a secure authentication protocol for multi-server-based e ...€¦ · date of publication xxxx 00,...

18
Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000. Digital Object Identifier 10.1109/ACCESS.2017.DOI A Secure Authentication Protocol for Multi-server-based e-Healthcare using a Fuzzy Commitment Scheme SUBHAS BARMAN 1 , HUBERT P. H. SHUM 2 , (Member, IEEE), SAMIRAN CHATTOPADHYAY 3 , and DEBASIS SAMANTA 4 1 Jalpaiguri Government Engineering College, Jalpaiguri, West Bengal, India (e-mail: [email protected]) 2 Faculty of Engineering and Environment, Northumbria University, UK (e-mail: [email protected]) 3 Department of Information Technology, Jadavpur University, Salt Lake City, Kolkata 700 098, India (e-mail: [email protected]) 4 Department of Computer Science and Engineering, Indian Institute of Technology, Kharagpur 721 302, India (e-mail: [email protected]) Corresponding author: Hubert P. H. Shum (e-mail: [email protected]) This work was supported in part by the Engineering and Physical Sciences Research Council (REF: EP/M002632/1) and the Royal Society (REF: IE160609). ABSTRACT Smart card-based remote authentication schemes are widely used in multi-medical-server- based telecare medicine information systems (TMIS). Biometric is one of the most trustworthy authentica- tors, and is presently being advocated to use in the remote authentication of TMIS. However, most of the existing TMISs consider a single-server-environment-based authentication system. Therefore, patients need to register and log into every server separately for different services. Furthermore, these schemes do not employ error correction technique to remove the errors from biometric data. Also, biometrics are inherent and demand diversification to generate a revocable template from inherent biometric data. In this paper, we propose a mutual authentication and key agreement scheme for a multi-medical server environment to overcome the limitations of the existing schemes. In the proposed scheme, a cancelable transformation of the raw biometric data is used to provide the privacy and the diversification of biometric data. The errors of the biometric data are corrected with error-correction techniques under the fuzzy commitment mechanism. Formal security analysis using the widely accepted Real-Or-Random (ROR) model, the Burrows-Abadi- Needham (BAN) logic and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool concludes that the proposed scheme is safe against known attacks. We also compare the computation and communication costs of our scheme to evaluate the performance with the others. INDEX TERMS Telecare Medicine Information System (TMIS), Fuzzy Commitment Scheme, BAN Logic, Real-Or-Random (ROR), AVISPA tool. I. INTRODUCTION N OWADAYS, people are accessing more and more ser- vices through the Internet. For example, they use dif- ferent electronic gadgets like mobile phones and notebooks to get access to a remote server from anywhere through a public channel. Many countries already introduced e- Health and telemedicine services for easy and wide access to health care services with high availability. Example e- Heath and telemedicine systems include ManageMyHealth (New Zealand), National Health Portal (Government Of In- dia), eCW Heath Care Portal (eClinicalWorks, Georgia), and Boynton Health (University of Minnesota). In recent years, Internet services and low-cost mobile devices make the e- Health care and telemedicine services available directly to the patient [15]. With e-Health care, patients are able to access different healthcare assistance without visiting the health- care center physically but through the Internet. Conventional clinical medical service system can be replaced by distance nursing, e-health care and home monitoring facility [15], [17], [18]. In TMIS, patients can remotely check-up their vital signs and physician can read the up-to-date medical information of a patient using a public network channel. However, the security of the patient’s sensitive information to prevent unauthorized access by an attacker is crucial. At the same time, the protection of patient’s privacy during the remote access of telecare services is another important VOLUME 4, 2016 1

Upload: others

Post on 24-Sep-2020

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.

Digital Object Identifier 10.1109/ACCESS.2017.DOI

A Secure Authentication Protocol forMulti-server-based e-Healthcare using aFuzzy Commitment SchemeSUBHAS BARMAN1, HUBERT P. H. SHUM2, (Member, IEEE), SAMIRAN CHATTOPADHYAY3,and DEBASIS SAMANTA41Jalpaiguri Government Engineering College, Jalpaiguri, West Bengal, India (e-mail: [email protected])2Faculty of Engineering and Environment, Northumbria University, UK (e-mail: [email protected])3Department of Information Technology, Jadavpur University, Salt Lake City, Kolkata 700 098, India (e-mail: [email protected])4Department of Computer Science and Engineering, Indian Institute of Technology, Kharagpur 721 302, India (e-mail: [email protected])

Corresponding author: Hubert P. H. Shum (e-mail: [email protected])

This work was supported in part by the Engineering and Physical Sciences Research Council (REF: EP/M002632/1) and the Royal Society(REF: IE160609).

ABSTRACT Smart card-based remote authentication schemes are widely used in multi-medical-server-based telecare medicine information systems (TMIS). Biometric is one of the most trustworthy authentica-tors, and is presently being advocated to use in the remote authentication of TMIS. However, most of theexisting TMISs consider a single-server-environment-based authentication system. Therefore, patients needto register and log into every server separately for different services. Furthermore, these schemes do notemploy error correction technique to remove the errors from biometric data. Also, biometrics are inherentand demand diversification to generate a revocable template from inherent biometric data. In this paper,we propose a mutual authentication and key agreement scheme for a multi-medical server environment toovercome the limitations of the existing schemes. In the proposed scheme, a cancelable transformation ofthe raw biometric data is used to provide the privacy and the diversification of biometric data. The errors ofthe biometric data are corrected with error-correction techniques under the fuzzy commitment mechanism.Formal security analysis using the widely accepted Real-Or-Random (ROR) model, the Burrows-Abadi-Needham (BAN) logic and the Automated Validation of Internet Security Protocols and Applications(AVISPA) tool concludes that the proposed scheme is safe against known attacks. We also compare thecomputation and communication costs of our scheme to evaluate the performance with the others.

INDEX TERMS Telecare Medicine Information System (TMIS), Fuzzy Commitment Scheme, BANLogic, Real-Or-Random (ROR), AVISPA tool.

I. INTRODUCTION

NOWADAYS, people are accessing more and more ser-vices through the Internet. For example, they use dif-

ferent electronic gadgets like mobile phones and notebooksto get access to a remote server from anywhere througha public channel. Many countries already introduced e-Health and telemedicine services for easy and wide accessto health care services with high availability. Example e-Heath and telemedicine systems include ManageMyHealth(New Zealand), National Health Portal (Government Of In-dia), eCW Heath Care Portal (eClinicalWorks, Georgia), andBoynton Health (University of Minnesota). In recent years,Internet services and low-cost mobile devices make the e-

Health care and telemedicine services available directly to thepatient [15]. With e-Health care, patients are able to accessdifferent healthcare assistance without visiting the health-care center physically but through the Internet. Conventionalclinical medical service system can be replaced by distancenursing, e-health care and home monitoring facility [15],[17], [18]. In TMIS, patients can remotely check-up theirvital signs and physician can read the up-to-date medicalinformation of a patient using a public network channel.However, the security of the patient’s sensitive informationto prevent unauthorized access by an attacker is crucial. Atthe same time, the protection of patient’s privacy duringthe remote access of telecare services is another important

VOLUME 4, 2016 1

Page 2: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

concern [15], [64].With respect to the aforementioned context, a remote

authentication scheme can be employed to ensure a secureaccess to TMIS by patients as well as physicians over inse-cure channels. Lamport introduced password-based authen-tication in 1981 [13], in which the server stored all thepasswords into a password table. Therefore, the scheme issusceptible to stolen-verifier attacks. Dictionary attacks mayguess a password with low entropy. Moreover, since thesocial information of a user is typically used to select apassword, social engineering may reveal the password easilywith the knowledge of the user’s social information. To over-come these problems, smart cards have been combined withthe traditional password authentication to form a two-factor-based authentication scheme. Unfortunately, the stolen smartcard may reveal stored information under power analysis [10]and differential attacks [11].

Recently, Wu et al. [23] used passwords and smart cardsto design a two-factor-based remote authentication schemefor TMIS. He et al. [24] performed a cryptanalysis on Wuet al.’s scheme [23] and they concluded that the scheme[23] failed to resist the impersonation attacks, the insiderattacks and the stolen smart card attacks. He et al. [24]proposed another authentication scheme for TMIS, whichcan overcome all weaknesses of [23]. Unfortunately, such ascheme is vulnerable to off-line password guessing attacks.As a remedy, Zhu [25] proposed an authentication schemeusing RSA-cryptosystem. The research from [26]–[29] alsofailed to ensure the robustness of the remote authenticationscheme using passwords and smart cards. As a new direction,researchers are exploring the use of biometric data (e.g.fingerprint, iris [6], [16], [20]) with traditional authenticationschemes [3]. In general, three-factor-based authenticationschemes are introduced to improve the security of the pa-tient’s information [30]–[34].

Furthermore, the existing schemes from [21]–[25], [35]overlook the user’s privacy as the user’s identity is transmit-ted openly to the server via an insecure channel. However, auser’s privacy should be protected in TMIS to hide the iden-tity of the patients from unauthorized users. Therefore, useranonymity is expected to preserve the privacy of patients.Put et al. [36] reported an elliptic-curve-cryptosystem-basedstrong authentication scheme to ensure user anonymity. How-ever, this scheme [36] requires high communication, storageand computation costs. Chen et al. [37] proposed a dynamicid-based authentication scheme that reduced costs. Jianget al. [38] did a thorough cryptanalysis of Chen et al.’sscheme [37] and observed that the scheme failed to provideuser anonymity. They suggested an authentication schemethat achieved user anonymity. Kumari et al. [39] found thatJiang et al.’s scheme is not able to resist password guessingattacks, user impersonation attacks, Denial-of-Service (DoS)attacks and session key disclosure attacks. Accordingly, theyaddressed all the limitations with an improved authenticationscheme. Lately, researchers reported many authenticationand key agreement schemes for TMIS [40], [41], [43], [64].

In the literature, the authentication schemes are either for asingle server environment or a multi-server and cloud-basedenvironment [2], [4], [9], [82], [83]. Researchers proposedmulti-medical-server-based TMIS because a patient mayneed access to multiple medical servers with a single reg-istration for different services. In other words, patients maycommunicate with different medical servers to get servicesfrom multiple servers such as Anesthesiologist, Cardiologist,Gastroenterologist, Hematologist, Neurologist, etc. There-fore, multi-server-based TMIS essentially need a remoteauthentication scheme and a key sharing protocol for a se-cure message communication. There are several three-factor-based authentication schemes [1], [45]–[48] for a multi-server environment using knowledge (e.g. the password),token (e.g. the smart card) and biometric (e.g. the fingerprint,iris, face, etc.). Chuang and Chen [1] proposed an authenti-cation scheme for a multi-server environment. Mishra et al.[48] and Lin et al. [60] observed that the scheme [1] wasvulnerable to insider attacks, Denial-of-Service (DoS) at-tacks, server spoofing attacks and user impersonation attacks.Moreover, user anonymity property was not provided in theChuang-Chen’s scheme. As an improvement, Mishra et al.designed another authentication scheme for expert systems[48]. However, Wang et al. [68] and Lu et al. [61] revisitedMishra et al.’s scheme and found that user anonymity andperfect forward secrecy of the session key were not providedin the scheme [48]. Moreover, Mishra et al.’s scheme failedto resist replay attacks, forgery attacks, Denial-of-Service(DoS) attacks, user and server masquerading attacks. In 2016,Reddy et al. [62] analyzed Lu et al.’s scheme and observedseveral drawbacks like user impersonation attacks, Man-in-the-middle attacks and clock synchronization problems.Also, the perfect forward secrecy and user anonymity arenot ensured in the scheme [61]. In 2016, Wang et al. [68]proposed an authentication scheme with low computationcost. In addition, this scheme alleviated different securityissues of Mishra et al. scheme and they included a userrevocation phase in [68]. Unfortunately, Wang et al.’s schemefailed to resist different known attacks. Irshad et al. [66]and Reddy et al. [65] identified many drawbacks like insiderattacks, the lack of user anonymity and mutual authenticationin the scheme of [68]. Reddy et al. [65] proposed a multi-server authentication scheme to resist impersonation attacks.Irshad et al. [66] proposed an improved and light-weightauthentication scheme to address the impersonation attacks,user traceability attacks, privileged insider attacks of Wang etal.’s scheme [68]. However, Irshad et al. [66] do not includethe biometric template update phase in their scheme. Inaddition, user revocation and re-registration provisions werenot considered. Later on, Yang and Zheng [69] proposedan authentication scheme for expert systems and remotedistributed networks, addressing the drawbacks of Wang etal. scheme. However, this scheme does not consider thebiometric template revocation option. Recently, Barman et al.proposed an authentication scheme using fuzzy commitmentfor a multi-server environment [78]. Still, the smart card

2 VOLUME 4, 2016

Page 3: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

revocation process did not consider any checking of userauthentication before issuing a new smart card to a user. Also,if an attacker (i.e. insider attacker) knows the user id of agenuine user, he/she can request for a new smart card fromthe registration center. An attacker can generate a templatefrom his/her biometrics data and he/she can compute therequest message using his/her biometric template, passwordand random number. The registration center cannot differen-tiate the genuine request message from attacker’s one. Thislimitation is addressed in our proposed scheme.

