Abstract

A multiserver environment can improve the efficiency of mobile network services more effectively than a single server in managing the increase in users. Because of the large number of users, the security of users’ personal information and communication information is more important in a multiserver environment. Recently, Wang et al. proposed a multiserver authentication scheme based on biometrics and proved the security of their scheme. However, we first demonstrate that their scheme is insecure against a known session-specific temporary information attacks, user impersonation attacks, and server impersonation attacks. To solve the security weakness, we propose an improved scheme based on Wang et al.’s scheme. The security of our improved scheme is also validated based on the formal security analysis, Burrows–Abadi–Needham (BAN) logic, ProVerif, and informal security analysis. Security and performance comparisons prove the security and efficiency of our scheme.

1. Introduction

With the development of information technologies [18] and the widespread application of the Internet of Things [912], mobile communication has emerged in many network communication environments. The multiserver environments in mobile communication improve the efficiency of user communications; therefore, it is more popular than single-server environments for users. The multiserver environment overcomes the limited storage and computing of the single-server environment and can provide more remote services. A typical multiserver environment is shown in Figure 1.

Owing to the convenience of multiserver environments, authentication problems in the communication process cannot be disregarded. To date, three methods can be used to achieve user authentication in the environment. The first is password-based authentication [1317]. This is the simplest method to perform authentication; however, an attacker can easily guess or steal a password from a party and impersonate as a valid user. The second is two-factor authentication, which is based on a password and a smart card [1824]. Compared with password-based authentication, two-factor authentication improves security. However, if the smart card is stolen, then the information stored in the smart card may be recovered. This will result in well-known attacks, such as offline guessing attacks. In the past few years, Wang et al. have proposed some two-factor authentication schemes in different application scenarios. In 2014, they proposed an anonymous two-factor authentication scheme in a distributed system [19]. In the same year, they proposed an anonymous two-factor authentication scheme in a wireless sensor network [20]. In 2016, Wang et al. [25] compared and evaluated some representative two-factor authentication schemes and proposed a new evaluation standard for two-factor authentication schemes. In 2018, Wang et al. [26] proposed an evaluation framework for a two-factor authentication scheme for real-time data access in industrial wireless sensor networks and evaluated the relevant schemes. The third is three-factor authentication, which is based on passwords, smart cards, and biometrics [2739]. In a public channel, an attacker may eavesdrop, modify, or replay transmitted messages. This poses a significant threat to the security of users. Because only the password- or smart card-based authentication scheme exhibits low security, applying biometrics to authentication schemes can overcome the insecurity of password- or smart card-based schemes. Therefore, a secure and efficient authentication scheme based on biometrics must be designed.

Compared with Rivest–Shamir-Adleman (RSA) or ElGaml cryptosystems, elliptic curve cryptography (ECC) provides a small key size and computation efficiency under the same security level. In recent years, several biometric-based authentication schemes based on ECC have been proposed. In 2013, Pippal et al. [27] proposed a three-factor authentication scheme in a multiserver environment and claimed that their scheme can overcome all types of network attacks. In 2014, He and Wang [28] proposed a multiserver environment authentication scheme based on robust biometrics, claiming that their scheme was the first three-factor authentication scheme applicable to multiserver environments. In 2015, Odelu et al. [30] reported that the scheme proposed in [28] was vulnerable to a known session-specific temporary information attack and an impersonation attack and hence did not provide strong user anonymity; therefore, they proposed a secure multiserver authentication protocol based on biometric technology using smart cards. In the same year, Li et al. [31] discovered that Pippal et al.’ s [27] scheme can provide incorrect authentication but could not overcome impersonation, stolen smart card, and internal attacks. Therefore, Li et al. [31] proposed an improved scheme to overcome the problems above. In 2017, Kumari et al. [32] proposed a provable secure multicloud server authentication scheme based on biometrics. However, in 2018, Feng et al. [33] discovered that the scheme presented in [32] could not guarantee user anonymity, three-factor security, perfect forward security, etc.; hence, they proposed a multiserver environment authentication scheme based on anonymous biometrics. In the same year, Ali and Pal [34] analyzed Li et al.’s [31] scheme and discovered that it could not overcome password-guessing, user impersonation, insider, and smart card theft attacks nor could they guarantee user anonymity. Ali and Pal [34] proposed a three-factor multiserver authentication scheme based on an elliptic curve cryptosystem to solve the abovementioned issues. Unfortunately, Wang et al. [36] discovered that the scheme presented in [34] was vulnerable to user impersonation, server impersonation, privileged insider, and denial-of-service attacks, among others, and could not provide both forward and three-factor confidentiality. Therefore, Wang et al. proposed an improved multiserver authentication scheme based on biometrics and claimed that their scheme can overcome offline password-guessing, user impersonation, server impersonation, known specific session temporary information, three-factor security, user anonymity, and privileged internal attacks. Some important related works are summarized in Table 1.

