2008
DOI: 10.1016/j.jcss.2008.04.002
|View full text |Cite
|
Sign up to set email alerts
|

Two-factor mutual authentication based on smart cards and passwords

Abstract: One of the most commonly used two-factor user authentication mechanisms nowadays is based on smart-card and password. A scheme of this type is called a smart-card-based password authentication scheme. The core feature of such a scheme is to enforce twofactor authentication in the sense that the client must have the smart-card and know the password in order to gain access to the server. In this paper, we scrutinize the security requirements of this kind of schemes, and propose a new scheme and a generic constru… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
110
0

Year Published

2011
2011
2015
2015

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 170 publications
(116 citation statements)
references
References 25 publications
0
110
0
Order By: Relevance
“…Note that the above two assumptions, which are also made in the latest works [7,9,10], are indeed reasonable: (1) Assumption i is accordant with the common adversary model introduced in Section 1; and (2) Assumption ii is also practical in consideration of the state-of-art side-channel attack techniques [12][13][14]. In the following discussions of the security flaws of Yeh et al's scheme, based on the above two assumptions, we assume that  can extract the secret values {V, R, b} stored in the legitimate user's smart card, and the attacker can also intercept or block the login request message {C 2 , h(ID i ), T u } from U i and the reply message {C 3 , T s } from S. As described in Yeh et al's scheme, mainly two countermeasures are employed to remedy the identified flaws in Hsiang and Shih's scheme: (1) user's ID is concealed by use of a non-invertible hash function to double the difficulty of mounting an offline password guessing attack; (2) a session key is agreed to resist against server impersonation attack.…”
Section: Cryptanalysis Of Yeh Et Al's Schemementioning
confidence: 93%
See 2 more Smart Citations
“…Note that the above two assumptions, which are also made in the latest works [7,9,10], are indeed reasonable: (1) Assumption i is accordant with the common adversary model introduced in Section 1; and (2) Assumption ii is also practical in consideration of the state-of-art side-channel attack techniques [12][13][14]. In the following discussions of the security flaws of Yeh et al's scheme, based on the above two assumptions, we assume that  can extract the secret values {V, R, b} stored in the legitimate user's smart card, and the attacker can also intercept or block the login request message {C 2 , h(ID i ), T u } from U i and the reply message {C 3 , T s } from S. As described in Yeh et al's scheme, mainly two countermeasures are employed to remedy the identified flaws in Hsiang and Shih's scheme: (1) user's ID is concealed by use of a non-invertible hash function to double the difficulty of mounting an offline password guessing attack; (2) a session key is agreed to resist against server impersonation attack.…”
Section: Cryptanalysis Of Yeh Et Al's Schemementioning
confidence: 93%
“…This seminal scheme was later refined and used in a number of applications, notably Haller's famous S/KEY onetime password system [4]. Later on, Chang and Wu [5] introduced the smart cards into remote user authentication schemes, since then there have been many smart card based password authentication schemes proposed [6][7][8][9][10]. In such schemes, the user is equipped with a smart card and a password as identification verifiers.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Now that smart cards can be tampered, why we do not choose cheap USB memory sticks instead of expensive smart cards? Or equally, what's the rationale under these propositions [20,25,31,50,51,55,57,59] that endeavor to construct two-factor authentication schemes using non-tamper resistant smart cards rather than memory sticks? To the best of our knowledge, until now, little attention has been given to this question.…”
Section: Adversary Models For Smart-card-based Authentication and Formentioning
confidence: 99%
“…To identify the differences in security provisions offered by two-factor authentication schemes using these two different devices, we need to discuss the realistic capabilities that an attacker may have under these two different authentication environments. On the basis of the studies [50,54,57,59], the following assumptions are made on the capabilities of the adversary M in the smart-card-based environment: S(i) M can fully control the communication channel between the user and the server. In other words, she can inject, modify, block, and delete messages exchanged in the channel at will.…”
Section: Adversary Models For Smart-card-based Authentication and Formentioning
confidence: 99%