Next Article in Journal
Equivalence of Informations Characterizes Bregman Divergences
Previous Article in Journal
Comparative Analysis of Robust Entanglement Generation in Engineered XX Spin Chains
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Secure Multi-Factor Authentication Protocol for Multi-Server Architecture

School of Computer Science and Technology, Donghua University, Shanghai 201620, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(7), 765; https://doi.org/10.3390/e27070765
Submission received: 24 May 2025 / Revised: 28 June 2025 / Accepted: 7 July 2025 / Published: 18 July 2025

Abstract

The multi-factor authentication (MFA) protocol requires users to provide a combination of a password, a smart card and biometric data as verification factors to gain access to the services they need. In a single-server MFA system, users accessing multiple distinct servers must register separately for each server, manage multiple smart cards, and remember numerous passwords. In contrast, an MFA system designed for multi-server architecture allows users to register once at a registration center (RC) and then access all associated servers with a single smart card and one password. MFA with an offline RC addresses the computational bottleneck and single-point failure issues associated with the RC. In this paper, we propose a post-quantum secure MFA protocol for a multi-server architecture with an offline RC. Our MFA protocol utilizes the post-quantum secure Kyber key encapsulation mechanism and an information-theoretically secure fuzzy extractor as its building blocks. We formally prove the post-quantum semantic security of our MFA protocol under the real or random (ROR) model in the random oracle paradigm. Compared to related protocols, our protocol achieves higher efficiency and maintains reasonable communication overhead.

1. Introduction

With the rapid development of network technology, online services such as information inquiry, social entertainment, business transactions, and government affair handling have become integral to daily life. However, as more sensitive data are transmitted over public channels, ensuring secure access to these services has become increasingly critical. Remote authentication protocols are essential to prevent unauthorized access, eavesdropping, and tampering by malicious entities. Traditional single-factor or two-factor authentication mechanisms [1,2] are no longer sufficient due to vulnerabilities such as password guessing and lost smart card attacks [3]. As a result, multi-factor authentication (MFA) protocols [4] combining passwords, smart cards, and biometric data have been widely adopted for stronger security.
Most existing MFA [5,6,7] protocols, however, are designed for single-server architectures, requiring users to register separately with each service provider—a cumbersome process that leads to significant management overhead. To address this, multi-server MFA protocols have been proposed [8], allowing users to access multiple servers after a single registration. The multi-sever MFA protocol consists of a set of users, a set of service severs and a registration center (RC), as shown in Figure 1. All users and service severs need to register on the RC. After registration, the user can access different service servers with the same password, smart card and biometric data.
Some multi-sever protocols employ an online registration center (RC). The integration of an RC to authenticate each user–server pair increases communication overhead on the channel, introduces computational bottlenecks, and creates single-point failure issues at the RC.
To address the computational bottleneck problem of the online RC, a multi-server MFA protocol using an offline RC was proposed [9]. As shown in Figure 2, in an offline RC architecture, the RC distributes long-term information to both the user and the service server during the registration phase. This enables the two entities to mutually authenticate each other without involving the RC over a public channel. Offline RC-based solutions often lack support for post-quantum security or suffer from other vulnerabilities, such as denial-of-service (DoS) attacks, lack of user anonymity, or inefficient revocation mechanisms.
Given the threat posed by quantum computing to traditional cryptographic schemes like elliptic curve cryptography (ECC), it is crucial to develop MFA protocols that are not only efficient and secure in a multi-server environment but also resilient to quantum attacks. Despite numerous efforts in this domain, there remains a gap: no existing protocol simultaneously supports multi-server architectures, employs an offline RC, ensures user anonymity, and guarantees post-quantum security. This work aims to fill this gap by proposing a novel lattice-based MFA protocol tailored for multi-server environments with an offline RC, addressing both current and future security challenges.

Our Contributions

In this paper, we propose a multi-factor authentication protocol that leverages a fuzzy extractor (FE) and a Kyber key encapsulation mechanism (KEM). Our protocol ensures post-quantum security, supports an offline registration center (RC), and operates effectively in a multi-server architecture.
  • In our protocol, both users and servers must initially register with the RC via a secure channel. After registration, any user can conduct mutual authentication with registered servers over an insecure channel, effectively negotiating a secure session key even when the RC is offline. Furthermore, our protocol supports users in updating their password and revoking their smart cards as needed.
  • To achieve post-quantum security, our MFA protocol incorporates the post-quantum secure Kyber KEM and an information-theoretically secure fuzzy extractor as core components. The fuzzy extractor addresses minor variations in biometric inputs and prevents the storage of raw biometric data on the smart card, thereby reducing the risk of potential information leakage.
  • We have proven the semantic security of our MFA protocol under the ROR (real or random) model. Furthermore, we conducted a comparative analysis with related protocols, demonstrating that our protocol achieves higher efficiency while maintaining reasonable communication overhead.