In this study, we investigated Wang et al.‘s scheme subject to known session-specific temporary information, user impersonation, and server impersonation attacks. To overcome the abovementioned attacks, we refer to Wang et al.’s scheme and propose an improved authentication scheme. Finally, we demonstrate that our scheme is semantically secure in the ROR model and overcome known attacks using the ProVerif tool and the BAN logic.

The remainder of this paper is organized as follows. A simple review and cryptanalysis of the scheme proposed by Wang et al. is discussed in Sections 2 and 3, respectively. Section 4 elaborates the proposed scheme in detail. Section 5 demonstrates the security analysis of the proposed scheme. Section 6 presents a comparison of performance and security. Section 7 summarizes the paper.

2. Review of Wang et al.’s Scheme

Wang et al.’s scheme includes initialization, server and user registration, and login authentication phases. Their scheme involves three types of entities: users, servers, and a registration center. The notations used in the scheme and their descriptions are shown in Table 2.

2.1. Initialization

In this phase, the registration center selects an elliptic curve , and the basic point of defines two hash functions and . Subsequently, the selects a random number and computes the public key , where is the ’s secret key and publishes .

2.2. Server and User Registration

The server selects its identity and sends its identity to the through a secure channel. The receives this message, computes , and sends to . When receives , it stores it as the secret key.

The user selects his and and imprints . Subsequently, selects a random number , computes , and sends to the . The receives this message and calculates the following:where . Note that is the technique of fuzzy-verifier [40]. The stores in the smart card and then sends the to in a secure channel. Subsequently, stores in the .

2.3. Login and Authentication

In this phase, and complete a mutual authentication and establish a session key with the aid of the .Step 1 enters and , imprints , and logins the . Subsequently, the computesand verifies if . If they are equal, then generates a random number and computes Next, sends to the in the public channel.Step 2After the receives , it computes and verifies if . If they are equal, then the computes Next, the sends to in the public channel.Step 3After receives , it computes and verifies if . If they are equal, then generates a random number and computes Subsequently, sends to in the public channel.Step 4After receives , he computes and verifies if . If they are equal, then computes Next, sends to in the public channel.Step 5After receives , it computes and verifies if . If they are equal, then is the session key for and .

3. Cryptanalysis of Wang et al.’s Scheme

In this section, we demonstrate Wang et al.’s scheme subject to three security attacks. In our proposed attacks, we assumed that the attacker is a legitimate user and has already registered with the .

3.1. Known Session-Specific Temporary Information Attack

A known session-specific temporary information attack refers to a security attack in which an attacker attempts to obtain the current when temporary secret values such as random numbers are disclosed [41].

In this attack, we assume that the attacker obtains temporary information and captures and , which are transmitted over the public channel. Based on the above, can compute

Subsequently, obtains , , and ; hence, it can determine . Furthermore, based on the formulas above, can obtain the user’s ; in other words, the user’s anonymity is not protected.

3.2. User Impersonation Attack
Step 1Based on Section 3.1, can obtain ,, and . Subsequently, generates a random number and computes fakes to send to the .Step 2Upon receiving , the computes It is clear that . Next, the computes and sends to .Step 3After receiving , computesIt is clear that . Next, generates a random number and computes and sends to .Step 4 intercepts the massage and computes It is clear that . Next, computes and sends to .Step 5Upon receiving , computes . It is clear that . During this process, the server regards as .
3.3. Server Impersonation Attack

This attack is also based on , , , and in Section 3.1. When sends to the , eavesdrops the message. Subsequently, when sends to , intercepts the message. generates a random number and computesand sends to .

Upon receiving , computes

It is clear that . Next, computesand sends to . At this point, intercepts the message and computes

It is clear that . During the entire process, the user regards as .

4. Improved Scheme

To overcome the attacks, we proposed an improved scheme based on Wang et al.’s scheme in this section. Our scheme still operates in a multiserver environment, including the initialization, modified server and user registration, and modified login and authentication phases. It is noteworthy that the initialization phase in our scheme is the same as that in Wang et al.’s scheme, and we used a rectangle to denote our modifications.