Amin and Biswas [49] proposed a multi-medical-server-based TMIS and claimed that their scheme is able to re-sist different know attacks. However, Das et al. [50] thor-oughly analyzed the Amin-Biswas’s scheme and found thatthe scheme [49] failed to protect privileged insider attacks,strong replay attacks and man-in-the-middle attacks. Truonget al. [63] proposed an elliptic-curve-cryptosystem-based au-thentication for a multi-server environment with the provableidentity. However, Zhao et al. [70] identified the offline pass-word guessing attacks, user and server impersonation attacksin the Troung et al.’s scheme [63]. Moreover, existing remoteauthentication protocols for a multi-server environment donot consider (1) the privacy of the biometric identity ofa patient, (2) the diversification of the biometric templatefor revocability, (3) the provision of the biometric templateupdate if required, and (4) error correction from a biometrictemplate.

In this paper, the fuzzy commitment scheme is used todesign a remote authentication and key agreement proto-col for a TMIS with multi-medical servers. We considerthe privacy of the identity and the diversification of thebiometric data. The erroneous template can be correctedand the enrolled template can be updated successfully inthe proposed scheme. Our proposed scheme also employsonly exclusive-OR operations and one-way hash functions tooptimize its computation cost. Moreover, the mutual authen-tication between a user and a server is proved using BANlogic [53]. The Real-Or-Random (ROR) model is used to testthe security of the proposed scheme. Furthermore, informalsecurity analysis is also applied to our proposed scheme toensure the security against some known attacks. The AVISPAtool is used to simulate and test the formal security of theproposed scheme. Finally, we discuss the performance ofour scheme with respect to computation and communicationcosts, and security functions. The performance of our schemeis compared with the existing ones, showing that our schemerequires less computation cost.

A. THE THREAT MODELWe assume that the Dolev-Yao threat (DY) model [12] andCK-adversary model [73] are applicable in our scheme as thede facto standard threat model and adversary model, respec-tively. As per the DY model, an adversaryA can intercept allmessages communicated between the genuine participants,modify the content of the messages or intentionally tamperthe messages and delete either the total or a part of the

messages communicated between the genuine participants.A can even inject his/her own message to compromisethe integrity of the communicated messages. Moreover, thepower analysis attacks [10], [11] may reveal the informationfrom a smart card. In addition, an adversary A can computesome temporary or long-term secrets of the communicatingparticipants as per the Canetti and Krawczyk’s adversarymodel (CK-adversary model) [73]. Therefore, A should notable to compromise the security of a remote authenticationand key establishment scheme even when the ephemeralsecrets (temporary or long-term secrets) and the old sessionkeys are compromised during the communication.

B. RESEARCH CONTRIBUTIONSThe contributions of this paper are as follows:• Designing an authentication protocol for multi-medical-

server-based e-Healthcare using fuzzy commitmentscheme. Recently, Barman et al. proposed a remoteauthentication scheme using fuzzy commitment [78].However, Barman et al.’s scheme is vulnerable to in-sider attacks. An insider A trusted by the MSRC knowsthe user id IDi, generates biometric templateCTA usinghis/her own biometric data, BIOMA, selects a randomnumber kA and generates RPWA = h(PWA||CTA).The attacker A then sends the smart card revocationmessage, < IDi, RPWA ⊕ kA > to the registrationcenter. The registration center will issue a new smartcard to the attacker as the registration center does nothave any scope to check the authenticity of the revo-cation message. In our proposed protocol, this problemof the scheme [78] is addressed. Our proposed schemeprovides a secure smart card revocation phase.The session key security is ensured under the CK-adversary model ( I-A). Moreover, our scheme considerserror correction to remove the noise from a user’s bio-metric data. The privacy and identity of the biometricdata are strongly preserved. The diversification of thebiometric template is provided in such a way that it iseasy to revoke a biometric template, if required.

• The proposed scheme is tested with the widely ac-cepted Real-Or-Random (ROR) model, BAN logic andAVISPA tool.

• The proposed scheme is compared with the existingschemes and the proposed scheme is found as the mostefficient scheme with respect to the cost and securityfunctions.

C. ORGANIZATIONIn Section 2, we discuss the definition and mathematicalpreliminaries of the fuzzy commitment scheme, error correc-tion techniques and revocable template generation, which areessential for describing our proposed scheme. The proposedprotocol is presented in Section 3. In Section 4, we providethe ROR model, BAN logic and AVISPA simulation for theformal security analysis of the proposed scheme. In Section5, we discuss the informal security analysis for different

VOLUME 4, 2016 3

Page 4: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

known attacks and compare our proposed protocol with otherexisting schemes. The performance of the proposed schemeis discussed and compared with other schemes in Section 6.Finally, we conclude the work in Section 7.

II. DEFINITIONS AND MATHEMATICAL PRELIMINARIESWe propose a biometric-based fuzzy commitment schemeand a one-way hash function. In the fuzzy commitmentscheme, we use a cancelable biometric template and an errorcorrection technique. In this section, we briefly describe thebasic concepts of cancelable biometric template generation,one-way hash functions, error correction coding techniqueand a fuzzy commitment scheme.

A. THE CANCELABLE BIOMETRIC TEMPLATEGENERATION FUNCTION

The cancelable biometric template provides privacy to theoriginal biometric data [19]. The cancelable biometric tem-plate is generated using a transformation function (say f(.)),which is irreversible in nature. The transformation functionuses a transformation key (say Tpi

) to convert the biometricdata (say BIOMi) into a cancelable biometric template (sayCTi

), that is, CTi= f(BIOMi, Tpi

). Note that multiplenumbers of irreversible templates may be generated from asingle biometric using multiple transformation parameters.Moreover, a cancelable transformation process should satisfythe following properties.

(i) A collision-free cancelable template: (a) Say, CTi, C ′Ti

are two templates generated from a biometric data BIOMi

using two different transformation parameters, Tpiand T ′pi

,respectively. According to this property, CTi

6= C ′Tiwhen

Tpi 6= T ′pi. (b) Again, if CTk

= f(BIOMk, Tpk) and

CTl= f(BIOMl, Tpl

), due to the inter-person variability ofbiometric data (i.e. BIOMk 6= BIOMl), CTk

6= CTleven

when Tpk= Tpl

.(ii) Intra-user variability: Suppose we use two instances

of a biometric to generate two cancelable templates, CTi=

f(BIOMi, Tp) and C ′Ti= f(BIOM ′i , Tp). If the similarity

between two sets of biometric data is greater than a thresholdvalue, say, δ, the similarity between two cancelable templatesshould also be greater than δ. Assume that the function ofmatching score computation is MS(). Then, if the similarityscore between the biometric instances is greater than δ, thatis, MS(BIOMi, BIOM

′i) > δ, the similarity between the

templates is also greater than the threshold value δ, that is,MS(CTi , C

′Ti

) > δ.(iii) The reusability of biometric data: The biometric

template should be easy to revoke if required. An existingtemplate can be cancelled and a new cancelable biometrictemplate can be generated from the same biometric data usingthe same transformation function but with a new transforma-tion key. Therefore, the biometric data is reusable even whena cancelable template is compromised.

B. THE ERROR CORRECTION CODING TECHNIQUE

The errors between two instances of a biometric signalresult in the false rejection of genuine users. These errorscan be corrected using error correction coding (ECC) tech-niques [7], [8]. Say, there are two instances BIOMenrol andBIOMquery of a biometric signal. BIOMenrol is capturedand used at the time of the enrollment. A cancelable templateCTenrol

is generated for the enrollment from BIOMenrol,that is, CTenrol

= f(BIOMenrol, TPi). Similarly, another

cancelable template CTqueryis generated from BIOMquery,

that is, CTquery = f(BIOMquery, TPi)). Here, the bitwisedissimilarity of two templates, that is, e = CTenrol

⊕CTquery

is called an error. An error correction coding technique (say,Ψ) can correct the error e only when the size of e is less thanthe capacity of the ECC techniques. There are mainly twosteps in any ECC technique, encoding (Ψenc) and decoding(Ψdec). An error correction codeword is generated and usedto encode a secret string [6], [7]. The encoded string maybe transmitted over network channel and few bits may beintegrated with the original signal and generate an erroneousmessage for the recipient. The recipient receives the erro-neous message and removes the errors using decoding ofthe ECC technique. Therefore, the error may be correctedcompletely if the number of erroneous bits is not more thanthe error correction capacity of the ECC technique.

C. THE FUZZY COMMITMENT SCHEME

This scheme is used to conceal a secret under the security of awitness. The secret can be unlocked using a witness, which issufficiently close to the witness used during the enrollment. Itwas initially proposed by Juels and Wattenberg [5] in 1999.This scheme is successfully followed to construct a crypto-graphic system using the biometric data [6]. In this scheme,say Kr is a randomly generated key and the Kr is encodedwith a codeword, that is, KCW = Ψenc(Kr). The KCW iscalled a pseudo code, which looks like an original biometriccode. A biometric code is a binary string (CTi ), extractedfrom a biometric imprint. This biometric code is also calleda cancelable biometric template. A pseudo code KCW islocked by a cancelable biometric template CTi

using bit-wiseexclusive-OR operation, that is, LTKi = CTi

⊕KCW . Here,LTKi is called helper data as it helps to release the secretkey. The genuine biometric template is applied to extract thesecret key from the helper data. In the fuzzy commitmentscheme, the biometric template and the random secret, bothare deleted carefully. However, the system stores the helperdate HTKi and (h(Kr)) for future use. According to thesaid scheme, a genuine biometric template with minimumdissimilarity can decode the secret exactly. The h(Kr) is usedfor the verification of the similarity of the regenerated keyK ′rfrom LTKi using C ′Ti

.

In the key regeneration process, a newly generated biomet-ric template (say C ′Ti

) is XORed with the helper data LTKi,

4 VOLUME 4, 2016

Page 5: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

that is,

K ′CW = LTKi ⊕ C ′Ti

= CTi ⊕KCW ⊕ C ′Ti

= KCW ⊕ e(1)

Due to the intra-person variability, there must be some er-rors inC ′Ti

, that is, e = C ′Ti⊕CTi

. This error is propagated toK ′CW and can be corrected with the help of the decode phaseof the error correction technique (i.e. Kr = Ψdec(K

′CW )).

As the error of the intra-person variability is lower than thecapacity of the error correction of Ψ, therefore, a genuinepatient can unlock a key correctly using her fresh biometricinstance. The high inter-person variability creates the errorin the impostor template (with respect to a genuine template)and that is higher than the error correction capacity of Ψ.

D. ONE-WAY CRYPTOGRAPHIC HASH FUNCTIONA one-way hash function is a mapping function h : A ← Bwhich takes an arbitrary length messageA = {0, 1}∗ as inputand outputs a fixed-length (say l-bits) compressed messageB = {0, 1}l with the following properties:• Say, an input m ∈ A and the output is y = h(m), y ∈B. For any h(.), it is easy to compute y of m but it isdifficult to recompute the m from the y.

• Any changes (say in a single bit of m) in input results ina completely uncorrelated hash value which is differentfrom hash value h(m) before changes.

• Preimage resistance: For an one-way hash functionh(.), the computation of the original message from agiven message digest (hash value) is computationallyinfeasible, that is, m 6= h−1(y).

• Second preimage resistance: It is difficult to find twomessages,m,m′ ∈ A such thatm 6= m′, but both inputsproduce the same outputs, that is, h(m) = h(m′).

• Strong collision resistance: For two different inputs m,m′ ∈ A, the hash values are y = h(m) and y′ = h(m′).If m 6= m′ but y = y′, it is called the collision ofa cryptographic one-way hash function. However, thecollision resistance property of a hash function statesthat for any two different inputs (m,m′ ∈ A andm 6= m′), a hash function h(.) never outputs the samemessage digests.