2. Related Work

Since Lamport’s pioneering one-time password protocol in 1981 [1], authentication mechanisms have evolved significantly. The introduction of two-factor authentication combining passwords and smart cards improved resistance against direct password guessing [2,10]. However, these protocols remained vulnerable to stolen verifier and smart card loss attacks. To enhance security further, researchers introduced biometrics as a third factor, giving rise to multi-factor authentication (MFA) protocols [11,12,13,14].
A major limitation of early MFA protocols was their design for single-server environments, where users must re-register with each server individually an inconvenient and insecure approach when managing multiple accounts. To mitigate this, multi-server MFA protocols were developed [5,6,7], enabling a single registration to grant access to multiple services. Kumari et al. [8] proposed a protocol using elliptic curve cryptography (ECC) and biohashing for multi-server systems, but Feng et al. [15] later exposed its vulnerabilities, including susceptibility to man-in-the-middle attacks and lack of user anonymity. Barman et al. [16] proposed a remote authentication protocol using fuzzy commitment, but this protocol cannot prevent insider attacks, and the smart card revocation phase is insecure. Barman subsequently proposed an improved protocol [17] to address these issues. Unfortunately, the new protocol does not ensure user anonymity. Analyzing the vulnerabilities in Barman et al.’s protocol [17], Ali et al. [18] proposed an enhanced three-factor symmetric key authentication protocol for multi-server environments. However, this improved protocol exhibits excessive computational overhead and fails to achieve post-quantum security. Yoon et al. [4] introduced another ECC-based solution, but its reliance on an online RC led to increased communication overhead and vulnerability to single-point failures.
To overcome the limitations of an online RC, several protocols adopted an offline RC model, where the RC distributes long-term keys during registration, enabling mutual authentication between users and servers without involving the RC in every session. Chuang et al. [9] proposed a lightweight anonymous multi-server MFA protocol using an offline RC and employing only nonce and hash functions. Mishra et al. [19] demonstrated that Chuang’s protocol [9] is unable to defend against user impersonation, denial of service (DoS) attacks and server spoofing attacks. Then, they proposed an improved protocol that overcomes the weaknesses of the original protocol while retaining its advantages. Chaturvedi et al. [20] proposed a biometric-based protocol that utilizes biohashing, modular exponentiation, and hash functions, along with an offline RC mechanism. Unfortunately, Chaturvedi’s protocol [20] fails to offer user anonymity and smart card revocation capabilities. Luo et al. [21] and Shukla et al. [22] presented provably secure ECC-based protocols for multi-server settings with an offline RC; however, they remain vulnerable in the face of quantum threats.
As quantum computing advances threaten classical cryptographic algorithms, lattice-based cryptography has emerged as a promising alternative. Lattice-based problems such as Learning With Errors (LWE) and Ring-LWE offer strong hardness guarantees even under quantum attacks [23,24,25,26]. Several recent works have explored lattice-based authentication protocols. For instance, Bahache et al. [27] proposed a Kyber-based framework for cloud healthcare applications, while Ahmad et al. [28] and Basker et al. [29] introduced post-quantum MFA protocols for medical IoT systems. However, none of these protocols are suitable for multi-server environments with an offline RC.

3. Preliminaries

This section introduces definitions and concepts that may be utilized in this paper.

3.1. Notation

In this paper, we use bold uppercase letters to represent matrices and bold lowercase letters to represent vectors. The transpose of a is written as a . “PPT” is short for probabilistic polynomial time.

3.2. Module-LWE

Definition 1
(Binomial Distribution). The centered binomial distribution B η for some integer η is defined as follows: Sample { ( a i , b i ) } i = 1 η ( { 0 , 1 } 2 ) η and output i = 1 η ( a i b i ) .
If v is an element of R, v β η means that v R is generated from a distribution where each of its coefficients is generated according to β η .
Definition 2
(Module-LWE). Let n be a positive integer. The Module-LWE hard problem is to distinguish uniform samples ( a i , b i ) R q n × R q from samples ( a i , b i ) R q n × R q , where a i R q n is uniform and b i = a i s + e i , with s β η n being common to all samples and e i β η being fresh for every sample. More precisely, the advantage of an adversary A solving M-LWE problem is defined as
A d v m , n , η mlwe ( A ) = | Pr b = 1 : A R q m × n ; ( s , e ) β η n × β η m ; b = A s + e ; b A ( A , b ) Pr b = 1 : A R q m × n ; b R q m ; b A ( A , b ) | .
The Module-LWE problem is hard if for all PPTs, adversary A , A d v m , n , η mlwe ( A ) is negligible.

