played_by the HN. The three supporting roles used in the HLPSL implementation are environment, session and role.
The output of the program using back-end OFMC is presented in Figure 6. The output of the program using back-end CL-ATSE is presented in Figure 7.

9. Performance Analysis and Comparison

This section evaluates performance of the proposed scheme with the other authentication schemes proposed for GLOMONET. These seven authentication schemes are based on the elliptic curve cryptosystem. The proposed authentication scheme is also based on the elliptic curve cryptosystem. These seven schemes are introduced by Mahadi et al. [57], Ghahramani et al. [48], Li et al. [4], Zhao [40], Odelu et al. [39], Banerjee et al. [42] and Li et al. [58], respectively.
The proposed scheme makes the following assumptions to compute the communication overhead during the login phase. The symmetric encryption key length is 128 bits, the one-way hash function output is 160 bits in length, the random number is 128 bits in length, the identity is 32 bits in length, and the elliptic curve point is 256 bits. The proposed scheme establishes four communication rounds with the server. Considering the communication overhead of messages transmission in one authentication session for our proposed scheme, within the login phase, the length of the user’s login request message M 1 = { R 1 , A I D n e w , Q m } is 672 bits, the visited network request to the HN to authenticate the MU’s login request message M 2 = { Q f , R 2 , R 1 , V f , I D F N } is 704 bits in length. The HN server message M 3 = { V H , R } is 448 bits in length and the response message M 4 = { K , I D F N , V H , R 2 } from the visited network to the MU is 896 bits in length. Table 4 compares the security features of the proposed scheme with the four other authentication schemes. The proposed scheme achieves all the listed security features compared to the other schemes. Our scheme requires no intervention of the server during the password change phase, which otherwise creates hassle and increases the communication cost. The password is verified locally in the proposed scheme. Our scheme is secure and efficient with minimal communication overhead compared to the other four schemes to perform handover procedures in GLOMONET.
Table 5 gives the computational costs performed both at the user side and server side within the three different phases, including the registration phase, login phase and password change phase. In the proposed scheme, the user side computes three one-way hash functions to compute the parameter P I D = h ( h ( I D i | | P W i ) h ( r m ) ) . At the server side, the proposed scheme executes two hash functions and one multiplication of a number over a point on the elliptic curve to compute the secret values S K F N = h ( I D F N | | P K H N | | m k ) and S = P I D h ( m k ) . Similarly, the login phase at the user side requires seven hash functions, two symmetric functions and two multiplications of a number over a point on the elliptic curve. The login phase at the server side requires four hash functions and three multiplication of a number over a point on the elliptic curve. The password phase at the user side requires two hash functions.
  • T h time taken to execute one hash function.
  • T s y m m time taken to execute one symmetric encryption/decryption operation.
  • T E C M time taken to execute multiplication operation on elliptic curve.
  • T f time of a fuzzy extractor.
  • T a s y m m time taken to execute one asymmetric encryption/decryption operation.
  • T a time taken to perform ECC point addition.
  • T s e time taken for sign operation.
  • T v time of signature verification.
Table 6 tabulates the communication overhead between the propossed and the other schemes. Based on each round of messages exchange during login and authentication phase, the signal overhead is computed. Figure 8 compares the signal overhead between the proposed scheme and other schemes.

10. Conclusions

In this article, the proposed ES-HAS scheme provides secure services to roaming mobile users. The proposed ES-HAS scheme is resilient to security attacks, such as MU impersonation, stolen-smart-card, offline password-guessing, man-in-the-middle and replay attacks. The ES-HAS scheme also achieves security goals such as user anonymity, user untraceability, perfect forward secrecy and mutual authentication. The shared secret key is computed using elliptic curve cryptography, and this secret key is exchanged between the two communicating entities, FN and HN, during communication to authenticate each other. The proposed scheme is proved using the formal security tool, BAN logic. Furthermore, the ES-HAS scheme is simulated using the AVISPA tool to formally verify whether the proposed scheme is secure against replay and man-in-the-middle attacks. The security features achieved by the different authentication schemes and the proposed scheme are compared. The comparison results shows that the proposed scheme achieves all the security features mentioned. The informal security analysis of the proposed scheme proves that the ES-HAS scheme achieves all the mentioned security features. In comparison with the computational cost and communication overhead of the proposed scheme with the other related schemes, the proposed scheme operates with minimal communication overhead in order to provide better security. Therefore, the proposed scheme is lightweight and practical to implement.