E. SMART CARDA smart card is a device that includes an embedded integratedcircuit (i.e. secure micro controller or equivalent intelligence)with internal memory. A smart card connects to a smart cardreader with a direct physical contact or with a remote con-tactless radio frequency interface. Smart cards provide securestorage of personal data, biometric data security and mecha-nisms like encryption, authentication, communication. Theyinteract intelligently with a smart card reader. Generally, thesmart card technology conforms to international standards(ISO/IEC 7816 and ISO/IEC 14443). We have consideredthe physical contact smart card with the embedded circuit to

TABLE 1: Notations

Symbol Description

Ui, UIDi, PWi The patient’s name, unique identity, passwordBIOMi, TPi

,CTi

, f()The biometric data, the transformation pa-rameter, the cancelable template of Ui, andthe transformation function used to transformBIOMi to CTi

PWDi The pseudo-random password of the patientUi

MSRC, KRC The medical service registration center, and itssecret key

MSi, SIDi, Xj The medical server, its unique identity andsecret key

K, KCW A secret key randomly chosen by Ui, and itscodeword

Ψenc(), Ψdec() The encoding and decoding functions of errorcorrection technique

LTKi The helper data or locked key of the patient Ui

⊕, || The bitwise XOR operation, the concatenationoperation

SKij The session key between Ui and MSj

h(.) The one way hash functionTS Time stampSCi The smart card of the patient Ui

store the confidential information of the registered patientsand the smart card can process the data for authenticationof the registered patients. The smart card can generate andsend the login message to the server to establish a secureconnection between a registered patient and medical server.

III. THE PROPOSED PROTOCOLThis section includes three procedures: registration of theserver and the patient, the session key establishment protocol,and the update phase. In our discussion, we have used severalsymbols and notations which are given in Table 1.

In our proposed scheme, initially, the medical servers andthe patients are enrolled with medical service registrationcenter. User authentication is verified by the smart card andonly the authentic patients can log into the system. Themedical server also checks the authenticity of the patient withrespect to the received login message. The medical servertransmits a reply-message to the patient after verification ofauthentication. Then, the patient checks the authenticity ofthe medical server based on the received message. Finally,the same session key is computed by the patient and themedical server. In the update phase, a patient can updatehis/her password, biometric template and smart card.

We apply the fuzzy commitment scheme in order tostrengthen our scheme. The error correction technique isadopted along with the fuzzy commitment scheme to handlethe noisy biometric signal. Furthermore, we use the time-stamp and the random nonce to make our scheme resilientto the replay and man-in-the-middle attacks.

The details of the different phases are discussed in thefollowing subsections.

A. THE REGISTRATION PROCEDUREIn this proposed scheme, all the medical servers and patientsare enrolled to the telecare medical system through the med-

VOLUME 4, 2016 5

Page 6: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

MSRC

KRCXJ =

h(SIDJ||

KRC)

SIDJ+1

SIDJ+2

SIDn

SIDJ

Registratio

n request a

nd

Xn = h(SIDn||KRC)

SIDnRegistration request and

Server

ID

Server

specific key

SIDj Xj

SIDj+1 Xj+1

… …

SIDn Xn

MSRC Server

ID

Server

specific key

SIDj Xj

SIDj+1 Xj+1

… …

SIDn Xn

TPi

Registration request and

𝐴𝑗 = ℎ(𝑈𝐼𝐷𝑖| 𝑋𝑗 ⊕ 𝑃𝑊𝐷𝑖

𝐵𝑗 = ℎ(𝑆𝐼𝐷𝑗 | 𝑋𝑗 ⊕ 𝑃𝑊𝐷𝑖

𝑃𝑊𝐷𝑖 = ℎ(𝑈𝐼𝐷𝑖| 𝐾𝑖||𝑃𝑊𝑖

𝐶𝑇𝑖= 𝑓(𝐵𝐼𝑂𝑀𝑖 ,𝑇𝑃𝑖

)

< 𝑈𝐼𝐷𝑖 , 𝑃𝑊𝐷𝑖 >

𝐾𝐶𝑊 = Ψenc (𝐾)

𝑓𝑖 = ℎ(𝑈𝐼𝐷𝑖 𝑃𝑊𝐷𝑖 𝐶𝑇𝑖)

𝐿𝑇𝐾𝑖 = 𝐾𝐶𝑊 ⊕ 𝐶𝑇𝑖

User

ID

Secrets

UIDi h(PWDi ||KRC)

UIDi+1 h(PWDi+1||KRC)

… …

UIDk h(PWDk ||KRC)

𝑈𝐼𝐷𝑖 ,𝑃𝑊𝑖 ,𝐾, 𝑇𝑃𝑖

(a} Server registration process

(b} User registration process

FIGURE 1: The medical server and patients registration procedure

ical service registration center (MSRC). Both registrationprocedures are presented in the Figure 1.

1) The Server Registration Procedure

In our scheme, all medical servers (MSj , j = 1 to (m +m′)) are required to be registered with the medical serviceregistration center (MSRC). We assume that initially mmedical servers are ready to be registered. We also assumethat another m′ medical servers may be registered in thefuture. A medical server chooses its unique id, that is,SIDj and sends it to the MSRC for the registration. Theregistration center MSRC computes a server specific keyXj = h(SIDj ||KRC), where KRC to be the secret key ofMSRC. Then, MSRC sends Xj to MSj . This Xj is usedduring the authentication process of a patient. The MSRCrepeats the same process for m number of the medical server

registrations. At the same time, the MSRC assumes thatm′ number of medical servers may register themselves withthe MSRC in the future. Therefore, the MSRC chooses aunique medical server id SIDk for m + 1 ≤ k ≤ m + m′

and computes the shared key Xk for m+ 1 ≤ k ≤ m+m′.The medical server ids and the corresponding keys are storedin the database of the MSRC. In the future, if any medicalserver requests for registration, the MSRC provides themwith an unused unique id and a corresponding key from thedatabase.

2) The Patient Registration Process

Initially, every patient should register to the medical serviceregistration center (MSRC) via a secure channel. Eachpatient (say Ui) chooses a user id (UIDi), a password (PWi)and a transformation key (TPi

). The patient Ui imprints

6 VOLUME 4, 2016

Page 7: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

his/her biometric data (BIOMi) through a biometric scan-ner. We have used the fingerprint biometric in our approach.This biometric has been chosen because it is universal,unique and invariant over time. More significantly, it isprocessable in real-time with almost near 100% accuracy. Inthis work, minutiae-based approach has been followed. Theminutiae points are extracted from a fingerprint image usingthe publicly available NIST Biometric Software (NBIS).The MINDTCT module of NBIS is used as a minutiaedetector to extract minutiae points (i.e. ridge ending andridge bifurcation) from fingerprint image. A set of minutiaepoints (say, BIOMi) captured from the fingerprint imageof a user is used to generate the cancelable template (i.e.CTi

) with a transformation parameter (TPi) using a trans-

formation function f(.). This canelable template is used inthe implementation of the proposed authentication protocol.The detailed steps of the patient registration procedure aredescribed as follows.

1) The patient generates a cancelable templates, that is,CTi

= f(BIOMi, TPi).

2) Ui selects a key K randomly and encodes K into acodeword, KCW uses the error correction encodingtechnique Ψenc, that is, KCW = Ψenc(K).

3) Ui locks KCW with the cancelable biometric templateCTi

(i.e. LTKi = KCW ⊕ CTi).

4) Ui computes PWDi = h(UIDi||K||PWi) and sends(UIDi, PWDi) along with a registration request tothe MSRC.

5) After receiving the registration request from a patient,the MSRC computes Aj = h(UIDi||Xj) ⊕ PWDi

and Pj = h(SIDj ||Xj)⊕PWDi for 1 ≤ j ≤ m+m′.6) The MSRC stores all authentication parameters {<

SIDj , Aj , Pj > |1 ≤ j ≤ m + m′), h(.)} in asmart card, SCi. Then, the SCi is delivered to pa-tient Ui through a secure channel. The MSRC storesUIDi, h(PWDi||Xj) in the database for future use.

7) Ui computes fi = h(UIDi||PWDi||CTi) and stores

{TPi, LTKi, h(K), fi, f(.), Ψenc(), Ψdec()} into

SCi.

Finally, the smart card SCi contains {< SIDj , Aj , Pj >|1 ≤ j ≤ m+m′), h(.), TPi

, LTKi, h(K), fi, f(.), Ψenc(.),Ψdec(.)}. Therefore, the biometric data of the users/patientsneed not to be directly stored anywhere in the system. In theproposed approach, the cancelable fingerprint template of auser CTi

is used to lock a randomly generated key K and thelocked key/template (i.e. helper data, LTKi) is to be storedin the internal memory of the respective user’s smart card.

B. THE SESSION KEY ESTABLISHMENT PROTOCOLThis procedure includes the login phase, the mutual authen-tication phase and the agreement protocol.

1) The Login PhaseAny registered patient Ui can access any registered medicalserver MSj after a successful authentication. Initially, a

TABLE 2: The login process

Patient Ui/SCi Medical Server MSj

Ui inputs UIDi, PWi, inserts SCi

Provides query BIOM∗iComputes C∗Ti

= f(BIOM∗i , TPi)

K∗ = Ψdec(LTKi ⊕ C∗Ti) = Ψdec(K∗CW )

If h(K∗) 6= h(K), SCi terminates sessionElse computesPWD∗i = h(UID||K∗||PWi)f∗i = h(UIDi||PWD∗i ||C∗Ti

)

If f∗i 6= fi, terminatesElse continuesSCi generates Rc and TS1

M1 = Aj ⊕ PWD∗iM2 = Pj ⊕ PWD∗iM3 = UIDi ⊕M2

M4 = M1 ⊕Rc

M5 = h(M1||Rc||TS1)< M3,M4,M5, TS1 >−−−−−−−−−−−−−−−−→

registered patient inserts SCi to a smart card reader (SCR),captures biometric imprint, enters UIDi and PWi to accessa desired medical server. In the login phase, SCi verifiesthe authenticity of the patient Ui. The smart card generatesa valid login message only when the patient passes theauthentication checking through the password, the biometricand the smart card. Detailed steps are described below andillustrated in Table 2.

1) Ui inserts the SCi to a SCR and inputs UIDi,PWi and scans his/her biometric to capture a queryBIOM∗i .

2) SCi computes a cancelable template C∗Tifrom

query BIOM∗i using transformation function f()and transformation parameter TPi

, that is, C∗Ti=

f(BIOM∗i , TPi).

3) SCi unlocks K∗CW with C∗Tiand decodes it to regen-

erate the key K∗ as follows: K∗ = Ψdec(LTKi ⊕C∗Ti

) = Ψdec(K∗CW )

4) SCi checks h(K∗)? = h(K) and if it is wrong, itrejects the session immediately. Otherwise it continues.

5) SCi computes: PWD∗i = h(UIDi||K∗||PWi), f∗i =h(UIDi||PWD∗i ||C∗Ti

). Then, SCi checks f∗i ? = fi.If it does not hold, the login process is terminated.Otherwise, Ui passed all the login check points. SCi

generates a random number Rc and a time stamp TS1.6) SCi computes the following messages

M1 = Aj ⊕ PWD∗i = h(UIDi||Xj)

M2 = Pj ⊕ PWD∗i = h(SIDj ||Xj)

M3 = UIDi ⊕M2

M4 = M1 ⊕Rc

M5 = h(M1||Rc||TS1)

7) The smart card SCi sends the login message <M3,M4,M5, TS1 > to the medical server MSj .

VOLUME 4, 2016 7

Page 8: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

2) The Mutual Authentication and Key Agreement PhaseA legal patient and a registered server are mutually authen-ticated to each other before the agreement of a session key.The medical server checks the login messages of the patientand authenticates the patient. Similarly, the patient checks theauthenticity of the server to achieve mutual authentication.Then, a session key is established between them for futuresecure message communication. This process is illustrated inTable 3. The detailed steps are described below.

1) The medical server MSj receives the login messagefrom the patient/the smart card SCi at time TSc andchecks the validity of the time stamp (TS1) with re-spect to a predefined threshold delay ∆T . If (TSc −TS1) ≤ ∆T holds then continues, otherwise MSj

terminates the session.2) The MSj computes the parameters as follows:

M6 = h(SIDj ||Xj)

M7 = M3 ⊕M6 = UIDi

M8 = h(M7||Xj) = h(UIDi||Xj)

M9 = M4 ⊕M8 = Rc

M10 = h(M8||M9||TS1)

= h(h(IDi||Xj)||Rc||TS1)

3) MSj compares M10 with received M5. If M5 = M10

holds, it generates a random numberRs and the currenttime stamp TS2.