4.1. Modified Server and User Registration

The server selects its identity and sends its identity to the through a secure channel. The receives this message and selects a random number . Subsequently, the computes , stores , and sends to . When receives , it stores it in the database.

The user selects his and and imprints . Subsequently, selects a random number and computesand sends to the . The receives this message, selects a random number , and computeswhere . The stores in the database, stores in the , and sends the to in a secure channel. Next, stores in the . The complete registration process is shown in Figure 2.

4.2. Modified Login and Authentication

In this phase, and complete a mutual authentication and use the as an information center to establish an . The complete login and authentication processes are shown in Figure 3.Step 1 enters and , imprints , and logins the . Next, the computes and verifies if . If they are equal, generates a random number and computes Subsequently, sends to the in the public channel.Step 2After the receives , it retrieves in the database and computes and verifies if . If they are equal, the computes Next, the sends to in the public channel.Step 3After receives , it computes and verifies if . If they are equal, generates a random number and computes Subsequently, sends to in the public channel.Step 4After receives , it computesand verifies if . If they are equal, is the session key for and .

5. Security Analysis

5.1. Formal Security Analysis

In this section, we show the security analysis of our improved scheme in the random oracle model [42]. First, we define the adversarial model [25, 26, 4347] and simulate the adversary capabilities in a real attack. In the proposed scheme, three participants, , , and , are involved. We use , , and to represent the th communication of , the th communication of , and the th communication of , respectively. To perform a formal security analysis, we defined the following query model for the attacker .: performs this query to eavesdrop and record the messages transmitted on the public channel, such as the messages between the and the , the messages between the and the , and the messages between the and the : based on this query, can get the hash value if each item in the hash function is known, where : executes this query with message and then receives the response message from the entity : executes this query to obtain the return result of current session key generated by : executes this query to obtain information in the smart card: based on this query, an unbiased coin begins to be flipped. If , returns to a random string, and if , returns to a session key

In the ROR model, the following theorem describes the security of our proposed scheme .

Theorem 1. If runs in an ROR model against a scheme in polynomial time, represents the total number of bits of the biometric. The that ’s advantage breaks the security of in AKE scheme, and then , where and are the number of and ; is the range space of ℎ (∙); C′ and s are parameters of Zipf’s law [48]; is the advantage of breaking the symmetric cipher .

Proof. We define a sequence of five games, namely, . Let represent the event that wins . The represents the advantage of winning , where is the probability of event . The represents the advantage of that breaks the security of in the proposed scheme. The detailed description of is as follows. is the first game that represents a real attack on the ROR model. At this point, select coin to start . From semantic security, we can get . means that can perform the query and get the message and transmitted in the scheme. At the end of the game, will perform and queries to determine whether can be obtained. But cannot derive , so the probability of is the same as that of , that is, . has added and queries, , which are all protected by ℎ (∙). But are not directly obtained in the transmission channel, and according to the birthday paradox, we can get . query is added in and can get the information in the smart card. The uses the password and biometric information to register, and wants to guess , but the probability of guessing the biometrics is [49], which is almost negligible. Using Zipf’s law [48], we can get . is the last part of the game. At this time, attempts to decrypt the information and uses the obtained information to infer . Without the master key of , cannot compute and . According to the security of symmetric encryption algorithm, we can obtain .All queries are performed by . After querying the test query, only the coin of is left. Thus, the probability of guessing coin is . In summary, we can deduceTherefore, the advantage of breaking the scheme is .

5.2. Formal Security Analysis by BAN Logic

In this subsection, we demonstrate through the BAN logic that after our scheme verifies the authenticity of each other’s identity and that the determined will not be obtained by others. In fact, the BAN logic is a rule used to define and analyze the communication process between two parties. Specifically, the conclusions obtained by the BAN logic are through rigorous logic analysis, which further explains the confidentiality and credibility of the communication information. The notations and rules of the BAN logic used in the BAN logic calculation performed in this study are cited in [24, 27, 28, 30, 31, 36, 50, 51]. The proof of our scheme is as follows:

5.2.1. Rules
Nonce verification rule: Message meaning rule: Jurisdiction rule: Jurisdiction rule:
5.2.2. Goals
Goal 1.Goal 2.Goal 3.Goal 4.
5.2.3. Idealize the Communication Messages
5.2.4. Initial Assumptions
5.2.5. The Proof of Our Proposed Scheme

For By , we have Based on A1, S1, and rule (2), we have Based on A2 and rule (4), we obtain Using S3, S2, and rule (1), Subsequently, we have Based on A3, S5, and rule (3), we have By , we have Based on A4, S7, and rule (2), we have Based on A5, S8, rule (4), and rule (1), we obtain and the following: .

