SlideShare a Scribd company logo
Cryptanalysis of a recent two factor
authentication scheme
Michael Scott
Certivox Labs
Invent Centre
Dublin City University
Ballymun, Dublin 9, Ireland.
mike.scott@certivox.com
Abstract. Very recently a scheme has been proposed by Wang and Ma
for a robust smart-card based password authentication scheme, which
claims to be secure against a Smart Card security breach. In this short
note we attempt an initial cryptanalysis of this scheme.
1 Introduction
Two factor authentication schemes which support a range of desirable attributes,
have proven difficult to develop. In [1] two existing schemes are successfully
cryptanalysed, and a new scheme is proposed. Here we analyse this new scheme
and point out some problems with it.
In one sense it is not hard to develop a two factor authentication scheme based
on a password and on possession of a token. One might for example combine a
traditional Username/Password scheme with a completely distinct process based
on a large cryptographically secure shared secret stored on a token and also on
the server. However such a scheme would not be regarded as satisfactory, as if
the server were hacked the system would be completely broken with potentially
very damaging consequences for the service provider.
Therefore typically designers of such schemes work against a self-imposed list
of desirable attributes and the scheme of [1] is no exception. They list twelve
desirable attributes numbered from C1 to C12. They also list the five capabili-
ties of an adversary. At first glance the attributes are very compelling, and the
adversary appears to be granted impressive powers. The authors argue convinc-
ingly that their twelve attributes are met, even in the face of their most capable
adversary.
However here we point out that while technically the authors may be correct,
in a real-world context an adversary can break the scheme by assuming some
rather less impressive capabilities that are strictly speaking not allowed to him.
Also the list of desirable attributes is shown to be deficient.
2 A Deconstruction of the Wang-Ma scheme
The full description of the scheme can be found in the original paper, and we will
not repeat it here. We also omit some details that are not relevant to our analysis.
Basically the scheme is based on a smart-card, access to which is protected by
a password. The smart card is issued to the client by the server, and the client
also enters into it some masking values of their own. On the smart card is
stored a password-protected cryptographically strong long-term secret of the
form H(x∥IDj∥Treg), where H(.) is a hash function and x is the server’s secret
key. Note that the long-term secret can be derived by the server if they know
the static identity of the client (IDj) and the time of their first registration
(Treg). To this end a table {IDj, Treg} of registered identities and the time of
their registration is maintained by the server. The client’s long-term secret is
effectively doubly-protected by the password so that breaching the smart card
security still does not reveal it. The clever means by which this is achieved is
not relevant here.
The first attribute C1 of the proposed scheme demands that passwords or
derived values should not be stored on the server. The reason is that servers
are commonly hacked, and the loss of such a file is catastrophic. In [1] this is
achieved as the password is only relevant for communication between the client
and their smart-card – it is not needed at all by the server. This simple idea
immediately obtains the first three listed desirable attributes (nothing password
related stored on the server, the server cannot derive the password, and the
password can be changed locally).
Note however that while nothing password related is stored on the
server, identity-based information is stored by the server directly in the table
{IDj, Treg}. This table has no cryptographic protection.
One of the more interesting attributes is that of user anonymity (C11). In
this context this means that the actual client identity is never transmitted in the
clear during a protocol run. We note is passing that any such scheme can achieve
this property by the simple expedient of running under the tried-and-tested SSL
protocol. But a careful reading of [1] seems to suggest that the secrecy of the
identity rather than being a deliverable of the scheme, is in fact a requirement for
its security. We find this to be a highly dubious strategy. Identities, which have a
structure, are not commonly assumed to have cryptographic strength. They are
usually entered in the clear and hence vulnerable to “shoulder-surfing”. They
are easily guessed. And clients while used to the idea of keeping passwords a
secret would not normally be expecting to have to keep their identity a secret as
well. Nevertheless it appears that in [1] identities are used as a kind of surrogate
extra password, shared between the client and the server.
So while no passwords or derived details are stored on the server, identities
are. Of course there is nothing in the list of desirable properties to discourage
this.
We observe that the ability to hack into the server and access this file of
secret identities is not allowed to the adversary in [1]. Overall we regard the
restriction that the adversary does not know the identity of the client as being
2
unreasonable. After all an adversary who has the ability to access a clients smart
card and extract its secrets should surely be able to determine their identity,
which by the authors own admission is of a “predefined format” and “easy to
remember”.
We will proceed on the basis that an adversary would be able to determine
the clients identity, though we admit that this is not strictly allowed for in [1].
3 Cryptanalysis
Cryptanalysis now proceeds quite easily. An adversary captures the smart card
belonging to IDi and extracts its secret information, as allowed for the adversary
as described in [1]. The adversary then logs into the Server, ignoring steps L1
and L2, generating random u, calculating Y1 = yu
mod p where y is the server’s
public key, and sending to the Server the pair C1 = gu
mod p and CIDi =
IDi ⊕ H(C1∥Y1).
The server responds correctly by calculating Y2 = Y1 = C1
x
and recovers
IDi = CIDi ⊕ H(C1∥Y2). Since IDi is valid the server goes on to generate
random v and computes KS = C1
v
, C2 = gv
mod p, and k = H(x∥IDi∥Treg)
and C3 = H(IDi∥IDS∥Y2∥C2∥k∥KS). The server then sends C2 and C3 back to
the adversary, who then drops the connection.
The adversary first computes KU = KS = C2
u
mod p. Finally, at his leisure,
he guesses a value for the password and recovers a candidate value k′
for the
long-term secret. He then calculates C3
∗
= H(IDi∥IDS∥Y1∥C2∥k′
∥KU ). If C3
equals C3
∗
then the password guess was correct, otherwise try again. This is
a classic off-line dictionary attack, the downfall of many such schemes. In this
way once the first factor (the smart-card) is compromised, so is the second (the
password), and the scheme is no longer two-factor.
4 Discussion
We note that the proposed scheme has a proof of security. But a proof is only
as good as its assumptions, and an adversary is not necessarily bound by any
assumptions. An adversary is also not bound by any list of supposed capabilities.
We would suggest that the use of identities as a kind of surrogate password
is not a viable strategy for the development of such schemes. It must be assumed
that a determined adversary should have no trouble in determining the static
identity of a client. If password derived data should not be stored on the server,
and if identities are to be used as a kind of extra password, then identity-derived
information should also not be stored by the server, and this should form one of
the desirable attributes of such a scheme.
References
1. D. Wang and C. Ma. Robust smart card based password authentication scheme
against smart card security breach. Cryptology ePrint Archive, Report 2012/439,
2012.
3