4) Then, MSj computes the following parameters:

M11 = h(M8||Rc)⊕Rs

= h(h(UIDi||Xj)||Rc)⊕Rs

SKij = h(M6||M8||M9||Rs||TS2)

= h(h(SIDj ||Xj)||h(UIDi||Xj)

||Rc||Rs||TS2)

M12 = h(SKij ||M8||M9||TS2)

= h(SKij ||h(UIDi||Xj)||Rc||TS2)

5) MSj sends < SIDj ,M11,M12, TS2 > to the patientUi/the smart card SCi.

6) SCi receives the message at time TSc1, checks thetime delay (i.e. (TSc1−TS2) and if it is less than ∆T ,it computes the following:

M13 = M11 ⊕ h(M1||Rc)

SKij = h(M1||M2||Rc||M13||TS2)

M14 = h(SKij ||M1||Rc||TS2)

7) SCi compares M12 with M14 and if M12 = M14, thesession key SKij is generated correctly at the patient’ssite.

8) SCi generates a time stamp TS3 and computesM15 =h(SKij ||M1||M13||TS3) and sends < M15, TS3 >to the medical server MSj for further checking of theright session key.

9) After receiving the message < M15, TS3 > attime TSc3, the server computes M16 = h(SKij ||M8||Rs||TS3) if (TSc3 − TS3 < ∆T ).

10) MSj comparesM16 withM15. IfM16 = M15, the ses-sion key is shared between Ui and MSj successfully.Now, the medical server MSj may send a message tothe patient Ui through the session key SKij .

C. THE UPDATE PHASE1) The Password Change PhaseA patient Ui may require to update his/her password. Pass-word change phase requires a successful login of the patient.In our proposed scheme, the registration center MSRC isnot to be involved in the password change phase. A patientcan update his/her password locally. The detailed steps of thepassword changing process, are as follows.

1) Ui inputs (UIDi, PWi) and scans the biometric toextract BIOMi and inserts the SCi to SCR for suc-cessful login.

2) If Ui fails to log in, the password update process isterminated by the SCi. Otherwise, the SCi asks Ui fornew password.

3) The Ui enters a new password PWnewi .

4) SCi computes PWDnewi = h(UIDi||K||PWnew

i )and subsequently, computesAnew

j and Pnewj and fnewi

using PWDnewi as follows:

Anewj = Aj ⊕ PWDi ⊕ PWDnew

i

Pnewj = Pj ⊕ PWDi ⊕ PWDnew

i

fnewi = h(UIDi||PWDnewi ||CTi

)

5) The SCi removes the Aj , Pj&fi and storesAnew

j , Pnewj &fnewi .

2) The Biometric Template Revocation PhaseIn any biometric based security system, the biometric tem-plate is required to be updated for better security of the sys-tem. The biometric template update procedure is described inthe following.

1) The patient Ui captures a new instance of a biometricimage through scanner and extracts the unique featuresfrom the newly captured biometric image. Say, thefeature set is represented by BIOM∗i .

2) The Ui provides UIDi, PWi along with BIOM∗i tothe terminals and inserts the SCi to the SCR forsuccessful login.

3) The SCi computes C ′Tifrom BIOM∗i using f(.) and

TPi.

4) After successful login, the patient Ui provides a newtransformation parameter Tnew

Pito the SCi.

5) The SCi computes the following: CnewTi

=f(BIOM∗i , T

newPi

), LTKnewi = LTKi⊕C ′Ti

⊕CnewTi

,fnewi = h(UIDi||PWDi||Cnew

Ti).

6) The SCi replaces LTKi and fi with LTKnewi and

fnewi , respectively.

8 VOLUME 4, 2016

Page 9: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

TABLE 3: The mutual authentication and key agreement protocol

Patient Ui/SCi Medical Server MSj

MSj receives < M3,M4,M5, TS1 >1. Check the validity of TS1,MSj computes M6 = h(SIDj ||Xj)M7 = M3 ⊕M6,M8 = h(M7||Xj)M9 = M4 ⊕M8,M10 = h(M8||M9||TS1)2.Check if M10 = M5

If so, Ui is authenticatedMSj generates Rs and TS2

3. MSj computes,M11 = h(M8||Rc)⊕Rs

SKij = h(M6||M8||M9||Rs||TS2)M12 = h(SKij ||M8||M9||TS2)5. MSj sends < M11,M12, TS2 > to Ui

< M11,M12, TS2 >←−−−−−−−−−−−−−−(via public channel)

6. Check the validity of TS2

If |TSc1 − TS2| ≤ ∆T , computesM13 = M11 ⊕ h(M1||Rc)⊕Rc

SKij = h(M1||M2||Rc||M13||TS2)M14 = h(SKij ||M1||Rc||TS2)7. If M12 6= M14, SCi terminatesElse Ui authenticates the MSj

M15 = h(SKij ||M1||M13||TS3)Ui sends < M15, TS3 > to MSj

< M15, TS3 >−−−−−−−−−−→(via public channel)

8. If (TSc2 − TS3 < ∆T ), MSj computesM16 = h(SKij ||M8||Rs||TS3)If M16 = M15, SKij is established

3) The Smart Card Revocation PhaseA patient may need to revoke his/her smart card. The pro-posed scheme allows the genuine patient to revoke his/hersmart card after the verification of the patient’s authentica-tion. In this case, the patient sends a request for a new smartcard to the MSRC, which checks the message of the patientbefore issuing a new smart card.• A patient enters the user id UIDi, password PWi,

imprints his/her biometric BIOM ′i and scans the smartcard SCi through the smart card reader. The SCi gener-ates C ′Ti

from the BIOM ′i and computes (K∗, PWD′i,f∗i ).

• If h(K∗) = h(K) and f∗i = fi, the patient sendsUIDi, PWD′i to the MSRC for a new smart card.

• The MSRC checks the database for the correspond-ing UIDi. If h(PWD′i||Xj) = h(PWDi||Xj), theMSRC stores SIDj , Aj = h(UIDi||Xj) ⊕ PWDi,Pj = h(SIDj ||Xj) ⊕ PWDi for j = 1 to m + m′

into the memory of a new smart card SCnewi . Then, the

SCnewi is delivered to the patient Ui through a secure

channel.• Ui computes fi = h(UIDi||PWD′i||CTi) and stores{TPi , LTKi, h(K), fi, f(.), Ψenc(), Ψdec()} into SCi.

IV. FORMAL SECURITY ANALYSISIn this section, the formal security of the proposed schemeis tested using the ROR model, BAN logic and AVISPA tool

simulation.

A. VERIFICATION OF SESSION KEY SECURITY

The ROR model [73], [74] is widely used in the existingauthentication-based key agreement protocols [72], [75]–[77] to verify the security of a session-key (SK). The pro-posed scheme is also applied the ROR model to proof thesecurity of session key.

1) The ROR Model

In our scheme, the participants are the patient Ui and themedical server MSj . The principal components of the RORmodel related to our scheme are given below.

Participants. IuUiand IsMSj

are the oracles to representthe instances u and s of Ui and MSj , respectively.

Accepted state. Assuming that the final message is re-ceived by an instance It and it enters in an accept state. Then,we call It is an accepted state. Now, all the communicationmessages (the send and received messages) by the acceptedstate It are arranged in order and it forms the sessionidentification (sid) for It of the current session.

Partnering. Two instances Iu and Is are known as thepartners to each other if they satisfy following three con-ditions concurrently : 1) both are in accepted state, 2) bothshare the same sid and they can mutually authenticate eachother, and 3) Iu and Is must be mutual partners of each other.

VOLUME 4, 2016 9

Page 10: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

Freshness. The participant IuUior IsMSj

is fresh only whenthe reveal oracle Reveal is not able to leak the session keySKij established between the patient Ui and the serverMSj .

Adversary. According to Dolev-Yao (DY) threat model,an adversary A is capable to intercept, modify and deletefew or all messages communicated between the participants.Moreover, CK-adversary model states that an adversary caninject an error to the communicated messages. In RORmodel, the adversary may execute the following queries:Execute(Iu, Is): In ROR model, the adversary A uses

this query to read the intercepted messages during the com-munication between Ui and MSj .Send(It,M): A can send and receive a message to and

from It by executing this active attack.Reveal(It): . The attacker A uses Reveal query to leak

the session key SKij established between It and its partnerin the current session.CorruptSmartCard(IuUi

): Assume that the smart cardSCi is with an attacker A. An attacker can apply the poweranalysis attack [10], [11] A on SCi and can reveal all thesecret information from SCi.Test(It): An unbiased coin is flipped in this query and its

output is used as a decider for the game. Say, A executesTest(It) query. For a fresh session key SKij establishedbetween Ui and MSj , It returns the session key if c = 1or it returns a random number if c = 0. Otherwise, a nullvalue (⊥) is returned.A can execute CorruptSmartCard(IuUi

) queries for alimited number of times. However, there is no restriction forA on the execution of Test(It) queries.

Random oracle. We model the hash function h(·) as arandom oracle, say H. We assume that the h(·) is publiclyavailable.

Definition 1 (Semantic security): According to the se-mantic security, the session key SKij is not distinguishablefrom a random number. A executes Test(It) query andcheck the consistency of the guessed bit c′ against the bit c ofthe session key. Assume that the probability of winning thegame byA is Succ. The advantage ofA to break the securityof SKij of our proposed scheme, say denoted by P in apolynomial time t is defined byAdvAP (t) = |2.P r[Succ]−1|= |2.P r[c′ = c] − 1|, where Pr[Xi] is the probability of anevent Xi.

Definition 2: The proposed protocol is denoted as P and itis semantically secure if AdvAP is only negligibly larger thanmax{C ′.qs′s , qs( 1

2lb, εbm)} where C ′, s′, qs, lb, εbm denote

their usual meanings as tabulated in Table 4.

2) Security ProofThe session key security proof is provided in Theorem 1. Wehave considered the Zipf’s law for the attack of passwordguessing [79]. In this case, when we consider only trawlingguessing attacks, advantage of an adversary will be over 0.5for qs = 107or108 [79], [80]. The advantage of an adversaryfor targeted guessing attack using user’s personal informationwill be over 0.5 for qs ≤ 106 [85].

TABLE 4: Symbols used in the real-or-random (ROR) model

Symbol Meaning

qH Total number of hash oracle (H) queriesqs Total number of Send oracle queriesqe Total number of Execute oracle queries

lr , lb Length of random number and cancelable biometric templatelH Length of hash output stringεbm Probability of collision between biometric templatesD Password space as per Zipf’s law [79]

C′.s′ Zipf parameter [79]LH List of hash H oracle queriesLA List of random oracle outputsLT List of message transcripts between Ui and MSj

Theorem 1: Let the advantage of a polynomial-time t- adver-saryA to break the semantic security of the proposed schemeP be denoted as AdvAP (t). Then,

AdvAP (t) ≤ q2H + 16qH2lH

+(qs + qe)

2 + 6qs2lr

+2max{C ′.qs′

s , qs(1

2lb, εbm)}

where the meaning of all symbols are given in Table 4.Proof: The proof is similar to that as presented in [72],

[77], [78], [81]. In this proof, we need four games, namely,Gm0, Gm1, Gm2, Gm3, and Gm4. We denote the successof an adversary A as SuccAGmj

when A win the game Gmj ,where j = 0, 1, 2, 3, 4. At the same time, advantage of Afor winning Gmj is denoted and defined by AdvAGmj

=

Pr[SuccAGmj].