Author Contributions

Conceptualization, S.K.S.; methodology, S.K.S., J.R.; software, S.K.S.; validation, J.R.; formal analysis, S.K.S.; investigation, J.R., S.S.K.; resources, S.K.S., J.R., S.S.K.; data curation, S.K.S.; writing, S.K.S., J.R.; supervision, C.-C.L.; project administration, C.-C.L.; funding acquisition, C.-C.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The data presented in this study are available in article.

Acknowledgments

The author would like to thank the anonymous reviewers for their very constructive comments and suggestions, which helped to greatly improve the manuscript.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Odelu, V.; Das, A.K.; Goswami, A. An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smart cards. Secur. Commun. Netw. 2015, 8, 4136–4156. [Google Scholar] [CrossRef] [Green Version]
  2. Park, Y.; Park, Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
  3. Yu, S.; Lee, J.; Park, Y.; Park, Y.; Lee, S.; Chung, B. A secure and efficient three-factor authentication protocol in global mobility networks. Appl. Sci. 2020, 10, 3565. [Google Scholar] [CrossRef]
  4. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Choo, K.K.R. A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Gener. Comput. Syst. 2018, 83, 607–618. [Google Scholar] [CrossRef]
  5. Madhusudhan, R.; Shashidara, R. A secure and lightweight authentication scheme for roaming service in global mobile networks. J. Inf. Secur. Appl. 2018, 38, 96–110. [Google Scholar] [CrossRef]
  6. Kuo, W.C.; Wei, H.J.; Cheng, J.C. An efficient and secure anonymous mobility network authentication scheme. J. Inf. Secur. Appl. 2014, 19, 18–24. [Google Scholar] [CrossRef]
  7. Guo, D.; Wen, F. A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC. Int. J. Netw. Secur. 2016, 18, 217–223. [Google Scholar]
  8. Lee, C.C.; Lai, Y.M.; Chen, C.T.; Chen, S.D. Advanced secure anonymous authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2016, 94, 1281–1296. [Google Scholar] [CrossRef]
  9. Karuppiah, M.; Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Khan, M.K.; Saravanan, R.; Basu, S. A dynamic id-based generic framework for anonymous authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2017, 93, 383–407. [Google Scholar] [CrossRef]
  10. Alzahrani, B.A.; Chaudhry, S.A.; Barnawi, A.; Al-Barakati, A.; Alsharif, M.H. A privacy preserving authentication scheme for roaming in IoT-based wireless mobile networks. Symmetry 2020, 12, 287. [Google Scholar] [CrossRef] [Green Version]
  11. Madhusudhan, R.; Shashidhara, R. Mobile user authentication protocol with privacy preserving for roaming service in GLOMONET. Peer-to-Peer Netw. Appl. 2020, 13, 82–103. [Google Scholar] [CrossRef]
  12. Kang, D.; Lee, H.; Lee, Y.; Won, D. Lightweight user authentication scheme for roaming service in GLOMONET with privacy preserving. PLoS ONE 2021, 16, e0247441. [Google Scholar] [CrossRef] [PubMed]
  13. Burrows, J.H. Secure Hash Standard; Technical Report; Department of Commerce: Washington, DC, USA, 1995.
  14. AVISPA. Automated Validation of Internet Security Protocols and Applications. 2019. Available online: http://www.avispa-project.org/ (accessed on 1 March 2019).
  15. Hwang, M.; Yang, W. Conference key distribution schemes for secure digital mobile communication network. IEEE J. Select. Areas Commun. 1995, 13, 416–420. [Google Scholar] [CrossRef]
  16. Hwang, M. Dynamic participation in a secure conference scheme for mobile communications. IEEE Trans. Veh. Technol. 1999, 48, 1469–1474. [Google Scholar] [CrossRef]
  17. Buttyan, L.; Gbaguidi, C.; Staamann, S.; Wilhelm, U. Extensions to an authentication technique proposed for the global mobility network. IEEE Trans. Commun. 2000, 48, 373–376. [Google Scholar] [CrossRef] [Green Version]
  18. Hwang, K.; Chang, C. A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Trans. Wirel. Commun. 2003, 2, 400–407. [Google Scholar] [CrossRef]
