DOI QR코드

DOI QR Code

Remote User Authentication Scheme using Smart Cards

스마트카드를 이용한 원격 사용자 인증 구조

  • 최종석 (동명대학교 정보보호학과) ;
  • 신승수 (동명대학교 정보보호학과)
  • Published : 2009.02.28

Abstract

In 2005, Chien and Chen proposed a remote user authentication scheme for preserving user anonymity to conquer some problems Das et. al. schemes have. In 2007, Hu et. al. pointed out that their scheme have some problems. Therefore, they proposed a new one and claimed that their scheme overcome all of these problems. However, We will show that Hu et. al. scheme still hold some problems; it cannot resist to denial of service attack and protect the user anonymity. Hence, we propose ours and demonstrate our scheme conquer these problems.

2005년에 Chien과 Chen 은 Das et al. 구조의 문제점을 해결하고 사용자 익명성을 보장하기 위한 원격사용자 인증구조를 제안하였다. 2007년에 Hu et al.은 Chein과 Chen의 구조는 몇 가지 문제점을 가진다고 지적하였다. 그리고 그들은 새로운 구조를 제안하고 그들의 구조는 자신들이 Chien과 Chen 구조에 대해 지적한 모든 문제점을 극복하였다고 주장했다. 그러나 우리는 Hu et al. 구조도 여전히 서비스 거부공격과 사용자 익명성을 보장하지 못한다는 문제점을 가지고 있다는 것을 보여 줄 것이다. 그리고 우리는 우리의 구조를 제안하고 제안한 구조에 대한 안전성을 분석했다.

Keywords

References

  1. H. Y. Chien and C. H. Chen, "A remote authentication scheme preserving user anonymity," IEEE AINA'05, Vol.2, pp.245-248, 2005(3). https://doi.org/10.1109/AINA.2005.54
  2. M. L. Das, A. Saxena, and V. P. Gulati, "A dynamic ID-based remote user authentication scheme," IEEE Trans. On Consumer Electronics, Vol.50, No.2, pp.629-631, 2004. https://doi.org/10.1109/TCE.2004.1309441
  3. Hu, Yang and Niu, "Improved Remote User Authentication Scheme Preserving User Anonymity," IEEE CNSR'07, 2007. https://doi.org/10.1109/CNSR.2007.38
  4. W. C. Ku, C. M. Chen, and H. L. Lee, "Cryptanalysis of a variant of Peyravian-Zunic's password authentication scheme," IEICE Trans. Commun., Vol.E86-B, No.5, pp.1682-1684, 2003(5).
  5. H. M. Qiu, Y. X. Yang, and Z. M. Hu, "A new mutual user authentication scheme using smart card," Application Research of Computers, No.12, pp.103-105, 2005.
  6. E. J. Yoon and K. Y. Yoo, "More efficient and secure remote user authentication scheme using smart cards," IEEE ICPADS'05, Vol.2, pp.73-77, 2005(7). https://doi.org/10.1109/ICPADS.2005.199
  7. P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Proc. Advances in Cryptology (CRYPTO'99), pp.388-397, 1999.
  8. T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Examining smart card security under the threat of power analysis attacks," IEEE Trans. on Computers, Vol.51, No.5, pp.541-552, 2002(5). https://doi.org/10.1109/TC.2002.1004593
  9. W. C. Ku and S. M. Chen, "Weaknesses and improvements of an efficient password based remote user authentication scheme using smart cards," IEEE Trans. on Consumer Electronics, Vol.50, No.1, pp.204-207, 2004(2). https://doi.org/10.1109/TCE.2004.1277863
  10. W. C. Ku, C. M. Chen, and H. L. Lee, "Cryptan- alysis of a variant of Peyravian-Zunic's password authentication scheme," IEICE Trans. Commun., Vol.E86-B, No.5, pp.1682-1684, 2003(5).
  11. E. J. Yoon, E. K. Ryu, and K. Y. Yoo, "Further improvement of an efficient password based remote user authentication scheme using smart cards," IEEE Trans. on Consumer Electronics, Vol.50, No.2, pp.612-614, 2004(5). https://doi.org/10.1109/TCE.2004.1309437
  12. M. Joye and F. Oliver, "Side channel analysis," Encyclopedia of cryptography and security, Kluwer Academic publishers, pp.571-576, 2005.
  13. P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Proceedings of Advances in cryptology (Crypto ''99), LCNS 1666, pp.388-397, 1999.