• Game Gm0: This game is the actual attack by A toour scheme P . The game begins when A chooses bitc. Since the game Gm0 and the actual protocol P arebasically identical to each other, therefore by definitionwe have,

AdvAP (t) = |2.AdvAGm0− 1|. (2)

• Game Gm1: In this game, A executes the eavesdrop-ping attack by calling the Execute query. After that, Aexecutes the Test query once the game is completed.The output of this query is the decider to distinguishthe SKij from any random number. According to theformation of the session key, A needs the long-termsecrets (UIDi, SIDj and Xj) and the short-term se-crets (Rc, Rs), to compute the session key accurately.Otherwise, the chance of winning the game Gm1 is notincreased even all the messagesMsg1,Msg2 andMsg3are intercepted. Here, Gm0 and Gm1 are essentiallyindistinguishable. Therefore, we have the following:

AdvAGm1= AdvAGm0

. (3)

• Game Gm2: This is an active attack. The Sendand H queries are implemented in this game. Theattacker A intercepts all the messages Msg1 =〈M3,M4,M5, TS1〉 and Msg2 = 〈M11,M12, TS2〉,A, and Msg3 = M15, TS3. A uses the interceptedmessages for deriving the session key SKij . It is found

10 VOLUME 4, 2016

Page 11: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

that Msg1 and Msg2 involve the random nonces Rc

and Rs. The current time stamps TS1,TS2 and TS3 arealso involved in the messages Msg1,Msg2 and Msg3,respectively. Hence, random nonces and current timestamps prevent collision in the messages of differentsession.Therefore, the game Gm2 is identical with the gameGm1 without the involvement of the Send and Hqueries. Then, we have the following result:

|AdvAGm2−AdvAGm1

| ≤ (qs + qe)2

2lr+1+

q2H2lH+1

. (4)

• GameGm3: In this game,A executes Send(MSj ,Msg1),Send(Ui,Msg2) and Send(MSj ,Msg3) queries towin the game. This results in the collision probalityat most (3qH+4qH+qH)

2lH= 8qH

2lH. Accordingly, due to

transcript of three messages, collision probability is upto 3qs

2lr. As a whole, we get,

|AdvAGm3−AdvAGm2

| ≤ 3qs2lr

+8qH2lH

. (5)

• Game Gm4: The adversary A plays this game to sim-ulate the CorruptSmartCard query and extracts thesecret credentials {< SIDj , Aj , Pj > |1 ≤ j ≤ m +m′), h(.), TPi , LTKi, h(K), fi, f(.),Ψenc(.),Ψdec(.)}stored into SCi, where LTKi = KCW ⊕ CTi

, fi =h(UIDi||PWDi||CTi

),Aj = h(UIDi||Xj)⊕PWDi,Pj = h(SIDj ||Xj) ⊕ PWDi for 1 ≤ j ≤ (m + m′).The adversary is not able to extract the biometrictemplate CTi and the password PWi of the user idUIDi. The maximum probability to guess the biometrictemplate is upto max{qs( 1

2lb, εbm)} [81]. The guessing

of password has a probability upto C ′.qs′

s [79]. There-fore, the game Gm4 and Gm3 are identical without theguessing attacks on biometric and password. Overall,we have,

|AdvAGm4−AdvAGm3

| ≤ max{C ′.qs′

s , qs(1

2lb, εbm)}. (6)

To guess the correct bit c,A executes all the games withthe following advantage

AdvAGm4=

1

2. (7)

Using Eqs. (2), (3) and (6), we get

AdvAP (t) = 2|AdvAGm0− 1|

= 2|AdvAGm1− 1|

= 2|AdvAGm1−AdvAGm4

|. (8)

Applying the triangular inequality, we get

|AdvAGm1−AdvAGm4

| ≤ |AdvAGm1−AdvAGm2

|+|AdvAGm2

−AdvAGm4|

≤ |AdvAGm1−AdvAGm2

|+|AdvAGm2

−AdvAGm3|

+|AdvAGm3−AdvAGm4

|. (9)

Finally, from Eq. (2) to (9), we get the required result:

AdvAP (t) ≤ q2H + 16qH2lH

+(qs + qe)

2 + 6qs2lr

+2max{C ′.qs′

s , qs(1

2lb, εbm)}

B. THE VERIFICATION OF MUTUAL AUTHENTICATIONWITH BAN LOGICRecently, the BAN logic is used to check the mutual authen-tication in the existing key agreement protocols [50], [54],[65]. We have assessed the mutual authentication between Ui

and MSj with BAN logic proof.

NotationsWe use different notations in our analysis of the BAN logic.The notations are given in Table 5.

TABLE 5: Notations used in BAN logic

Notations Meanings

P | ≡ X P believes a statement X]X The statement X is freshP C X P sees the statement XP |:X P once said the statement XP ⇒ X P has jurisdiction over statement XP

K←→ Q K is a secret shared key between P and Q{X,Y }K X and Y are encrypted with the key K(X,Y )K X and Y are hashed with the key K< X >K X is XORed with the key K

RulesThere are mainly five rules in BAN logic. The rules are givenbelow:Message meaning rules:

P |≡P K←→Q,PC{X}P |≡Q|:X and

P |≡P K←→Q,PC<X>

P |≡Q|:X- Rule-1.Nonce verification rule: P |≡](X),P |≡Q|:X

P |≡Q|≡X - Rule-2.

Jurisdiction rule: P |≡Q⇒X,P |≡Q|≡XP |≡X - Rule-3.

Freshness-conjuncatenation rule: P |≡](X)P |≡](X,Y ) - Rule-4.

Belief rule: P |≡(X),P |≡(Y )P |≡(X,Y ) - Rule-5.

AssumptionsWe assume that the following holds at the beginning of everyrun of our scheme.• A1: Ui| ≡ ](Rc), Ui| ≡ ](TS1)• A2: MSj | ≡ ](Rs), MSj | ≡ ](TS2)

• A3: Ui| ≡ UiM1←→ MSj

VOLUME 4, 2016 11

Page 12: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

• A4: MSj | ≡MSjM1←→ Ui

• A5: Ui| ≡MSj ⇒ UiSKij←−→ MSj

• A6: MSj | ≡ Ui ⇒ UiSKij←−→ MSj

Goals• g1: MSj | ≡ Ui| ≡ Ui

SKij←−→ MSj

• g2: MSj | ≡ UiSKij←−→ MSj

• g3: Ui| ≡MSj | ≡ UiSKij←−→ MSj

• g4: Ui| ≡ UiSKij←−→ MSj

The Idealized Form of MessagesThe messages are transmitted through a public channel byeither patient Ui or medical server MSj for authenticationand key establishment. The messages are given below.

• Message(1): Ui →MSj : < M3,M4,M5, TS1 >• Message(2): MSj → Ui: < M11,M12, TS2 >• Message(3): Ui →MSj : < M15, TS3 >

By combining message 1 and 3, we can write messages asgiven below:

• Message(1): Ui → MSj : < M3,M4,M5, TS1 >, <M15, TS3 >

• Message(2): MSj → Ui: < M11,M12, TS2 >

The idealized forms of the messages are given below:

• Message(1): MSj C< M3,M4,M5, TS1 >, <M15, TS3 >, that is,m1: MSj C< UIDi >(SIDj)Xj

, < Rc >M1

, TS3, (SKij , Rs, TS3)M1

• Message(2): MSj → Ui: < M11,M12, TS2 >, that is,m2:Ui C< Rs >(Rc)M1

, TS2, (UiSKij←−→MSj ,Rc, TS2)M1

Scheme Analysis1) According to the assumption A3, the message m2

and using the message meaning rule (i.e. Rule-1), weobtain: Ui|| ≡ MSj |:(Ui

SKij←−→ MSj ,Rc, TS2) (Say,

S1).2) Using A1 and S1, applying the fresh conjuncatenation

(i.e. Rule-4) and nonce-verification rules (i.e. Rule-2),we obtain: Ui| ≡ MSj | ≡ (Ui

SKij←−→ MSj ,Rc, TS2).

(Say S2).3) By the belief rule (i.e. Rule-5), we obtain the goal (g3):

Ui| ≡MSj | ≡ UiSKij←−→ MSj , from S2.

4) Using the assumption A5 and the goal g3, accordingto the jurisdiction rule (i.e. Rule-3), we obtain the goalg4: Ui| ≡ Ui

SKij←−→ MSj

5) Considering assumption A4, the message-meaning rule(i.e. Rule-1) is applied on the message m1. We obtain

formula S3 as:MSj | ≡ Ui|:(USKij←−→i MSj , Rs, TS3)M1

6) We obtain a statement (S4) using A2, S3, Rule-4 andRule-2, that is, S4: MSj | ≡ Ui| ≡ (Ui

SKij←−→ MSj ,

Rs, TS3)

7) Applying the belief rule on S4, we can conclude asfollows: MSj | ≡ Ui| ≡ (Ui

SKij←−→ MSj). Therefore,

our goal g1 is proved for our scheme.8) Considering the truthfulness of the goal g1 and our

assumption A6, according to the jurisdiction rule (i.e.Rule-3), we obtain MSij | ≡ Ui

SKij←−→ MSj , which is

equivalent to our goal g2.

C. FORMAL SECURITY VERIFICATION USING AVISPA

Recently, security of the existing schemes [50], [52], [49],[76], [67], [77], [78] is tested using widely accepted AVISPAtool [58]. Mainly, the OFMC and CL-AtSe back-ends areused to check the security of the existing schemes. AVISPAtool executes the simulated protocol specified by HLPSLlanguage [59]. In the protocol specification, three basic rolesfor three participants (i.e. the user roleUi, the medical serviceregistration center role MSRC and the medical server roleMSj) are defined. Accordingly, session role, environmentrole and goals are specified in HLPSL.

In our protocol specification in HLPSL language, wehave considered four secrecy goals and five authenticationproperties for verification of our scheme. These goals andauthentication properties are described below.

• secrecy_of sub1 : KRC is kept secret to the MSj .• secrecy_of sub2: PWi and K are kept secret to the Ui.• secrecy_of sub3: UIDi is kept secret between Ui andMSj .

• secrecy_of sub4: Xj is kept secret to the MSj .• authentication_on user_msj_ts1: The server MSj re-

ceives TS1 from the patient Ui and MSj authenticatesUi based on TS1.

• authentication_on user_msj_rc: The server MSj au-thenticates the patient Ui based on Rc received from themessage of the patient Ui.

• authentication_on msj_user_ts2 : The patient Ui re-ceives TS2 from the message of the server MSj and Ui

authenticates the server MSj based on TS2.• authentication_on msj_user_rs : The patient Ui also

authenticates the server MSj based on the received Rsfrom the server MSj .

• authentication_on user_msj_ts3: The server MSj au-thenticates the patient Ui based on TS3 received fromthe message of the patient Ui.

The results of AVISPA simulation are given in the Figure2. The results contain the verification of security of the pro-posed scheme under OFMC and CL-AtSe back-ends models.The simulation results show that the depth of search is 7plies and total number of visited nodes is 100 in OFMCmodel. Moreover, OFMC backend needs 0.28 seconds andCL-AtSe backend takes 0.05 seconds to complete the searchfor attacks. The results of the simulation reported in Fig.2clearly indicate that the proposed scheme is safe againstreplay and man-in-the-middle attacks.

12 VOLUME 4, 2016

Page 13: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

Output of CL-AtSe

SUMMARY

SAFE

DETAILS

BOUNDED_NUMBER_OF_SESSIONS

TYPED_MODEL

PROTOCOL

C:\progra~1\SPAN\testsuite\

results\tmis_14_07_18.if

GOAL

As Specified

BACKEND

CL-AtSe

STATISTICS

Analysed : 0 states

Reachable : 0 states

Translation: 0.05 seconds

Computation: 0.00 seconds

Output of OFMC

% OFMC

% Version of 2006/02/13

SUMMARY

SAFE

DETAILS

BOUNDED_NUMBER_OF_SESSIONS

PROTOCOL

C:\progra~1\SPAN\testsuite\

results\tmis_14_07_18.if

GOAL

as_specified

BACKEND

OFMC

COMMENTS

STATISTICS

parseTime: 0.00s

searchTime: 0.28s

visitedNodes: 100 nodes

depth: 7 plies

FIGURE 2: The Simulation results of security analysis using the proposed scheme with the AVISPA tool

V. INFORMAL SECURITY ANALYSISThe informal security analysis is used in the existing keyagreement schemes [50], [49], [1], [54], [56], [66], [64], [65],[67], [78]. In this section, we have discussed the securitystrength of our proposed scheme against different knownattacks. The security features of other existing schemes arecompared with the proposed scheme.

A. USER ANONYMITYThe user id of a patient is protected under the secu-rity of either the biometric data of the patient (fi =h(UIDi||PWDi||CTi)), or the secret key of the medicalserver (Aj , Pj ,M3 = UIDi⊕M2 = UIDi⊕h(SIDj ||Xj)).To know the UIDi from the data stored in the smart card,an adversary should know the password PWi and the secretkey K of a patient Ui. The secret key K is locked withthe cancelable biometric template CTi of Ui. On the otherside, only a registered server MSj knows the secret keyof the server. Therefore, only the genuine server may com-pute the user identity. Say, the server Sj knows the secretkey Xj . The message M2 can be generated by MSj asM2 = h(SIDj ||Xj). Therefore, after receiving the messagefrom patient Ui, the medical server MSj computes patient idUIDi fromM3 as UIDi = M3⊕M2. However, in [1], [32],user anonymity is not satisfied.