3.3. Key Encapsulation Mechanism

Definition 3
(Key Encapsulation Mechanism). A key encapsulation mechanism (KEM) consists of a triplet of probabilistic algorithms ( KeyGen , Encaps , Decaps ) , a ciphertext space C and a KEM key space K .
  • KeyGen ( 1 λ ) algorithm: upon input the security parameter 1 λ , outputs a public key p k and a secret key s k .
  • Encaps ( p k ) algorithm: inputs p k and outputs a ciphertext c and a key K K .
  • Decaps ( s k , c ) algorithm: inputs s k and c and outputs either a key K K or a special symbol , indicating failure.
We define a KEM as ( 1 δ ) -correct if
Pr [ ( c , K ) Encaps ( p k ) K = Decaps ( s k , c ) ] 1 δ ,
where ( p k , s k ) KeyGen ( 1 λ ) .
The standard security notion for the key encapsulation mechanism is indistinguishability under chosen ciphertext attacks. The advantage of an adversary A is defined as A d v KEM cca ( A ) = | Pr [ b = b : ( p k , s k ) KeyGen ( 1 λ ) ; b { 0 , 1 } ; ( c * , K 0 * ) Encaps ( p k ) ; K 1 * K ; and b A DECAPS ( · ) ( p k , c * , K b * ) ] 1 2 | , where the DECAPS oracle is defined as DECAPS ( · ) : = Decaps ( s k , · ) . A is not allowed to query DECAPS ( · ) with the challenge ciphertext c * .
Our protocol will use the Kyber KEM introduced by Bos [26] as a building block. Kyber KEM includes three algorithms, ( Kyber . KenGen , Kyber . Encaps , and Kyber . Decaps ) . The security of Kyber KEM is based on the hardness of Module-LWE in the classical and quantum random oracle models [26].

3.4. Metric Spaces and Min-Entropy

Definition 4
(Metric Spaces). A metric space is a set M equipped with a distance function dis : M × M R + { 0 } , which defines the distance between its elements (e.g., Hamming distance, which denotes the number of positions at which two strings of equal length differ).
Definition 5
(Min-Entropy). For a random variable X, the min-entropy of X is defined as H ( X ) = log max x X Pr [ X = x ] .

3.5. Fuzzy Extractor

Biometric data are not uniformly distributed and may vary slightly during different samples. Fuzzy extractors enable the extraction of stable and nearly uniform randomness from noisy biometric data.
Definition 6
(Fuzzy Extractor). An ( M , m , R , t , ε ) -fuzzy extractor (FE) consists of two PPT algorithms FE = ( Gen , Rep ) with the following properties:
  • Gen ( w ) : on input of an element w M , it outputs a public helper string P and an extracted string R R .
  • Rep ( w , P ) : on input of an element w M and the public helper string P, it outputs an extracted string R or .
  • Correctness. If d i s ( w , w ) t , then for all ( R , P ) Gen ( w ) , we have R = Rep ( w , P ) .
  • ( m , l , ε ) -Security. For any distribution W over M such that H ( W ) m , for any adversary A , it follows that
    A d v F E ( A ) = | Pr [ A ( R , P ) 1 ] Pr [ A ( U , P ) 1 ] | ε ,
    where ( R , P ) G e n ( w ) and U { 0 , 1 } l .
Our protocol will use the fuzzy extractor proposed in [30], which is information-theoretically secure.
Remark 1.
The fuzzy extractor proposed by Dodis et al. [30] employs an efficient linear error-correcting code to handle errors in noisy biometric data. The encoding and decoding algorithms are efficient and publicly accessible. Furthermore, it has been proven to be information-theoretically secure [30].

3.6. Collision-Resistant Hash Function

A collision-resistant hash function is a mathematical function that takes an arbitrary-length message M in space M as input and produces a fixed-length string H ( M ) . The collision-resistant hash function has the following property: it is computationally infeasible to find two distinct messages M and M such that H ( M ) = H ( M ) .

3.7. Adversary Model

We assume that the Dolev–Yao (DY) threat model [31] is applicable in our scheme as the standard threat model. Under this model, the adversary A has the following capabilities:
  • A is familiar with the protocol’s operation and public parameters. Any legitimate user can pretend to be A , and vice versa.
  • A can eavesdrop, replay, modify, and forge messages communicated over the insecure public channel.
  • A can attempt offline password guessing attacks using information extracted from smart cards or other sources.
  • A cannot simultaneously compromise a legitimate user’s smart card, biometric and password. However, A can compromise any two of three factors and attempt to guess the third factor.
  • Through side-channel attacks, such as power analysis, A can extract sensitive information stored on a smart card.