More Related Content

What's hot

Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
Iaetsd Iaetsd
 
Digital signature
Digital signatureDigital signature
Digital signature
Coders Hub
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modi
Mohit Modi
 
Digital signature
Digital signatureDigital signature
Digital signature
Nisha Menon K
 
Ds over
Ds overDs over
Ds over
jolly9293
 
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key CryptographyEmpirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
IJERA Editor
 
Blind Signature Scheme
Blind Signature SchemeBlind Signature Scheme
Blind Signature Scheme
Kelum Senanayake
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
Zac Darcy
 
Digital signature
Digital signatureDigital signature
Digital signature
9799907840kd
 
Digital certificates
Digital certificatesDigital certificates
Digital certificates
Buddhika Karunanayaka
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
Tuhin_Das
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
IJNSA Journal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
Shakas Technologies
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemes
ravik09783
 
Digital signature & eSign overview
Digital signature & eSign overviewDigital signature & eSign overview
Digital signature & eSign overview
Rishi Pathak
 
Digital signatures
 Digital signatures Digital signatures
Digital signatures
STUDENT
 
Digital Signatures
Digital SignaturesDigital Signatures
Digital Signatures
Sumanth Paramesh
 
Literature review of Digital Signature
Literature review of Digital SignatureLiterature review of Digital Signature
Literature review of Digital Signature
Asim Neupane
 
C08 crypto-digital signature13
C08 crypto-digital signature13C08 crypto-digital signature13
C08 crypto-digital signature13
ravik09783
 
Ao318992
Ao318992Ao318992
Ao318992
IJMER
 

What's hot (20)

Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modi
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Ds over
Ds overDs over
Ds over
 
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key CryptographyEmpirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
 
Blind Signature Scheme
Blind Signature SchemeBlind Signature Scheme
Blind Signature Scheme
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Digital certificates
Digital certificatesDigital certificates
Digital certificates
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemes
 
Digital signature & eSign overview
Digital signature & eSign overviewDigital signature & eSign overview
Digital signature & eSign overview
 
Digital signatures
 Digital signatures Digital signatures
Digital signatures
 
Digital Signatures
Digital SignaturesDigital Signatures
Digital Signatures
 
Literature review of Digital Signature
Literature review of Digital SignatureLiterature review of Digital Signature
Literature review of Digital Signature
 
C08 crypto-digital signature13
C08 crypto-digital signature13C08 crypto-digital signature13
C08 crypto-digital signature13
 