B. PRIVILEGED-INSIDER ATTACKSA patient sends PWDi = h(UIDi||K||PWi) to theMSRC in the registration phase. An insider user of thetrusted MSRC may behave like an attacker A and theregistration message ofUi can be recorded byA during regis-tration of the patient Ui. Furthermore, we assume that A canaccess all secret information of SCi. In the proposed scheme,deriving the PWi from PWDi without exact knowledgeof the key K is a hard problem. Therefore, a privilegedinsider cannot pretend the patient Ui to log into the medicalserver because the attacker does not know PWi. Whereas,the schemes [2], [47], [49] do not resist insider attacks.

C. OFF-LINE PASSWORD GUESSING ATTACKSAn attacker A may target the SCi to obtain the passwordfrom fi = h(UIDi||PWDi||CTi). However, A needs toknow UIDi, the K, and the CTi

to know PWi from fi.Again, it is hard to know the biometric template CTi

, thesecret key K and the user id UIDi of a patient Ui to guessthe password PWi by the A. However, in case of Arshadand Nikooghadam’s scheme [33], it is possible to guess thepassword off-line.

D. IMPERSONATION ATTACKSThere are two types of impersonation attacks, namely, theuser and the server impersonation attacks.

• User impersonation attacks: An attacker A may try toconvince a medical server on behalf of a registered pa-tient Ui. Here, A needs to generate a random nonce RAcand a current time stamp TSA1 to compute a login mes-sage. Then,Amay try to computeM1 = h(UIDi||Xj),M2 = h(SIDj ||Xj), M3 = UIDi ⊕ M2, M ′4 =M1 ⊕ RAc , M ′5 = h(M1||RAc ||TSA1 ) in order to gen-erate a valid login message < M3,M

′4,M

′5, TS

A1 >.

However,A needs to know the long-term secrets UIDi,SIDj and Xj to impersonate a user with a valid loginmessage. Therefore, the user impersonation attack isprevented in our proposed scheme.

• Server impersonation attacks: An attacker A may try tosend a message to Ui on behalf of MSj . To computethe response message, A generates a random nonceRAs , a current time stamp TSA2 and attempts to com-pute M11 = h(h(UIDi||Xj)||R′c) ⊕ RAs , M12 =h(SKij ||h(UIDi||Xj)||R′c||TSA2 ) in order to computea valid response message. In the proposed scheme,an attacker A is not capable to compute the messagewithout the short-term secret credential (Rc) and long-term credentials (UIDi, SIDj and Xj). It means thatour proposed scheme is protected from the server im-personation attacks.

VOLUME 4, 2016 13

Page 14: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

Some existing schemes [1], [33], [61], [68] are vulnerable tothe impersonation attacks.

E. MUTUAL AUTHENTICATION

The server validates the time stamp TS1 and checks whetherM5 is equal to M10. Any legitimate server can be authenti-cated by extracting the Rc from the login request message.On the other hand, only a legal patient can extract the nonceof the server Rs, that is, the patient is authenticated here.Similarly, only the genuine server can generate the messageM10 and can extract the nonce Rc of a legal patient. In thisway, the mutual authentication between the patient and themedical server is achieved in the proposed scheme. However,some existing schemes [1], [60], [68] are failed to achievethis security function.

F. REPLAY ATTACKS

The proposed scheme uses the current time stamp and ran-domly generated nonce in every session to prevent the re-play attacks. Say, an adversary, A intercepts messages (<M3,M4,M5, TS1 >,< M11,M12, TS2 >,< M15, TS3 >)of the login, authentication and key agreement procedures.If A replays an old message by resending to the server orthe patient, the server or the patient will detect the attackimmediately when the freshness of the time stamps willbe verified. Chuang-Chen’s scheme [1] and Mishra et al.’sscheme [48] are failed to resist replay attacks.

G. MAN-IN-THE-MIDDLE ATTACK PROTECTION

In this attack, an adversary A pretends himself as a medicalserver to a patient Ui and as a patient to a medical serverMSj . A intercepts a login message < M3,M4,M5, TS1 >from Ui and attempt to generate another login message, say< M ′3,M

′4,M

′5, TS

m1 > for the server MSj . The adversary

A computes the Rmc randomly and generates a time stamp

TSm1 to compute a login message. To compute M ′3 =

UIDi ⊕ h(SIDj ||Xj), M ′4 = h(UID||Xj) ⊕ Rmc , M ′5 =

h(h(UID||Xj)||Rmc ||TSm

1 ),A needs to know the long-termsecrets UIDi, SIDi and Xj . Moreover, A can not computethe genuine nonce Rc of Ui without the knowledge about thelong-term secret credential Xj . Hence, the proposed schemeis able to resist the man-in-the-middle attacks. However, Luet al.’s scheme [61] is prone to Man-in-the-Middle attacks.

H. NO ENCRYPTION/DECRYPTION

In our scheme, we do not use any symmetric or asymmetricencryption but only the cryptographic hash function h(.).The cryptographic one way hash function is irreversibleand it demands less execution time with respect to encryp-tion/decryption algorithms. Therefore, our proposed schemeis efficient. However, Amin and Biswas in 2015 [49], Irshadet al. [66] in 2017 and Chaudhry et al. [64] in 2017 usedencryption in their schemes.

I. FAST ERROR DETECTIONIn the proposed scheme, the SCi of a legal patient Ui ver-ifies the credentials of a patient. The patient Ui computesC∗Ti

= f(BIOM∗i , TPi), K∗ = Ψdec(LTKi ⊕ C∗Ti

). Ifh(K∗) 6= h(K), SCi terminates the session in the verybeginning of the session initiation. Therefore, our scheme isable to detect unauthorized patients immediately to avoid ex-tra computation and communication costs. A medical serverMSj checks whether M10 = M5. If it fails the check, thesession is terminated by the server. This way, our schemeachieves the early error detection property.

J. STOLEN SMART CARD ATTACKSWe assume that a smart card SCi is stolen by anadversary A and he/she can extract all stored in-formation {< SIDj , Aj , Pj > |1 ≤ j ≤m+m′), h(.), TPi , LTKi, h(K), fi, f(.),Ψenc(.),Ψdec(.)}from the SCi using power analysis attacks [10], [11]. Here,LTKi = KCW ⊕CTi

, PWDi = h(UIDi||K||PWi),Aj =h(UIDi||Xj)⊕ PWDi, Pj = h(SIDj ||Xj)⊕ PWDi, for1 ≤ j ≤ m + m′, fi = h(UIDi||PWDi||CTi

). Now,the attacker may try to compute the long-term secret fromthe extracted information of the smart card. However, it is ahard problem to reveal any information from the hash values.Therefore, the smart card stolen attacks is avoided in ourscheme.

K. PHISHING ATTACKSPhishing is a type of attack in which an authentic usertries to masquerade any other genuine user to steal his/herimportant data. In the proposed approach, if any registereduser attempts to compromise the protocol through a phishingattack, he/she will not be able to hide his/her identity. Hence,the impersonation attack is not possible. Furthermore, if anattacker tries to compute the login message (such as M3, M4,M5, TSi), he/she needs the complete knowledge of UIDi, K,PWi, Aj, Pj. In fact, for an attacker without the necessaryknowledge, it is impossible to compute a valid login messageof a registered patient. Any invalid message will be detectedat the server side and the login request will be rejected.Therefore, the server will not send any information to theattacker without proper authentication.

L. MAN-AT-THE-END ATTACKSMan-at-the-end (MATE) attacks can take place in severalforms if the adversary has physical and authorized accessto the attack target. Suppose the adversary has access to thesmart card, the data in the smart card is still protected inthe sense that it needs the genuine biometric data and othercredentials like the password to retrieve the information ofthe smart card owner. We further assume that with the suffi-cient expertise and skills, the adversary may compromise allthe information stored in the card. Side channel attacks andpower analysis attacks can help the adversary to reveal the in-formation stored in a smart card. Nevertheless, the adversarywill not be able to extract user?s biometric, key and password

14 VOLUME 4, 2016

Page 15: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

from (SIDj , Aj , Pj , TPi, LTKi, h(K)). Only the genuinecancelable template of the smart card owner can unlock thesecret key K from LTKi. Hence, the proposed approach issecured against MATE. Moreover, if an attacker accesses thedatabase of a medical server where h(PWDi||KRC) andpatient’s ID UIDi is stored, then from this information, theadversary will not be able to retrieve anything to compromisethe actual information.

M. EASY BIOMETRIC TEMPLATE REVOCATIONIn this scheme, the biometric data of the patient is easy torevoke if required. The transformation parameter needs tobe changed to generate a new cancelable biometric template.The patient can randomly choose a new transformation pa-rameter. Moreover, the privacy of the biometric identity ofthe patient is preserved in our scheme using the cancelabletransformation of the biometric data. However, Wang et al.[68], Irshad et al. [66] and Siddiqui et al. [83] did not includethe biometric template revocation phase.

N. EPHEMERAL SECRET LEAKAGE (ESL) ATTACKSIn this attack, an adversary A may try to compute asession key (SKij) with partial knowledge about the se-cret credentials. The SKij is computed as SKij =h(M6||M8||M9||Rs||TS2) = h(M1||M2||Rc||M13||TS2)(= SK ′ij). In this scheme, the long-term secrets areUIDi, SIDi and Xj . Similarly, there are two short-termsecrets Rc and Rs. Say, an adversaryA knows Rc and Rs. Inthis case, A needs to know the secrets UIDi, SIDi and Xj

to compute the session key SKij . Again, we assume that theadversary A knows the secrets UIDi, SIDi and Xj . In thiscase, the adversary A needs to know the secrets Rc and Rs,to construct the session key SKij .

Therefore, an adversaryA can compute the SKij success-fully, when all the secret credentials of Ui are known to him.Hence, the proposed scheme resists the ESL attacks evenunder the assumption of the CK-adversary model. Moreover,the complete knowledge of a particular session key SKknown

ij

does not help the attacker to compromise any other sessionkey. There is no similarity between two different sessionkeys, because short-term secret credentials are changed inevery session. This means that the forward and backward se-crecy of the session key is achieved in our proposed scheme.Furthermore, an attacker A by compromising a session doesnot affect other sessions. The ESL attack is opposed in ourscheme.

Finally, we consider different known attacks and comparethe proposed scheme with the related existing schemes. Thecomparison is presented in Table 6. According to the informalsecurity analysis, it has been observed that our proposedprotocol resists all the known attacks.

VI. PERFORMANCE COMPARISONSIn this section, we consider the recent existing schemesrelated to our method. The performance of the proposedscheme is compared with the existing ones [1], [48], [49],

[60], [61], [68], [64], [65], [67], [66], [78] with respect totheir time complexities, computation costs and communica-tion cost.

In our scheme, the password is protected by hash functionunder the security of the user-specified secret key K. Thissecret key is locked by the patient’s biometric data. It isrequired to extract the K from a smart card using unlockoperation with the help of the genuine biometric data. Weconsider that the time taken for unlocking K from the smartcard is Tfcs and time taken by the hash function is repre-sented by Th. We measure the total time taken by a scheme isthe addition of time taken for the login and time taken for theauthentication. The comparison is shown in Table 7. In thistable, some other notations are used to represent executiontimes of different functions such as, Tfe : the executiontime for a fuzzy extractor function; Tspm: the executiontime for symmetric/asymmetric encryption/decryption, TM :the execution time of the elliptic curve point multiplication,TH : the execution time of bio-hash function. We assume,Th ≈ TH , Tspm ≈ Tfe ≈ Tfcs. We also assume thatTh ≈ 0.0023ms, Tspm ≈ 2.226ms and TM ≈ 0.0046 ms forexecution time evaluation [65], [78]. We also assume that thelength of the hash value is 160 bits, the length of a time stampis 32 bits, the length of a random number is 160 bits, and thesize of an elliptic curve point is 320 bits. We also assumethat the security of a 1024-bit public key crypto-system isequivalent to 160-bit ECC. The computation time and thecommunication cost of each scheme are presented in the fifthand sixth columns of Table 7.

In comparison, the communication cost of our schemeis lower than the other schemes except [1], [64], [78].However, Chuang-Chen’s scheme [1] does not satisfy useranonymity and is vulnerable to server spoofing and Denial-of-Service (DoS) attacks. According to the analysis of Qi-Chen’s scheme [71] in 2018, Chaudhry et al.’s scheme [64]is not fit for a multi-server environment and fails to resist theDenial-of-Service attacks (DoS). Chaudhry et al.’s schemedoes not provide the perfect forward secrecy. Barman et al.’scheme does not provide a secure smart card revocation pro-cess and it takes more time for the login and authenticationprocedures. Therefore, our scheme is more efficient thanthe existing ones with respect to the computation cost andsecurity functions.