For , based on A6, S10, and rule (3), we have .

For , based on , we have Subsequently, based on , we have Based on A7, S13, rule (4), and rule (1), we obtain Therefore, we have .

For , based on A8, S15, and rule (3), we have .

5.3. Security Verification by ProVerif

We used the verification tool ProVerif to test the security of our proposed scheme. ProVerif is an important verification tool for verifying security fundamentals such as authentication, confidentiality, anonymity, and privacy [11, 24, 51, 52]. Furthermore, ProVerif can automatically verify the security of a scheme. It handles basic elements such as public key cryptography and the Diffie–Hellman mechanism.

The definition of the ProVerif code is shown in Figure 4. Our scheme comprised three entities: , , and . Figures 57 show the user, , and server processes in our code, respectively. Five events were involved: UserAuthed, UserStarted, RCAcUser, ServerAcRC, and UserAcServer. Event UserAuthed means that has been successfully authenticated. Event UserStarted means that has started authentication. Event RCAcUser means that the has successfully authenticated the . Event ServerAcRC means that has successfully authenticated the . Event UserAcServer means that has successfully authenticated .

Next, we used ProVerif to query whether the attacker can obtain the identities of and as well as the and whether the events above were executed in sequence. Figure 8 shows the events and queries in the code.

Finally, we executed the code to perform authentication, and the results are shown in Figure 9. The result shows that ProVerif confirmed the security of our scheme. Therefore, the attacker cannot obtain parameters , and all events are executed normally. Note that Figures 49 are shown in Appendix.

5.4. Informal Security Analysis
5.4.1. Known Session-Specific Temporary Information Attacks

Upon completing the login and authentication phase, if or is compromised, then intercepts information and computes , but it cannot compute and . Therefore, cannot compute the , and the scheme successfully overcomes known session-specific temporary information attacks.

5.4.2. User Impersonation Attacks

Assume that the pretends to be a user and forges a message . Even if forges a random number , it cannot compute to forge and . cannot obtain for two reasons. First, upon completing the login and entering the authentication phase, is encrypted by , and cannot compute to decrypt ; therefore, cannot be obtained. Second, in the registration phase, if the is stolen by a malicious user, then can obtain . However, because , requires to compute , which is impossible. Therefore, the scheme successfully overcomes user impersonation attacks.

5.4.3. Server Impersonation Attacks

Assume that pretends to be the server and forges a message . Therefore, must generate a random number and compute . However, cannot obtain . Even if can obtain temporary information , it cannot compute , nor can it obtain sensitive information by decrypting . Therefore, the scheme can overcome server impersonation attacks.

5.4.4. Man-in-the-Middle Attacks

Upon completing the login and authentication phase, the intercepts the messages transmitted between and to impersonate the user or server. The may intercept to impersonate . However, cannot compute ; therefore, the session is terminated. In another case, may intercept to impersonate . However, cannot compute ; therefore, it cannot pass the verification. Therefore, the scheme can overcome man-in-the-middle attacks.

5.4.5. Replay Attacks

Suppose that message , , or is replayed by . However, our scheme overcomes this attack by refreshing random numbers . By replaying one of the messages , the mutual authentication values for the user will not pass, and the session will be terminated. Therefore, this scheme can overcome replay attacks.

5.4.6. Stolen Attacks

Suppose that the is stolen by a malicious user who will obtain . However, based on those values, cannot compute . In addition, cannot obtain to compute and . Therefore, cannot compute . Hence, it is clear that the scheme can successfully overcome stolen attacks.

5.4.7. Offline Password-Guessing Attacks

According to, obtains . Moreover, can be biometric by shoulder surfing. launches an offline password-guessing attack by comparing (). In addition, . However, cannot obtain , , and ; therefore, the attacker cannot compute . Hence, the scheme can overcome offline password-guessing attacks.

5.4.8. Privileged Insider Attacks

Assume that the privileged insider is stored in the RC database. However, cannot obtain and the user’s ; therefore, it cannot compute . Because and , cannot compute the . Therefore, the scheme can overcome privileged insider attacks.

5.4.9. Perfect Forward Secrecy

Suppose that obtains the ’s long-term key and attempts to obtain the . If obtains and intercepts , then it computes . However, cannot compute and . In other words, cannot compute . Therefore, this scheme provides perfect forward secrecy.

5.4.10. User Anonymity

In the registration phase of the improved scheme, computes to protect the real identity of the user. In the authentication phase, the user transmits the virtual identity , and the attacker cannot obtain the real identity of the user. Therefore, our scheme provides user anonymity.