4. Proposed Protocol

In this section, we propose a multi-factor authentication protocol suitable for multi-server architectures, which utilizes an offline RC. The proposed protocol involves three entities: the registration center R C , the user U i and the service server S j . The protocol comprises four phases: initializaiton phase, registration phase, login and authentication phase and update phase. All the notations in this section are summarized in Table 1.

4.1. Initializaiton Phase

In this phase, the R C selects and publicly discloses certain information as follows:
  • R C selects a hash function h: { 0 , 1 } * { 0 , 1 } n .
  • R C selects the G e n and R e p algorithms for the fuzzy extractor.
  • R C selects security parameters for the Kyber KEM.
  • R C randomly generates a private key K, publishes { Kyber . KeyGen , Kyber . Encaps , Kyber.Decaps, h , G e n , R e p } and securely stores K.

4.2. Registration Phase

In this phase, service servers and users register with the registration center ( R C ) via a secure channel.

4.2.1. Server Registration

Assuming there are k initial servers ready to be registered before any user’s registration, additional k server slots are reserved to accommodate potential new servers in the future. As depicted in Table 2, the detailed steps of the server registration are outlined below.
  • R C first assumes that k initial servers will complete their registration before any user’s registration, and additional k servers will complete their registration thereafter. Then, R C selects k unique S I D j for servers that may register in the future and computes P S R j = H ( S I D j | | K ) .
  • If a server S j ( 1 j k + k ) intends to register, it first chooses its unique ID, denoted as S I D j . Then, the server invokes ( p k S j , s k S j ) Kyber . KeyGen ( 1 λ ) , stores s k S j securely, and sends p k S j along with S I D j to R C .
  • Upon receiving the message { S I D j , p k S j } from S j , R C will do the following:
    • If no user has registered, R C will start to check the S I D j . If the S I D j has been occupied, R C will returns a rejection message. Otherwise, R C computes P S R j = h ( S I D j | | K ) and publishes { S I D j , p k S j } as the public information of server S j and securely stores P S R j . Finally, R C transmits { S I D j , P S R j } to the server S j .
    • If a user has completed their registration, the R C will disregard the S I D j received from the server. Instead, R C will use its pre-selected S I D j as the server’s ID, setting S I D j = S I D j ,   P S R j = P S R j . Then R C publishes { S I D j , p k S j } as the public information of server S j and securely stores P S R j . Finally, R C sends { S I D j , P S R j } to server S j .
  • After receiving { S I D j , P S R j } from R C , server S j will use S I D j as its own ID and securely store P S R j for future authentication purposes.

4.2.2. User Registration

The user’s information includes their ID, password and biometric data. Since biometric data are immutable, directly storing them for authentication purposes poses significant security risks in the event of a data leak. Additionally, biometric data can show slight variations each time they are captured. To address these issues, our protocol uses a fuzzy extractor to handle minor variations while preventing raw biometric data from being stored. During the user registration phase, the user’s biometric data B I O i are input into the fuzzy extractor. This process generates two outputs: a random string R and a public helper string P. Only the public helper string P needs to be stored by the user. As shown in Table 3, the detailed steps of the user registration phase are outlined below.
  • User U i selects its own user ID U I D i and password P W i . Then, U i inputs biometric data B I O i and invokes the generation algorithm ( R i , P i ) G e n ( B I O i ) . U i generates a random nonce a and computes P W U i = h ( U I D i | | P W i | | a ) and A I D i = h ( U I D i | | R i ) , A i = A I D i a . Finally, U i sends { A I D i , P W U i } to R C .
  • When R C receives the registration request from the user, it first verifies whether the A I D i is unique. If the A I D i is already in use, R C returns a rejection message. Otherwise, R C stores A I D i in its database for future use. For 1 j k + k , R C computes V i j = h ( A I D i | | P S R j ) P W U i and P i j = h ( S I D j | | P S R j ) P W U i and stores ( S I D j , V i j , P i j ) in a smart card S C i . Finally, it securely delivers S C i to the user.
  • After receiving the smart card S C i , user U i stores P W U i , P i and A i in the smart card S C i . Ultimately, the smart card contains { P W U i , P i , A i { S I D j , V i j , P i j | 1 j k + k } } .

4.3. Login and Authentication Phase

This phase encompasses two components: user login and mutual authentication. As depicted in Table 4, the detailed steps for establishing a session key are outlined below.

4.3.1. User Login

All users are required to pass the login verification process to access a server S j .
  • User U i inserts the smart card S C i to a smart card scanner and inputs U I D i , P W i and biometric data B I O i .
  • S C i invokes the R e p algorithm to reproduce R i = R e p ( B I O i , P i ) and computes A I D i = h ( U I D i | | R i ) , a = A i A I D i , P W U i = h ( U I D i | | P W i | | a ) . Then, S C i verifies whether P W U i = P W U i . If it is true, S C i continues the process. Otherwise, it rejects the login request.