VII. CONCLUSIONThis work provides sufficient security measure to the sen-sitive information of the patients using a biometric-basedauthentication scheme on a multi-server environment. In ourscheme, the fuzzy commitment scheme and the error correc-tion technique are used to handle the noise of the biometric.The security of our scheme is verified with the BAN logic, theReal-Or-Random Oracle and the AVISPA tool. The highlysensitive biometric data is stored neither in the registrationcenter nor in the medical server. The patient even does notneed to share biometric data with the medical server. Thefast error detection property of the proposed scheme helps to

VOLUME 4, 2016 15

Page 16: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

TABLE 6: Comparison with respect to security features

[1] [48] [49] [60] [61] [68] [64] [65] [67] [66] [78] Our

SP1 ×√ √

× × ×√ √ √ √ √ √

SP2√ √ √ √ √ √ √ √ √ √ √ √

SP3 × ×√ √ √ √ √ √ √ √ √ √

SP4√ √ √

×√

×√ √

×√

×√

SP5√ √ √ √ √ √ √ √ √ √ √ √

SP6 ×√ √ √ √ √ √ √ √ √ √ √

SP7 ×√ √ √

× ×√ √ √ √ √ √

SP8 × ×√

×√ √

×√ √

-√ √

SP9 × ×√ √

×√

×√ √ √ √ √

SP10 ×√ √

×√

×√ √ √ √ √ √

SP11 × × × × ×√

×√

× × ×√

SP1: User anonymity; SP2: Three-factor security; SP3: Resistance to replay attacks; SP4: Resistance to insider attacks; SP5: Resistance to off-line passwordguessing attacks; SP6: Resistance to stolen smart card attacks; SP7: Resistance to user impersonation attacks; SP8: Resistance to Denial-of-Service attacks;SP9: Perfect forward secrecy; SP10: Mutual authentication; SP11: Secure smart card revocation;

√: a scheme preserves the security property (SP); ×: a

scheme does not preserve the security property.

TABLE 7: Performance (computation and communication costs) comparisons with existing work

Schemes Login phase Authentication phase Total Computation time(in milliseconds)

Communicationcost (inb bits)

Chuang and Chen, 2014 [1] 4Th 12Th 16Th 0.0368 1024Mishra et al. 2014 [48] 7Th 11Th 18Th 0.039 1280Amin and Biswas, 2015 [49] 5Th 14Th 19Th 0.0437 1980Lin et al. 2015 [60] 5Th + Tspm 10Th + 4TM + 5Tspm 15Th + 4TM + 6Tspm 8.945 2528Lu et al. 2015 [61] 5Th 13Th 18Th 0.036 1216Wang et al. 2016 [68] 4Th 11Th 15Th 0.032 1472Chaudhry et al. 2017 [64] 5Th 7Th + 2Tspm 12Th + 2Tspm 4.4796 1024Reddy et al. 2017 [65] 6Th + 1TM 9Th + 3TM 15Th + 4TM 8.9385 1280Ali and Pal, 2017 [67] 7Th + 1Tspm 9Th + Tspm 16Th + 2Tspm 4.4888 1664Irshad et al. 2017 [66] 8Th 13Th + 2Tspm 21Th + 2Tspm 0.0575 1120Barman et al. 2018 [78] 1Tfcs + 7Th 11Th 1Tfcs + 18Th 2.2674 864Our 1Tfcs + 3Th 11Th 1Tfcs + 14Th 2.2582 1116

detect the login failure in an early stage. The performanceanalysis shows that our scheme is more efficient than theexisting schemes with respect to cost and security.

REFERENCES[1] Chuang, Ming-Chin, and Meng Chang Chen. "An anonymous multi-server

authenticated key agreement scheme based on trust computing using smartcards and biometrics." Expert Systems with Applications 41.4 (2014):1411-1418

[2] Yoon, Eun-Jun and Yoo, Kee-Young,"Robust biometrics-based multi-server authentication with key agreement scheme for smart cards onelliptic curve cryptosystem", The Journal of Supercomputing. 63(1): 235-255, 2013.

[3] Khan M.K., Kumari S., Gupta M.K., More efficient key-hash basedfingerprint remote authentication scheme using mobile device. Computing2014: 96(9):793-816.

[4] J.L. Tsai, "Efficient multi-server authentication scheme based on one-wayhash function without verification table," Computers & Security, 27 (3-4)(2008), pp. 115-121.

[5] Juels, A. and Wattenberg, M. "A fuzzy commitment scheme," in Proc.ACM Conf. Computer and Communications Security (CCS), 1999, pp.28-36.

[6] Hao, F., Anderson, R., and Daugman, J.,"Combining Crypto with Bio-metrics Effectively," IEEE Transactions on Computers, vol. 55, no. 9, pp.1081-1088, 2006.

[7] S.S. Agaian, Hadamard Matrix and Their Applications. Springer Verlag,1985.

[8] F.J. MacWilliams and N.J.A. Sloane, The Theory of Error-CorrectingCodes. North Holland, 1991.

[9] C. T. Li, C. C. Lee, H. H. Chen, M. J. Syu and C. C. Wang, "Cryptanal-ysis of an anonymous multi-server authenticated key agreement scheme

using smart cards and biometrics," 2015 International Conference onInformation Networking (ICOIN), Cambodia, 2015, pp. 498-502. doi:10.1109/ICOIN.2015.7057955

[10] Kocher P., Jaffe J., Jun B. Differential power analysis. In: Advances inCryptology- CRYPTO99. Springer; 1999. p. 388-397.

[11] Messerges, T.S., Dabbish, E. A., and Sloan, R. H. (2002) Examiningsmart-card security under the threat of power analysis attacks, IEEETransactions on Computers, Vol. 51, No. 5, pp. 541-552.

[12] D. Dolev and A. Yao, "On the security of public key protocols," IEEETrans. Inform. Theory, vol. 29, no. 2, pp. 198-208, 1983.

[13] Lamport L., Password Authentication with Insecure Communica-tion, Commun. ACM, 1981, vol.24, No. 11, pp. 770-772, doi =10.1145/358790.358797

[14] Yeh H-L.,Chen T-H.,Hu K-J., Shih W-K., Robust elliptic curvecryptography-based three factor user authentication providing privacy ofbiometric data. IET Inform Secur 2013, 7(3),247-252.

[15] Li, S. H.,Wang, C. Y., Lu,W. H., Lin, Y. Y., and Yen, D. C., Designand implementation of a telecare information platform. J. Med. Syst.36(3):1629-1650, 2012. doi:10.1007/s10916-010-9625-6.

[16] Panchal, G., Samanta, D. & Barman, S. "Biometric-based cryptographyfor digital content protection without any key storage", Multimed ToolsAppl (2017). https://doi.org/10.1007/s11042-017-4528-x

[17] Gritzalis, S., Lambrinoudakis, C., Lekkas, D., and Deftereos, S., Technicalguidelines for enhancing privacy and data protection in modern electronicmedical environments. IEEE Trans. Inf. Technol. Biomed. 9(3):413-423,2005.

[18] Lambrinoudakis, C., and Gritzalis, S., Managing medical and insuranceinformation through a smart-card-based information system. J. Med. Syst.24(4):213-234, 2000.

[19] Ratha, N. K., Chikkerur, S., Connell, J. H., and Bolle, R. M., "GeneratingCancelable Fingerprint Templates," IEEE Transactions on Pattern Analy-sis and Machine Intelligence, vol. 29, no. 4, pp. 561-572, April 2007.

16 VOLUME 4, 2016

Page 17: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Subhas Barman et al.: xxxxxxxxx

[20] Subhas Barman, Samiran Chattopadhyay, Debasis Samanta, Gaurang Pan-chal, "A novel secure key-exchange protocol using biometrics of thesender and receiver," Computers & Electrical Engineering, Volume 64,2017,Pages 65-82.

[21] Liu, J.-Y., Zhou, A.-M., & Gao, M.-X. A new mutual authenticationscheme based on nonce and smart cards. Computer Communications,31(10), 2205-2209, 2008.

[22] Xu, X., Zhu, P., Wen, Q., Jin, Z., Zhang, H., & He, L. A secure andefficient authentication and key agreement scheme based on ECC fortelecare medicine information systems. J. Med. Syst., 38(1), 1-7, 2014.

[23] Wu, Z.-Y., Lee, Y.-C., Lai, F., Lee, H.-C., & Chung, Y. (2012). A secureauthentication scheme for telecare medicine information systems. J. Med.Syst. 36(3), 1529–71535, 2012

[24] He, D., Jianhua, C., & Rui, Z. (2012). A more secure authenticationscheme for telecare medicine information systems. Journal of MedicalSystems, 36(3), 1989-1995.

[25] Zhu, Z. (2012). An efficient authentication scheme for telecare medicineinformation systems. Journal of Medical Systems, 36(6), 3833-3838, 2012.

[26] Das, M. L., Saxena, A., & Gulati, V. P. (2004). A dynamic id-based remoteuser authentication scheme. IEEE Transactions on Consumer Electronics,50(2), 629-631.

[27] Hwang, M. S., & Li, L. H. (2000). A new remote user authenticationscheme using smart cards. IEEE Transactions on Consumer Electronics,46(1), 28-30. doi:10.1109/30.826377.

[28] Sandirigama, M., Shimizu, A., & Noda, M. T. (2000). Simple and securepassword authentication protocol(sas). IEICE Transactions on Communi-cations, E83(B6), 1363-1365.

[29] Arshad, H., & Nikooghadam, M. (2014). An efficient and secure authen-tication and key agreement scheme for session initiation protocol usingECC. Multimedia Tools and Applications. doi:10.1007/s11042-014-2282-x.

[30] Guo, D., Wen, Q., Li, W., Zhang, H., & Jin, Z. (2015). An improvedbiometrics-based authentication scheme for telecare medical informationsystems. Journal of Medical Systems, 39(3), 1-10, 2015.

[31] Li, C. T., & Hwang, M. S. (2010). An efficient biometrics-based remoteuser authentication scheme using smart cards. Journal of Network andComputer Applications, 33, 1-5.

[32] Awasthi, A. K., & Srivastava, K. (2013). A biometric authenticationscheme for telecare medicine information systems with nonce. Journal ofMedical Systems. doi:10.1007/s10916-013-9964-1.

[33] Arshad, H., & Nikooghadam, M. (2014). Three-factor anonymous au-thentication and key agreement scheme for telecare medicine informationsystems. J. Med. Syst. 38(12):1-12, 2014.

[34] Srivastava, K., Awasthi, A. K., Kaul, S. D., & Mittal, R. C. (2015). Ahash based mutual RFID tag authentication protocol in telecare medicineinformation system. J. Med. Syst. doi:10.1007/s10916-014-0153-7.

[35] Wei, J., Hu, X., and Liu, W., An improved authentication scheme fortelecare medicine information systems. J. Med. Syst. 36(6):3597-3604,2012.

[36] Pu, Q., Wang, J., and Zhao, R., Strong authentication scheme for tele-care medicine information systems. J. Med. Syst. 36(4):2609-2619, 2012.doi:10.1007/s10916-011-9735-9.

[37] Chen, H. M., Lo, J. W., and Yeh, C. K., An efficient and secure dynamicid-based authentication scheme for telecare medical information systems.J. Med. Syst. 36(6):3907-3915, 2012. doi:10.1007/s10916-012-9862-y.

[38] Jiang, Q., Ma, J., Ma, Z., and Li, G., A privacy enhanced authenticationscheme for telecare medical information systems. J. Med. Syst. 37:9897,2013. doi:10.1007/s10916-012-9897-0.

[39] Kumari, Saru and Khan, Muhammad Khurram and Kumar,Rahul,"Cryptanalysis and Improvement of ’A Privacy EnhancedScheme for Telecare Medical Information Systems’", J. Med. Syst., 2013,37(4),pp.1-11.

[40] Kim, K.W., and Lee, J.D., On the security of two remote user authen-tication schemes for telecare medical information systems. J. Med. Syst.38(5):1-11, 2014.

[41] Giri, D., Maitra, T., Amin, R., An efficient and robust RSA-based remoteuser authentication for telecare medical information systems. J. Med. Syst.39(1):1-9, 2015.

[42] Maitra, T., and Giri, D., An efficient biometric and passwordbased remoteuser authentication using smart card for telecare medical informationsystems in multi-server environment. J. Med. Syst. 38(12):1-19, 2014.

[43] Islam, S.K.H., and Khan, M.K., Cryptanalysis and improvement of authen-tication and key agreement protocols for telecare medicine informationsystems. J. Med. Syst. 38(10):1-16, 2014.