  19. Zhu, J.; Ma, J. A new authentication scheme with anonymity for wireless environments. IEEE Trans. Consum. Electron. 2004, 50, 231–235. [Google Scholar]
  20. Lee, C.; Hwang, M.; Liao, I. Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Trans. Ind. Electron. 2006, 53, 1683–1687. [Google Scholar] [CrossRef]
  21. Wei, Y.; Qiu, H.; Hu, Y. Security analysis of authentication scheme with anonymity for wireless environments. In Proceedings of the 2006 International Conference on Communication Technology, Guilin, China, 27–30 November 2006; pp. 1–4. [Google Scholar]
  22. Huang, X.; Chen, X.; Li, J.; Xiang, Y.; Xu, L. Further observations on smart-card-based password-authenticated key agreement in distributed systems. IEEE Trans. Parallel Distrib. Syst. 2013, 25, 1767–1775. [Google Scholar] [CrossRef]
  23. Juang, W.S.; Chen, S.T.; Liaw, H.T. Robust and efficient password-authenticated key agreement using smart cards. IEEE Trans. Ind. Electron. 2008, 55, 2551–2556. [Google Scholar] [CrossRef]
  24. Wang, D.; He, D.; Wang, P.; Chu, C.H. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Dependable Secur. Comput. 2015, 12, 428–442. [Google Scholar] [CrossRef]
  25. Tsai, J.L.; Lo, N.W.; Wu, T.C. Novel anonymous authentication scheme using smart cards. IEEE Trans. Ind. Inform. 2012, 9, 10. [Google Scholar] [CrossRef]
  26. Xu, G.; Liu, J.; Lu, Y.; Zeng, X.; Zhang, Y.; Li, X. A novel efficient MAKA protocol with desynchronization for anonymous roaming service in global mobility networks. J. Netw. Comput. Appl. 2018, 107, 83–92. [Google Scholar] [CrossRef]
  27. Gope, P.; Hwang, T. An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. J. Netw. Comput. Appl. 2015, 62, 1–8. [Google Scholar] [CrossRef]
  28. Ostad-Sharif, A.; Babamohammadi, A.; Abbasinezhad-Mood, D.; Nikooghadam, M. Efficient privacy-preserving authentication scheme for roaming consumer in global mobility networks. Int. J. Commun. Syst. 2019, 32, e3904. [Google Scholar] [CrossRef]
  29. Arshad, H.; Rasoolzadegan, A. A secure authentication and key agreement scheme for roaming service with user anonymity. Int. J. Commun. Syst. 2017, 30, e3361. [Google Scholar] [CrossRef]
  30. Chen, R.; Peng, D. An anonymous authentication scheme with the enhanced security for wireless communications. Wirel. Pers. Commun. 2017, 97, 2665–2682. [Google Scholar] [CrossRef]
  31. Xie, Q.; Hu, B.; Tan, X.; Wong, D.S. Chaotic maps-based strong anonymous authentication scheme for roaming services in global mobility networks. Wirel. Pers. Commun. 2017, 96, 5881–5896. [Google Scholar] [CrossRef]
  32. Wei, F.; Vijayakumar, P.; Jiang, Q.; Zhang, R. A mobile intelligent terminal based anonymous authenticated key exchange protocol for roaming service in global mobility networks. IEEE Trans. Sustain. Comput. 2018, 5, 268–278. [Google Scholar] [CrossRef]
  33. Wang, D.; Wang, P.; Liu, J. Improved privacy-preserving authentication scheme for roaming service in mobile networks. In Proceedings of the 2014 IEEE wireless communications and networking conference (WCNC), Istanbul, Turkey, 6–9 April 2014; pp. 3136–3141. [Google Scholar]
  34. Li, H.; Yang, Y.; Pang, L. An efficient authentication protocol with user anonymity for mobile networks. In Proceedings of the 2013 IEEE wireless communications and networking conference (WCNC), Shanghai, China, 7–10 April 2013; pp. 1842–1847. [Google Scholar]
  35. Shin, S.; Yeh, H.; Kim, K. An efficient secure authentication scheme with user anonymity for roaming user in ubiquitous networks. Peer-to-Peer Netw. Appl. 2015, 8, 674–683. [Google Scholar] [CrossRef]
  36. Farash, M.S.; Chaudhry, S.A.; Heydari, M.; Sajad Sadough, S.M.; Kumari, S.; Khan, M.K. A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. Int. J. Commun. Syst. 2017, 30, e3019. [Google Scholar] [CrossRef]
  37. Karuppiah, M.; Kumari, S.; Das, A.K.; Li, X.; Wu, F.; Basu, S. A secure lightweight authentication scheme with user anonymity for roaming service in ubiquitous networks. Secur. Commun. Netw. 2016, 9, 4192–4209. [Google Scholar] [CrossRef]