4.3.2. Mutual Authentication

After the user U i successfully logs in, U i selects the server S j they wish to access and sends the initial message. Upon receiving the initial message, the server S j verifies the user’s identity. Then, the server S j sends a response message to the user U i . User U i uses the response message to authenticate the server’s identity. Following this mutual authentication process, both parties will collaboratively establish a session key for use in their subsequent communications. All messages are transmitted over a public channel. The detailed mutual authentication and key establishment processes are outlined below.
  • S C i invokes ( c 1 , K 1 ) Kyber . Encaps ( p k S j ) and ( p k U i , s k U i ) Kyber . KeyGen ( 1 λ ) . Then, S C i generates a time stamp T 1 and computes the following messages:
    A I D i = h ( U I D i | | R i ) ; M 1 = P W U i V i j ; M 2 = P W U i P i j ; M 3 = A I D i M 2 K 1 ; M 4 = h ( M 1 | | K 1 | | T 1 ) ;
    then, it transmits M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } to S j .
  • Upon receiving message M s g 1 , the server S j first records the current timestamp T 1 and checks if T 1 T 1 Δ T . If it does not hold, S j ends the session. Otherwise, S j invokes K 1 Kyber . Decaps ( c 1 , s k S j ) . Then, S j uses the P S R j stored in the registration phase to compute
    M 5 = h ( S I D j | | P S R j ) , M 6 = M 5 M 3 K 1 , M 7 = h ( M 6 | | P S R j ) , M 8 = h ( M 7 | | K 1 | | T 1 ) .
    If M 8 = M 4 holds, S j invokes the ( c 2 , K 2 ) Kyber . Encaps ( p k U i ) . Then, S j generates the time stamp T 2 and computes
    S K i j = h ( M 5 | | M 7 | | K 1 | | K 2 | | T 2 ) , M 9 = h ( S K i j | | M 7 | | T 2 ) .
    Finally, server S j transmits M s g 2 = { M 9 , T 2 , c 2 } to user U i .
  • Upon receiving message M s g 2 , S C i generates the current time stamp T 2 and then checks if T 2 T 2 Δ T . If T 2 T 2 Δ T , S C i computes
    K 2 = Kyber . Decaps ( s k U i , c 1 ) , S K i j = h ( M 2 | | M 1 | | K 1 | | K 2 | | T 2 ) , M 10 = h ( S K i j | | M 1 | | T 2 ) .
    If M 10 = M 9 holds, S C i generates the time stamp T 3 , computes M 11 = h ( S K i j | | M 1 | | K 2 | | T 3 ) and transmits M s g 3 = { M 11 , T 3 } to server S j .
  • Upon receiving the message M s g 3 , server S j records the current timestamp T 3 and checks if T 3 T 3 Δ T . If it does not hold, S j ends the session. Otherwise, S j computes M 12 = h ( S K i j | | M 7 | | K 2 | | T 3 ) . If M 12 = M 11 , S j acknowledges the correctness of the session key. The session key S K i j is established between U i and S j for subsequent communication.

4.4. Update Phase

4.4.1. Password Update Phase

In this phase, users can update their passwords without further contacting the R C . Before updating the password, the user must complete the login process. The detailed steps of the password update are outlined below.
  • User U i inserts the smart card S C i to a smart card scanner and inputs U I D i , P W i and biometric data B I O i .
  • S C i invokes the R e p algorithm to reproduce R i = R e p ( B I O i , P i ) and computes A I D i = h ( U I D i | | R i ) , a = A i A I D i and P W U i = h ( U I D i | | P W i | | a ) . Then, S C i verifies whether P W U i = P W U i . If it is true, S C i continues the process. Otherwise, it rejects the login request.
  • U i provides a new password P W i n e w .
  • S C i computes
    P W U i n e w = h ( U I D i | | P W i n e w | | a ) .
    For 1 j k + k , S C i computes
    V i j n e w = V i j P W U i P W U i n e w , P i j n e w = P i j P W U i P W U i n e w .
  • S C i updates information as { P W U i n e w , P i , A i , { S I D j , V i j n e w , P i j n e w | 1 j k + k } } .