[44] Li, X., Xiong, Y., Ma, J., Wang, W., An efficient and security dynamicidentity based authentication protocol for multi-server architecture usingsmart cards. J. Netw. Comput. Appl. 35(2):763-769, 2012.

[45] Sood, S.K., Sarje, A.K., Singh, K., A secure dynamic identity basedauthentication protocol for multi-server architecture. J. Netw. Comput.Appl. 34(2):609-618, 2011.

[46] Wang, B., and Ma, M., A smart card based efficient and secured multi-server authentication scheme. Wirel. Pers. Commun. 68(2):361-378, 2013.

[47] Yang, D., and Yang, B., A biometric password-based multi-server authen-tication scheme with smart card. In: 2010 International Conference onComputer Design and Applications (ICCDA), Vol. 5, pp. 554-559: IEEE,2010.

[48] Mishra, D., Das, A.K., Mukhopadhyay, S., A secure user anonymity-preserving biometric-based multi-server authenticated key agreementscheme using smart cards. Expert Syst. Appl. 41(18):8129-8143, 2014.

[49] Amin, R., and Biswas, G.P., A Novel User Authentication and KeyAgreement Protocol for Accessing Multi-Medical Server Usable in TMIS.J. Med. Syst. 39(3):1-17, 2015.

[50] Das, A. K.,Odelu, V. and Goswami, A., "A Secure and Robust User Au-thenticated Key Agreement Scheme for Hierarchical Multi-medical ServerEnvironment in TMIS", J. Med. Syst., 39(9),1-24, doi=10.1007/s10916-015-0276-5, 2015.

[51] Chatterjee, S., and Das, A.K., An effective ECC-based user access controlscheme with attribute-based encryption for wireless sensor networks.Secur. Commun. Netw. 8(9):1752-1771, 2015.

[52] Das, A.K., A secure user anonymity-preserving three-factor remote userauthentication scheme for the telecare medicine information systems. J.Med. Syst. 39(3):1-20, 2015.

[53] Burrows, M., Abadi, M., & Needham, R. A logic of authentication. ACMTransactions on Computer Systems, 8(1), 18-36, 1990.

[54] Mir, Omid and Morteza Nikooghadam, A Secure Biometrics Based Au-thentication with Key Agreement Scheme in Telemedicine Networks forE-Health Services, Wireless Pers Commun, 83:2439-2461, 2015.

[55] Chuang, Y.-H., and Tseng, Y.-M., An efficient dynamic group key agree-ment protocol for imbalanced wireless networks. Int. J. Netw. Manag.20(4):167-180, 2010.

[56] Yanrong Lu, Lixiang Li, Haipeng Peng, Yixian Yang, An EnhancedBiometric-Based Authentication Scheme for Telecare Medicine Informa-tion Systems Using Elliptic Curve Cryptosystem, J. Med. Syst. (2015) 39:32, DOI 10.1007/s10916-015-0221-7.

[57] Xue, K., Hong, P., Ma, C., A lightweight dynamic pseudonym identitybased authentication and key agreement protocol without verificationtables for multi-server architecture. J. Comput. Syst. Sci. 80(1):195-206,2014.

[58] AVISPA: Automated Validation of Internet Security Protocols and Appli-cations. http://www.avispa-project.org/. Accessed on January 2016

[59] Von Oheimb, D., The high-level protocol specification language hlpsldeveloped in the eu project avispa, pp. 1-17: Tallinn, 2005.

[60] H. Lin, F.Wen, and C. Du, An improved anonymous multi-server authen-ticatedkey agreement scheme using smart cards and biometrics, WirelessPers. Commun., vol. 84, no. 4, pp. 2351-2362, 2015.

[61] Y. Lu, L. Li, X. Yang, and Y. Yang, Robust biometrics based authenticationand key agreement scheme for multi-server environments using smartcards, PLoS ONE, vol. 10, no. 5, p. e0126323, 2015.

[62] Reddy AG, Das AK, Odelu V, Yoo K-Y (2016) An Enhanced Biomet-ric Based Authentication with Key-Agreement Protocol for Multi-ServerArchitecture Based on Elliptic Curve Cryptography. PLoS ONE 11(5):e0154308. doi:10.1371/journal.pone.0154308

[63] Truong, TT., Tran, MT., Duong, AD., Echizen, I. Provable Identity BasedUser Authentication Scheme on ECC in Multi-server Environment, Wire-less Pers Commun (2017) 95(3): 2785-2801.

[64] Chaudhry SA, Naqvi H, Khan MK. An enhanced lightweight anonymousbiometric based authentication scheme for TMIS. Multimedia Tools andApplications. 2017; 1-22.

[65] Reddy AG, Yoon EJ, Das AK, Odelu V, Yoo KY. Design of Mutually Au-thenticated Key Agreement Protocol Resistant to Impersonation Attacksfor Multi-Server Environment. IEEE Access. 2017; 5: 3622-3639.

[66] Irshad A, Chaudhry SA, Kumari S, Usman M, Mahmood K, Faisal MS.An improved lightweight multiserver authentication scheme. InternationalJournal of Communication Systems. 2017; 30(17), pp.1-19.

[67] Ali, R. & Pal, A.K. Three-Factor-Based Confidentiality-Preserving Re-mote User Authentication Scheme in Multi-server Environment, ArabJ Sci Eng (2017) 42(8): 3655-3672. https://doi.org/10.1007/s13369-017-2665-1

VOLUME 4, 2016 17

Page 18: A Secure Authentication Protocol for Multi-server-based e ...€¦ · Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000

Barman et al.: xxxxxxxxx

[68] C. Wang, X. Zhang, and Z. Zheng, Cryptanalysis and improvement of abiometric-based multi-server authentication and key agreement scheme,PLoS ONE, vol. 11, no. 2, p. e0149173, 2016.

[69] Yang L, Zheng Z (2018) Cryptanalysis and improvement ofa biometrics-based authentication and key agreement schemefor multi-server environments. PLoS ONE 13(3): e0194093.https://doi.org/10.1371/journal.pone.0194093

[70] Zhao Y, Li S, and Jiang L, Secure and Efficient User Authenti-cation Scheme Based on Password and Smart Card for MultiserverEnvironment, Security and Communication Networks, Volume 2018,https://doi.org/10.1155/2018/9178941

[71] Qi MP, Chen JH. New robust biometrics-based mutual authenticationscheme with key agreement using elliptic curve cryptography. MultimediaTools and Applications. 2018; 1-17.

[72] C.-C. Chang and H.-D. Le, "A provably secure, efficient and flexibleauthentication scheme for ad hoc wireless sensor networks," IEEE Trans.Wireless Commun., vol. 15, no. 1, pp. 357-366, Jan. 2016.

[73] R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols andtheir use for building secure channels," in International Conference onthe Theory and Applications of Cryptographic Techniques" Advances inCryptology (EUROCRYPT 2001). Innsbruck (Tyrol), Austria: Springer,2001, pp. 453-474.

[74] R. Canetti and H. Krawczyk, "Universally Composable Notions of KeyExchange and Secure Channels," in International Conference on the The-ory and Applications of Cryptographic Techniques, Advances in Cryptol-ogy (EUROCRYPT 2002), Amsterdam, The Netherlands, 2002, pp. 337-351.

[75] M. Wazid, A. K. Das, V. Odelu, N. Kumar, M. Conti, and M. Jo, "Designof Secure User Authenticated Key Management Protocol for Generic IoTNetworks," IEEE Internet of Things Journal, vol. 5, no. 1, pp. 269-282,Feb2018.

[76] J. Srinivas, A. K. Das, N. Kumar, and J. Rodrigues, "Cloud cen-tric authentication for wearable healthcare monitoring system," IEEETransactions on Dependable and Secure Computing, 2018, DOI:10.1109/TDSC.2018.2828306.

[77] D. Chattaraj, M. Sarma, and A. K. Das, "A new two-server authenticationand key agreement protocol for accessing secure cloud services," Com-puter Networks, vol. 131, pp. 144-164, 2018.

[78] S. Barman, A. K. Das, D. Samanta, S. Chattopadhyay, J. J. P. C. Rodriguesand Y. Park, "Provably Secure Multi-Server Authentication Protocol UsingFuzzy Commitment," in IEEE Access, vol. 6, pp. 38578-38594, 2018. doi:10.1109/ACCESS.2018.2854798

[79] D. Wang, H. Cheng, P. Wang, X. Huang and G. Jian, "Zipf’s Law in Pass-words," in IEEE Transactions on Information Forensics and Security, vol.12, no. 11, pp. 2776-2791, Nov. 2017. doi: 10.1109/TIFS.2017.2721359

[80] J. Bonneau. The Science of Guessing: Analyzing an Anonymized Corpusof 70 Million Passwords. In IEEE Symposium on Security and Privacy (S& P’12), pp. 538-552, San Francisco, California, USA, May 2012.

[81] Sandip Roy, Santanu Chatterjee, Ashok Kumar Das, Samiran Chattopad-hyay, Neeraj Kumar, and Athanasios V. Vasilakos. On the Design ofProvably Secure Lightweight Remote User Authentication Scheme forMobile Cloud Computing Services," in IEEE Access, Vol. 5, No. 1, pp.25808-25825, 2017.

[82] P. Tsai, M. K. Khan, J. Pan and B. Liao, "Interactive ArtificialBee Colony Supported Passive Continuous Authentication System," inIEEE Systems Journal, vol. 8, no. 2, pp. 395-405, June 2014. doi:10.1109/JSYST.2012.2208153

[83] Siddiqui, Z., Abdullah, A.H., Khan, M.K., Alghamdi, A. S., Smart En-vironment as a Service: Three Factor Cloud Based User Authenticationfor Telecare Medical Information System, J Med Syst (2014) 38: 9997.https://doi.org/10.1007/s10916-013-9997-5

[84] Adnan Akhunzada, Mehdi Sookhak, Nor Badrul Anuar, Abdullah Gani,Ejaz Ahmed, Muhammad Shiraz, Steven Furnell, Amir Hayat, MuhammadKhurram Khan, Man-At-The-End attacks: Analysis, taxonomy, human as-pects, motivation and future directions, Journal of Network and ComputerApplications, Volume 48, 2015,Pages 44-57.

[85] D. Wang, Z. Zhang, P. Wang, J. Yan, and X. Huang, "Targeted onlinepassword guessing: An underestimated threat," in Proc. ACM SIGSACConf. Comput. Commun. Secur. (CCS), Vienna, Austria, 2016, pp. 1242-1254.

SUBHAS BARMAN received his B.Tech. de-gree in Computer Science and Engineering fromKalyani University and M.Tech. degree in Infor-mation Technology from IIT Kharagpur, India.He is currently pursuing his Ph.D. in ComputerScience and Engineering from Jadavpur Univer-sity, Kolkata, India. His current research interestsinclude biometrics-based network security. He hasauthored 8 papers in international journals andconferences in the above areas.

HUBERT P. H. SHUM is an Associate Professor(Reader) at Northumbria University, U.K., as wellas the Director of Research and Innovation of theComputer and Information Sciences Department.Before this, he worked as a Senior Lecturer atNorthumbria University, U.K., a Lecturer in theUniversity of Worcester, U.K., a post-doctoral re-searcher in RIKEN, Japan, as well as a researchassistant in the City University of Hong Kong.He received his Ph.D. degree from the School of

Informatics in the University of Edinburgh, U.K. His research interestsinclude computer graphics, computer vision, motion analysis and machinelearning.

SAMIRAN CHATTOPADHYAY is currentlyworking as Professor in the Department of Infor-mation Technology, Jadavpur University, Kolkata,India. He has received his Ph.D from JadavpurUniversity, Kolkata, India, and Masters and Bach-elors in computer science and engineering fromIIT Kharagpur, India. He is having over 25 yearsof teaching experience at Jadavpur University, 4years of industry experience, and 12 years of tech-nical consultancy in the reputed industry houses.

He has authored over 110 papers in international journals and conferences.

DEBASIS SAMANTA received his Ph.D. degreein Computer Science and Engineering from IITKharagpur, India. He holds M.Tech. and B.Tech.degrees both in Computer Science and Engineer-ing from Jadavpur University, Kolkata, India andCalcutta University, India, respectively. Presently,he is an Associate Professor in the Department ofComputer Science and Engineering, IIT Kharag-pur. His current research includes Human Com-puter Interaction, Brain Computing Interaction,

Biometric-based System Security, and Data Analytics. For detail, please seehttp://cse.iitkgp.ac.in/~dsamanta/

18 VOLUME 4, 2016