  38. He, D.; Ma, M.; Zhang, Y.; Chen, C.; Bu, J. A strong user authentication scheme with smart cards for wireless communications. Comput. Commun. 2010, 34, 367–374. [Google Scholar] [CrossRef]
  39. Odelu, V.; Banerjee, S.; Das, A.K.; Chattopadhyay, S.; Kumari, S.; Li, X.; Goswami, A. A secure anonymity preserving authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2017, 96, 2351–2387. [Google Scholar] [CrossRef]
  40. Zhao, D.; Peng, H.; Li, L.; Yang, Y. A secure and effective anonymous authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2014, 78, 247–269. [Google Scholar] [CrossRef]
  41. Wu, F.; Li, X.; Xu, L.; Kumari, S.; Sangaiah, A.K. A novel mutual authentication scheme with formal proof for smart healthcare systems under global mobility networks notion. Comput. Electr. Eng. 2018, 68, 107–118. [Google Scholar] [CrossRef]
  42. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Park, Y.; Tanwar, S. Design of an anonymity-preserving group formation based authentication protocol in global mobility networks. IEEE Access 2018, 6, 20673–20693. [Google Scholar] [CrossRef]
  43. Karuppiah, M.; Saravanan, R. A secure authentication scheme with user anonymity for roaming service in global mobility networks. Wirel. Pers. Commun. 2015, 84, 2055–2078. [Google Scholar] [CrossRef]
  44. Lu, Y.; Xu, G.; Li, L.; Yang, Y. Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Syst. J. 2019, 13, 1454–1465. [Google Scholar] [CrossRef]
  45. Gope, P.; Hwang, T. Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst. J. 2016, 10, 1370–1379. [Google Scholar] [CrossRef]
  46. Aghili, S.F.; Mala, H.; Shojafar, M.; Conti, M. Pakit: Proactive authentication and key agreement protocol for internet of things. In Proceedings of the IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Paris, France, 29 April–2 May 2019; pp. 348–353. [Google Scholar]
  47. Wan, Z.; Xu, Z.; Liu, S.; Ni, W.; Ye, S. An internet of things roaming authentication protocol based on heterogeneous fusion mechanism. IEEE Access 2020, 8, 17663–17672. [Google Scholar] [CrossRef]
  48. Ghahramani, M.; Javidan, R.; Shojafar, M. A secure biometric-based authentication protocol for global mobility networks in smart cities. J. Supercomput. 2020, 76, 8729–8755. [Google Scholar] [CrossRef]
  49. Jiang, Q.; Ma, J.; Li, G.; Yang, L. An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel. Pers. Commun. 2013, 68, 1477–1491. [Google Scholar] [CrossRef]
  50. Neil, K. Ëlliptc Curve Cryptosystem. Math. Comput. 1987, 48, 203–209. [Google Scholar]
  51. Rogaway, P.; Shrimpton, T. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In International Workshop on Fast Software Encryption; Springer: Berlin, Germany, 2004; pp. 371–388. [Google Scholar]
  52. Bhattacharjee, K.; Maity, K.; Das, S. A search for good pseudo-random number generators: Survey and empirical studies. arXiv 2018, arXiv:1811.04035. [Google Scholar]
  53. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef] [Green Version]
  54. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  55. Wu, F.; Xu, L.; Kumari, S.; Li, X.; Das, A.K.; Khan, M.K.; Karuppiah, M.; Baliyan, R. A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks. Secur. Commun. Netw. 2016, 9, 3527–3542. [Google Scholar] [CrossRef] [Green Version]
  56. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Annual International Cryptology Conference; Springer: Berlin, Germany, 1999; pp. 388–397. [Google Scholar]
  57. Nikooghadam, M.; Amintoosi, H.; Kumari, S. A provably secure ECC-based roaming authentication scheme for global mobility networks. J. Inf. Secur. Appl. 2020, 54, 102588. [Google Scholar] [CrossRef]
  58. Li, X.; Sangaiah, A.K.; Kumari, S.; Wu, F.; Shen, J.; Khan, M.K. An efficient authentication and key agreement scheme with user anonymity for roaming service in smart city. Pers. Ubiquitous Comput. 2017, 21, 791–805. [Google Scholar] [CrossRef]
Figure 1. System model for roaming mobile user.
Figure 1. System model for roaming mobile user.
Cryptography 05 00035 g001
Figure 2. Registration phase.