4.4.2. Smart Card Revocation Phase

In this phase, the user can revoke the smart card by securely communicating with the R C .
  • User U i inserts the old smart card, selects new U I D i n e w , P W i n e w , a n e w , inputs biometric data B I O i and computes R i = R e p ( B I O i , P i ) . Then, U i computes A I D i = h ( U I D i | | R i ) , P W U i n e w = h ( U I D i n e w | | P W i n e w | | a n e w ) , A I D i n e w = h ( U I D i n e w | | R ) and A i n e w = A I D i n e w a n e w , and then transmits { A I D i , A I D i n e w , P W U i n e w } to R C along with a revocation request.
  • R C verifies the legitimacy of U i by comparing A I D i with all the A I D s stored in the database.
  • R C replaces the old A I D i with the A I D i n e w . Then, R C computes V i j n e w = h ( A I D i n e w | | P S R j ) P W U i n e w and P i j n e w = h ( S I D j | | P S R j ) P W U i n e w for 1 j k + k .
  • For 1 j k + k , R C stores all the S I D j , V i j n e w , P i j n e w in a smart card S C i n e w and delivers S C i n e w to the user through a secure channel.
  • U i stores P W U i n e w , A i n e w and P i in S C i n e w .

4.5. Formal Security Analysis

This section presents the formal security analysis of our proposed MFA using the real or random (ROR) model.

4.5.1. ROR Model

The following provides the main components of the ROR model:
  • Participants: U i a and S j b represent the ath instance of user U i and the bth instance of server S j , respectively.
  • Adversary: A denotes a probabilistic polynomial time adversary.
The adversary A is allowed to query the following oracles:
  • E x e c u t e ( U i a , S j b ) : This oracle outputs the protocol messages of an honest protocol execution between U i a and S j b . By querying this oracle, the adversary launches passive attacks.
  • S e n d ( U i a / S j b , m ) : This query simulates an active attack by the adversary A , where A can send message m to the instance U i a or S j b and receive the response message from U i a or S j b .
  • C o r r u p t ( U i , d ) : By querying this oracle, the adversary A can obtain one or two types of U i ’s secret information.
    d = 0 : A compromises U i ’s U I D i and P W i .
    d = 1 : A compromises all the information stored in U i ’s smart card.
    d = 2 : A compromises U i ’s B I O i .
  • T e s t ( U i a / S j b ) : If S K i j is established, the oracle returns S K i j if c = 1 , and it returns a uniformly random key if c = 0 , where c is uniformly chosen from { 0 , 1 } .
  • Random Oracle: We model the collision-resistant hash function h ( · ) as a random oracle, denoted by H, which is publicly available to all participants, including the adversary A .
Definition 7
(Semantic Security). A PPT adversary A is allowed to query E x e c u t e ( U i a , S j b ) , S e n d ( U i a / S j b , m ) , C o r r u p t ( U i a , d ) , T e s t ( U i a / S j b ) and a random oracle. Finally, A provides a guessed bit c . Given a protocol P , the advantage of A in the polynomial time t is defined as A d v P A ( t ) = | 2 · Pr [ c = c ] 1 | . We say that P satisfies the semantic security if A d v P A ( t ) = | 2 · Pr [ c = c ] 1 | is negligible.