5.4.11. Three-Factor Secrecy

The three factors refer to the password, , and biometrics. Based on a previous analysis, and are the key parameters for launching an attack to compute the . obtains two of the three factors, i.e., the password and . Even if obtains the password and extracts the parameters from the , it cannot compute and to perform any attack. Passwords and biometrics: if obtains the password and biometrics to calculate , it must obtain and . However, is stored in an , whereas is protected by a random number. Biometrics and smart cards: if obtains the biometrics and to calculate , it must obtain the . Therefore, cannot compute .

After analyzing the security of our improved scheme, we can conclude that our proposed scheme is “provably secure” against several well-known attacks with a higher probability. However, it not means that our scheme is a “perfectly secure” authentication scheme because many special attack approaches or tricks exist [19].

6. Performance Comparison

In this section, we compare our improved scheme with those of Ali and Pal [34] and Wang et al. [36] in terms of security and efficiency. Table 3 presents a comparison of security among the abovementioned schemes. It is evident that our scheme is secure against well-known attacks. Ali and Pal’s scheme [34] could not overcome known session-specific temporary information, user impersonation, and server impersonation attacks, nor could it provide three-factor and perfect forward secrecy. Although Wang et al.‘s scheme [36] guaranteed perfect forward secrecy, it could not overcome known session-specific temporary information, user impersonation, and server impersonation attacks. Hence, it is clear that only our proposed protocol successfully overcame all known attacks and achieved a certain degree of security.

A comparison of the computational costs is shown in Table 4. We used JPBC-2.0.0 (Pairing-Based Cryptography Library) [53], IntelliJ IDEA 2020.2.1 community edition, and a Windows 10 computer with a 2.3 GHz Intel (R) Core i5 processor and 16 GB of memory to simulate the computational costs. It is noteworthy that a widely accepted Type A pairing was constructed on the curve y2 = x3 + x over Fq, where q is a prime satisfying q = 3 mod 4. In our experimental results, was 13.5 ms, was 0.48 ms, and was 0.12 ms. As shown in Table 4, the computational cost of our scheme was lower than that of the scheme in [34], whereas it was 13.5 ms higher than that of the scheme in [36]. However, when our scheme was utilized in a practical application, the 13.5 ms difference was almost negligible. Meanwhile, the scheme in [36] was subject to known session-specific temporary information, user impersonation, and server impersonation attacks. However, our improved scheme overcame all known attacks.

Table 5 shows a comparison of the communication costs. We assumed that the ECC points accounted for 320 bits because two 160-bit parameters form an ECC point. The hash operation was considered to be 256 bits, and the identity was 64 bits. The length of the ciphertext for a symmetric encryption was 256 bits. In Ali et al.’s scheme, the messages in the login and authentication phase were , , and , where {Ei, Ci, Ki, Qi, Zi} belong to ECC, {Di, Li, Mi} are hash values, and {DIDi, , Fi} are ciphertexts. The total communication cost of Ali et al.’s scheme was 3712 bits. In Wang et al.’s scheme, the messages in the login and authentication phase were , , and , where {Ri, RS} belong to ECC, {Fi, Qi} are hash values, and {Li, Mi} are ciphertexts. The total communication cost of Wang et al.’s scheme was 1664 bits. In our scheme, the messages in the login and authentication phases were , and , where {RS} belongs to ECC, {Di, , Fi} are hash values, and {Li, Mi} are ciphertexts. The total communication cost of our scheme was 1600 bits.

Through the analysis of computation cost and communication cost, the communication cost of our scheme is significantly lower than [34, 36] and the computation cost is also acceptable. Combined with the previous security analysis mentioned in Table 3, our scheme also has strong security. Hence, our scheme is worthy of being adopted in secure three-factor authentication.

7. Conclusion

In this study, we performed a security analysis of Wang et al.’s scheme and discovered that their scheme could not overcome known session-specific temporary information, user impersonation, and server impersonation attacks. Additionally, we have proven the security of our proposed scheme through formal and informal security analysis. Subsequently, the communication security of our scheme was validated by the ProVerif tool, and the BAN logic indicated that mutual authentication can be completed safely. Finally, through a comparison of performance and security, the security and efficiency of our proposed scheme was proven. However, the computational cost of our scheme is still high. It will lead us to design lightweight authentication schemes in the future.

Data Availability

The data used to support the findings of this study are included within the article.

Conflicts of Interest

The authors declare no conflicts of interest.