Figure 2. Registration phase.
Cryptography 05 00035 g002
Figure 3. Mutual authentication and key agreement phase.
Figure 3. Mutual authentication and key agreement phase.
Cryptography 05 00035 g003
Figure 4. Session key update phase.
Figure 4. Session key update phase.
Cryptography 05 00035 g004
Figure 5. Message flow of login and authentication phase.
Figure 5. Message flow of login and authentication phase.
Cryptography 05 00035 g005
Figure 6. Output analysis using OFMC back-end.
Figure 6. Output analysis using OFMC back-end.
Cryptography 05 00035 g006
Figure 7. Output analysis using CL-Atse back-end.
Figure 7. Output analysis using CL-Atse back-end.
Cryptography 05 00035 g007
Figure 8. Comparison on communication cost in (bits).
Figure 8. Comparison on communication cost in (bits).
Cryptography 05 00035 g008
Table 1. Literature survey on two-factor authentication schemes in GLOMONET.
Table 1. Literature survey on two-factor authentication schemes in GLOMONET.
AuthorsYearStrengthsWeaknesses
Jiang et al. [49]2012Protects user anonymity, user untraceability and provides two-factor security. Mutual authentication between MU, FN and HN are achieved.Session key agreement is static and depends on static key agreement.
Kuo et al. [6]2014Their scheme protects user anonymity with untraceability. Their scheme is resilient to security attacks such as impersonation attack, replay attack, smart-card-loss attack and man-in-the-middle attack. In addition, their scheme also achieves mutual authentication and secrecy of the session key.User untraceability is not achieved.
Guo et al. [7]2016Protects user anonymity and untraceability resists impersonation attack, stolen-smart-card attack, server masquerading attack and replay attacks, achieves mutual authentication and perfect forward security.Their scheme is vulnerable to insider attack and the scheme provides no session key update.
CC Lee et al. [8]2017Protects user anonymity, resilient to masquerade attack, man-in-the-middle attack, stolen-smart-card attack, and offline password-guessing attack. In addition, their scheme achieves perfect forward and backward secrecy.Their scheme cannot resist replay attacks.
Marimuthu et al. [9]2017Provides untraceability and secure against security attacks such as known key, insider, offline password-guessing, replay, stolen verifier, forgery and man-in-the-middle attacks. Achieves mutual authentication, user friendliness and local password verification.Security pitfalls of their scheme are as follows: absence of user anonymity and vulnerable to security attacks, such as offline password guessing and impersonation attacks, has no password change option and no local password verification.
Shashidhara et al. [5]2018Protects user anonymity, and their scheme is resilient to forgery and replay attacks.Scheme does not provide session key update phase.
Xiong Li et al. [4]2018Resists security attacks such as session key, replay, forgery, device lost, and denial-of-service attacks and achieves user anonymity, untraceability and mutual authentication.Their scheme does not provide local password verification, perfect forward secrecy is not achieved, and is vulnerable to denial-of-service attack.
Madhusudhan and Shashidhara [11]2020Resists security attacks such as insider, offline password guessing attack, impersonation attack, bit flipping attack, replay, stolen verifier attack. In addition, their scheme achieves user anonymity, local password verification, perfect forward secrecy and mutual authentication.Their scheme does not protect user untraceability and does not provide session key update.
Bander et al. [10]2020Their scheme achieves user anonymity and untraceability, resilient to security attacks, such as stolen verifier attack, insider attack, stolen-smart-card attack, forgery attack, and known session-specific parameter attack. In addition, their scheme achieves user anonymity and protects user untraceability, perfect forward secrecy and mutual authentication.Their scheme does not protect against password guessing and does not provide session key update.