4.5.2. Security Proof

Theorem 1.
Suppose the PPT adversary A can execute at most q e x e Execute queries, q s e n d Send queries, q t e s t Test queries and q h a s h Hash queries. Let l h denote the bit length of the output of the hash function, l b denote the length of the output R of fuzzy extractor, and l K denote the bit length of private key K selected by R C . Let | U | denote the size of user ID space and | K | denote the size of encapsulation key space of Kyber.KEM. If the PPT A attempts to break the proposed protocol P in the polynomial time t, we have
A d v P A ( t ) 4 q e x e · A d v Kyber cca ( A ) + q h a s h 2 2 l h + q e x e 2 | K | + q s e n d 2 l b 1 + 2 q s e n d · A d v F E ( A ) + q s e n d 2 l k 1 + 2 q s e n d | U | + q s e n d 2 l h 2 .
Proof. 
Our proof consists of a sequence of hybrid games, starting with the real attack against MFA and ending in a game in which the adversary’s advantage is 0. Let Pr[ S u c c i ] denote the probability that A successfully guesses the hidden bit c involved in Game i .
  • Game 0 : This game corresponds to the real attack. According to the definition of semantic security, we have
    A d v P A ( t ) = 2 Pr [ S u c c 0 ] 1 .
  • Game 1 : This game is identical to Game 0 , except that the simulator modifies the simulation of the E x e c u t e query by replacing the key K 1 and K 2 used in S K i j with random strings K 1 R and K 2 R of the same length. Recall that in our protocol, S K i j = h ( M 5 | | M 7 | | K 1 | | K 2 | | T 2 ) , where ( c 1 , K 1 ) Kyber . Encaps ( p k S j ) and ( c 2 , K 2 ) Kyber . Encaps ( p k U i ) . In this game, S K i j = h ( M 5 | | M 7 | | K 1 R | | K 2 R | | T 2 ) . Messages that A can obtain from a E x e c u t e query are M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } , M s g 2 = { M 9 , T 2 , c 2 } , M s g 3 = { M 11 , T 3 } . By the security of Kyber.KEM, with ciphertext c 1 , c 2 and public key p k U i , p k S j , the probability that A can distinguish K 1 and K 2 from K 1 R and K 2 R is smaller than 2 A d v Kyber cca ( A ) . Since A can make at most q e x e E x e c u t e queries, we have
    | Pr [ S u c c 1 ] Pr [ S u c c 0 ] | 2 q e x e · A d v Kyber cca ( A ) .
  • Game 2 : In this game, the simulator will stop if a collision exists in hash queries or a collision exists in K 1 R or K 2 R . Based on the birthday paradox, the maximum probability of a collision in the output of a hash function is q h a s h 2 2 l h + 1 . The probability of finding a collision in K 1 R or K 2 R through Execute queries is at most q e x e 2 2 | K | . Thus, we have
    | Pr [ S u c c 2 ] Pr [ S u c c 1 ] | q h a s h 2 2 l h + 1 + q e x e 2 2 | K | .
  • Game 3 : In this game, the simulator will reject all the S e n d queries.
We claim that in Game 2 , the S e n d query sent by A will be rejected with overwhelming probability.
  • Upon receiving the S e n d query S e n d ( S j , M s g 1 ) , the simulator will check if T 1 T 1 Δ T . If T 1 T 1 > Δ T , the simulator will reject the S e n d query; otherwise, the simulator will compute K 1 = Kyber . Decaps ( s k S j , c 1 ) , M 5 = h ( S I D j | | P S R j ) , M 6 = M 5 M 3 K 1 , M 7 = h ( M 6 | | P S R j ) , M 8 = h ( M 7 | | K 1 | | T 1 ) , and it will verify if M 8 = M 4 . If M 8 M 4 , the simulator will reject the S e n d query.
    -
    Suppose that A has already executed C o r r u p t ( U i , 0 ) and C o r r u p t ( U i , 1 ) before executing the S e n d query. In this case, A obtains the smart card S C i , password P W i and user identity U I D i and does not know the biometric date B I O i . In order to pass the verification, A needs to compute A I D i = h ( U I D i | | R i ) where ( R i , P i ) G e n ( B I O i ) . Note that as long as biometric data B I O i has enough entropy, R i is almost uniform. More precisely, for all adversary A , the probability of A to distinguish R i from a random string R is smaller than A d v F E ( A ) . As a result, the probability of A guessing R i is smaller than q s e n d 2 l b + q s e n d · A d v F E ( A ) .
    -
    Suppose that A has already executed C o r r u p t ( U i , 0 ) and C o r r u p t ( U i , 2 ) before executing the S e n d query. In this case, A obtains the biometric data B I O i , password P W i and U I D i , but A does not obtain the smart card S C i . In order to pass the verification, A needs to compute A I D i = h ( U I D i | | R i ) and P S R j , and then it computes h ( A I D i | | P S R j ) and h ( S I D j | | P S R j ) . Recall that P S R j = h ( S I D j | | K ) and K is the secret key of R C . If A can correctly guess the key of R C and P i simultaneously, A can pass the verification. Since the key of R C is uniformly random, the probability of A guessing the key of R C and P i simultaneously is less than q s e n d 2 l k .
    -
    Suppose that A has already executed C o r r u p t ( U i , 1 ) and C o r r u p t ( U i , 2 ) before executing the S e n d query. In this case, A obtains the smart card S C i and the biometric data B I O i , but A does not obtain the password P W i and U I D i . With the smart card, A only needs to compute A I D i to pass the verification. If A can correctly guess the U I D i , A would be able to pass the verification. Recall that P W U i = h ( U I D i | | P W i | | a ) , A I D i = h ( U I D i | | R i ) and A i = A I D i a , where a is a random nonce. Since a is random, A I D i is masked by a. As a result, A cannot launch the offline user ID guessing attack. Therefore, A can guess U I D i with probability q s e n d | U | .
  • Upon receiving the S e n d ( U i , M s g 2 ) , the simulator checks if T 2 T 2 Δ T . Then, the simulator computes K 2 = Kyber . Decaps ( s k U i , c 1 ) , S K i j = h ( M 2 | | M 1 | | K 1 | | K 2 | | T 2 ) , M 10 = h ( S K i j | | M 1 | | T 2 ) , and verifies if M 10 = M 9 . If A wants to pass the verification, A needs to compute M 10 . Since the adversary A does not know the secret key s k S j and P S R j , it is hard for A to compute M 2 ,   M 1 and K 1 . As a result, A can guess M 10 with a probability no larger than q s e n d 2 l h .
  • Upon receiving S e n d ( S j , M s g 3 ) , the simulator checks if T 3 T 3 Δ T . Then, the simulator computes M 12 = h ( S K i j | | M 7 | | K 2 | | T 3 ) and verifies if M 12 = M 11 . Since A does not know s k U i , it cannot decapsulate the ciphertext to obtain K 2 . As a result, A can guess the M 11 with a probability no larger than q s e n d 2 l h .
From the above analysis, we can see that in Game 2 , the S e n d query sent by A would not be rejected with a probability smaller than
q s e n d 2 l b + q s e n d · A d v F E ( A ) + q s e n d 2 l k + q s e n d | U | + q s e n d 2 l h + q s e n d 2 l h .
As a result,
| Pr [ S u c c 3 ] Pr [ S u c c 2 ] | q s e n d 2 l b + q s e n d · A d v F E ( A ) + q s e n d 2 l k + q s e n d | U | + q s e n d 2 l h 1 .
Note that in Game 3 , all S e n d queries will be rejected. The session key S K i j in the E x e c u t e query is generated from random strings K 1 R and K 2 R . Due to the security of the hash function, S K i j is uniformly random in the view of A . As a result, we have
Pr [ S u c c 3 ] = 1 2 .
Combing Equations (1)–(5) together, we have
A d v P A ( t ) 4 q e x e · A d v Kyber cca ( A ) + q h a s h 2 2 l h + q e x e 2 | K | + q s e n d 2 l b 1 + 2 q s e n d · A d v F E ( A ) + q s e n d 2 l k 1 + 2 q s e n d | U | + q s e n d 2 l h 2 .