Ao318992
Ao318992Ao318992
Ao318992
 

Similar to 527

A Survey on Secure Data Sharing with Forward Security in Cloud Computing
A Survey on Secure Data Sharing with Forward Security in Cloud ComputingA Survey on Secure Data Sharing with Forward Security in Cloud Computing
A Survey on Secure Data Sharing with Forward Security in Cloud Computing
IRJET Journal
 
IRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key PresentationIRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key Presentation
IRJET Journal
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
IRJET Journal
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
IJNSA Journal
 
Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless Security
Skyriver04
 
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy GoalsIRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
IRJET Journal
 
Cryptography&Security
Cryptography&SecurityCryptography&Security
Cryptography&Security
Sanjeev Kumar Jaiswal
 
IRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using KerberosIRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET Journal
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
Nexgen Technology
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
nexgentech15
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
nexgentechnology
 
Paper1_Final
Paper1_FinalPaper1_Final
Paper1_Final
Viral Savani
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
IRJET Journal
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
CheapSSLUSA
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
Meetendra Singh
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Pvrtechnologies Nellore
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
Editor IJARCET
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
Editor IJARCET
 
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
IJCSIS Research Publications
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET Journal
 

Similar to 527 (20)

A Survey on Secure Data Sharing with Forward Security in Cloud Computing
A Survey on Secure Data Sharing with Forward Security in Cloud ComputingA Survey on Secure Data Sharing with Forward Security in Cloud Computing
A Survey on Secure Data Sharing with Forward Security in Cloud Computing
 
IRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key PresentationIRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key Presentation
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
 
Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless Security
 
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy GoalsIRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
IRJET- Exchanging Secure Data in Cloud with Confidentiality and Privacy Goals
 
Cryptography&Security
Cryptography&SecurityCryptography&Security
Cryptography&Security
 
IRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using KerberosIRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using Kerberos
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
Paper1_Final
Paper1_FinalPaper1_Final
Paper1_Final
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
A New Pairing Free ID Based Certificate Less Digital Signature (CL-DS) Scheme...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 

More from Hai Nguyen

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
Hai Nguyen
 
Sms based otp
Sms based otpSms based otp
Sms based otp
Hai Nguyen
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
Hai Nguyen
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
Hai Nguyen
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
Hai Nguyen
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
Hai Nguyen
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Hai Nguyen
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
Hai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
Hai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
Hai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
Hai Nguyen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
Hai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
Hai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
Hai Nguyen
 
Gambling
GamblingGambling
Gambling
Hai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
Hai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
Hai Nguyen
 
Csd6059
Csd6059Csd6059
Csd6059
Hai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
Hai Nguyen
 

More from Hai Nguyen (20)

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 

Recently uploaded

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 

Recently uploaded (20)