Kang et al. [12]2020Their scheme achieves user anonymity and untraceability, resilient to security attacks such as mobile node impersonation attack, insider attack, foreign bypass attack and session-key-derived attack. In addition, their scheme achieves perfect forward secrecy and mutual authentication.Their scheme does not provide session key update.
Table 2. Notations and their representation.
Table 2. Notations and their representation.
NotationRepresentation
MUMobile User
FNForeign Network
HNHome Network
I D i MU’s identity
P W i MU’s password
I D H N HN’s identity
I D F N FN’s identity
S K F N Secret key of FN
P K H N Public key of HN
m k Server master key is a symmetric key of 128 bit
SKSession key exchanged with FN and MU
XSecret key of HN
PGenerator point
pLarge prime number
nElliptic curve order
hCryptographic hash function, h : { 0 , 1 } { 0 , 1 } l , where l = 160 bits
E m k ( . ) symmetric encryption algorithm
Z n Z n = { a | g c d ( a , n ) = 1 } where a Z n
Table 3. Notations used in BAN logic.
Table 3. Notations used in BAN logic.
NotationDefinition
P | X P believes X: P would be entitled to believe X.
P X P sees X: P can receive and read X
P | X P said X: P once said X
P | X P controls X: P has jurisdiction over X
# ( X ) Fresh (X): The formula X is fresh
X y X is integrated with y; y should be kept secret
P K Q K is used as a shared key between P and Q
P y Q The formula y is shared between two principals P and Q
Y = ( X ) h Y is hash of X
Table 4. Comparison on security features.
Table 4. Comparison on security features.
S1S2S3S4S5S6S7S8S9
Mahadi et al. [57]YesYesYesYesYesYesYesYesYes
Ghahramani et al. [48]YesNoYesNoNoNoYesNoNo
Li et al. [4]NoNoNoNoYesYesYesYesYes
Zhao [40]NoNoNoYesYesYesNoYesNo
Odelu et al. [39]YesNoYesYesYesYesNoYesNo
Banerjee et al. [42]NoNoNoNoYesYesYesYesYes
Li et al. [58]NoNoNoNoYesYesYesYesYes
OursYesYesYesYesYesYesYesYesYes
S1—user anonymity; S2—resistance to stolen-smart-card attack; S3—resistance to offline password-guessing attack; S4—resistance to replay attack; S5—mutual authentication; S6—resistance to impersonation attack; S7—resistance to man-in-the-middle attack; S7—local password verification; S8—perfect forward secrecy; S9—user untraceability.
Table 5. Comparison on computational cost.
Table 5. Comparison on computational cost.
Total Computations
Mahadi et al. [57] 17 T h + 7 T e c c + 4 T a s y m m + 2 T s y m m
Ghahramani et al. [48] 22 T h + 13 T e c c + 1 T f
Li et al. [4] 21 T h + 10 T e c c + 1 T f + 2 T p
Zhao [40] 11 T e c c + 6 T s y m m + 2 T a s y m m + 15 T h
Odelu et al. [39] 15 T e c c + 2 T a + 2 T s y m m + 2 T v + 17 T h
Banerjee et al. [42] 9 T e c c + 8 T s e + 1 T f + 13 T h
Li et al. [58] 16 T h + 6 T e c c
Ours 27 T h + 5 T e c c + 3 T s y m m
Table 6. Comparison on communication cost.
Table 6. Comparison on communication cost.
Communication Cost
Mahadi et al. [57]2144
Ghahramani et al. [48]3424
Li et al. [4]3424
Zhao [40]7424
Odelu et al. [39]5888
Banerjee et al. [42]3072
Li et al. [58]3296
Ours3168
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

K. S., S.; Rangasamy, J.; S. Kamath, S.; Lee, C.-C. ES-HAS: ECC-Based Secure Handover Authentication Scheme for Roaming Mobile User in Global Mobility Networks. Cryptography 2021, 5, 35. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography5040035

AMA Style

K. S. S, Rangasamy J, S. Kamath S, Lee C-C. ES-HAS: ECC-Based Secure Handover Authentication Scheme for Roaming Mobile User in Global Mobility Networks. Cryptography. 2021; 5(4):35. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography5040035

Chicago/Turabian Style

K. S., Suvidha, Jothi Rangasamy, Shyam S. Kamath, and Cheng-Chi Lee. 2021. "ES-HAS: ECC-Based Secure Handover Authentication Scheme for Roaming Mobile User in Global Mobility Networks" Cryptography 5, no. 4: 35. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography5040035

Article Metrics

Back to TopTop