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 

527

  • 1. Cryptanalysis of a recent two factor authentication scheme Michael Scott Certivox Labs Invent Centre Dublin City University Ballymun, Dublin 9, Ireland. mike.scott@certivox.com Abstract. Very recently a scheme has been proposed by Wang and Ma for a robust smart-card based password authentication scheme, which claims to be secure against a Smart Card security breach. In this short note we attempt an initial cryptanalysis of this scheme. 1 Introduction Two factor authentication schemes which support a range of desirable attributes, have proven difficult to develop. In [1] two existing schemes are successfully cryptanalysed, and a new scheme is proposed. Here we analyse this new scheme and point out some problems with it. In one sense it is not hard to develop a two factor authentication scheme based on a password and on possession of a token. One might for example combine a traditional Username/Password scheme with a completely distinct process based on a large cryptographically secure shared secret stored on a token and also on the server. However such a scheme would not be regarded as satisfactory, as if the server were hacked the system would be completely broken with potentially very damaging consequences for the service provider. Therefore typically designers of such schemes work against a self-imposed list of desirable attributes and the scheme of [1] is no exception. They list twelve desirable attributes numbered from C1 to C12. They also list the five capabili- ties of an adversary. At first glance the attributes are very compelling, and the adversary appears to be granted impressive powers. The authors argue convinc- ingly that their twelve attributes are met, even in the face of their most capable adversary. However here we point out that while technically the authors may be correct, in a real-world context an adversary can break the scheme by assuming some rather less impressive capabilities that are strictly speaking not allowed to him. Also the list of desirable attributes is shown to be deficient.
  • 2. 2 A Deconstruction of the Wang-Ma scheme The full description of the scheme can be found in the original paper, and we will not repeat it here. We also omit some details that are not relevant to our analysis. Basically the scheme is based on a smart-card, access to which is protected by a password. The smart card is issued to the client by the server, and the client also enters into it some masking values of their own. On the smart card is stored a password-protected cryptographically strong long-term secret of the form H(x∥IDj∥Treg), where H(.) is a hash function and x is the server’s secret key. Note that the long-term secret can be derived by the server if they know the static identity of the client (IDj) and the time of their first registration (Treg). To this end a table {IDj, Treg} of registered identities and the time of their registration is maintained by the server. The client’s long-term secret is effectively doubly-protected by the password so that breaching the smart card security still does not reveal it. The clever means by which this is achieved is not relevant here. The first attribute C1 of the proposed scheme demands that passwords or derived values should not be stored on the server. The reason is that servers are commonly hacked, and the loss of such a file is catastrophic. In [1] this is achieved as the password is only relevant for communication between the client and their smart-card – it is not needed at all by the server. This simple idea immediately obtains the first three listed desirable attributes (nothing password related stored on the server, the server cannot derive the password, and the password can be changed locally). Note however that while nothing password related is stored on the server, identity-based information is stored by the server directly in the table {IDj, Treg}. This table has no cryptographic protection. One of the more interesting attributes is that of user anonymity (C11). In this context this means that the actual client identity is never transmitted in the clear during a protocol run. We note is passing that any such scheme can achieve this property by the simple expedient of running under the tried-and-tested SSL protocol. But a careful reading of [1] seems to suggest that the secrecy of the identity rather than being a deliverable of the scheme, is in fact a requirement for its security. We find this to be a highly dubious strategy. Identities, which have a structure, are not commonly assumed to have cryptographic strength. They are usually entered in the clear and hence vulnerable to “shoulder-surfing”. They are easily guessed. And clients while used to the idea of keeping passwords a secret would not normally be expecting to have to keep their identity a secret as well. Nevertheless it appears that in [1] identities are used as a kind of surrogate extra password, shared between the client and the server. So while no passwords or derived details are stored on the server, identities are. Of course there is nothing in the list of desirable properties to discourage this. We observe that the ability to hack into the server and access this file of secret identities is not allowed to the adversary in [1]. Overall we regard the restriction that the adversary does not know the identity of the client as being 2
  • 3. unreasonable. After all an adversary who has the ability to access a clients smart card and extract its secrets should surely be able to determine their identity, which by the authors own admission is of a “predefined format” and “easy to remember”. We will proceed on the basis that an adversary would be able to determine the clients identity, though we admit that this is not strictly allowed for in [1]. 3 Cryptanalysis Cryptanalysis now proceeds quite easily. An adversary captures the smart card belonging to IDi and extracts its secret information, as allowed for the adversary as described in [1]. The adversary then logs into the Server, ignoring steps L1 and L2, generating random u, calculating Y1 = yu mod p where y is the server’s public key, and sending to the Server the pair C1 = gu mod p and CIDi = IDi ⊕ H(C1∥Y1). The server responds correctly by calculating Y2 = Y1 = C1 x and recovers IDi = CIDi ⊕ H(C1∥Y2). Since IDi is valid the server goes on to generate random v and computes KS = C1 v , C2 = gv mod p, and k = H(x∥IDi∥Treg) and C3 = H(IDi∥IDS∥Y2∥C2∥k∥KS). The server then sends C2 and C3 back to the adversary, who then drops the connection. The adversary first computes KU = KS = C2 u mod p. Finally, at his leisure, he guesses a value for the password and recovers a candidate value k′ for the long-term secret. He then calculates C3 ∗ = H(IDi∥IDS∥Y1∥C2∥k′ ∥KU ). If C3 equals C3 ∗ then the password guess was correct, otherwise try again. This is a classic off-line dictionary attack, the downfall of many such schemes. In this way once the first factor (the smart-card) is compromised, so is the second (the password), and the scheme is no longer two-factor. 4 Discussion We note that the proposed scheme has a proof of security. But a proof is only as good as its assumptions, and an adversary is not necessarily bound by any assumptions. An adversary is also not bound by any list of supposed capabilities. We would suggest that the use of identities as a kind of surrogate password is not a viable strategy for the development of such schemes. It must be assumed that a determined adversary should have no trouble in determining the static identity of a client. If password derived data should not be stored on the server, and if identities are to be used as a kind of extra password, then identity-derived information should also not be stored by the server, and this should form one of the desirable attributes of such a scheme. References 1. D. Wang and C. Ma. Robust smart card based password authentication scheme against smart card security breach. Cryptology ePrint Archive, Report 2012/439, 2012. 3