4.6. Informal Security Analysis

  • user anonymity: To preserve user anonymity, in the registration phase, the user U i computes masked identity A I D i = h ( U I D i | | R i ) , where R i is generated by G e n ( B I O i ) = ( R i , P i ) . In the authentication phase, U i sends M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } to the server S j ; the masked identity A I D i is involved in M s g 1 . Note that the message related to U I D i transmitted to the R C and server S j is the masked identity A I D i . This ensures that the actual user identity remains protected. More precisely, due to the security of fuzzy extractor, as long as the biometric data B I O i have enough entropy, R i is almost uniformly distributed. Given the security properties of the hash function, it is infeasible for the R C , server S j , or adversary A to guess U I D i . This ensures user anonymity with respect to R C , server S j and adversary A .
  • user untraceability: The user untraceability ensures that it is difficult for an adversary A to trace or link different sessions to the same user by eavesdropping. Recall that, in each session, the messages transmitted over the public channel are M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } , M s g 2 = { M 9 , T 2 , c 2 } and M s g 3 = { M 11 , T 3 } . Note that, in each session, user U i invokes ( p k U i , s k U i ) Kyber . KeyGen ( 1 λ ) and ( c 1 , K 1 ) Kyber . Encaps ( p k S j ) and sets M 3 = A I D i M 2 K 1 and M 4 = h ( M 1 | | K 1 | | T 1 ) . As a result, each parameter M s g 1 is randomized. Similarly, every parameter in both M s g 2 and M s g 3 is randomized. Thus, the absence of transmission of static parameters ensures user untraceability.
  • replay attack: In the authentication phase, the message M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } sent by user U i involves a random key K 1 and a timestamp T 1 , and the message M s g 2 = { M 9 , T 2 , c 2 } sent by the server S j involves a random key K 2 and a timestamp T 2 . The involvement of random keys and timestamps helps our protocol resist replay attacks, specifically if an attacker eavesdrops M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i } and performs a replay attack using M s g 1 . Upon receiving M s g 1 , S j will check whether both T 1 T 1 ? Δ T and M 8 = ? h ( M 7 | | K 1 | | T A ) are true. If not, it ends the session. By the security of the underlying hash function, random key K 1 and timestamp T 1 , the server S j will end the session with overwhelming probability. Similar analysis can be applied to M s g 2 .
  • privileged insider attack: In our protocol, in the registration phase, user U i transmits A I D i = h ( U I D i | | R i ) and P W U i = h ( U I D i | | P W i | | a ) to the R C . Note that, R i is generated by G e n ( B I O i ) = ( R i , P i ) and a is a random nonce. As long as the biometric data B I O i contain sufficient entropy, R i is uniformly random. Additionally, the hash function has the property of pre-image resistance. Therefore, it is hard for an insider to derive { U I D i , P W i , B I O i } , even if the registration message { A I D i , P W U i } is leaked.
  • offline password guessing attack: Suppose that the adversary has obtained the information { P W U i , P i , A i , { S I D j , V i j , P i j | 1 j k + k } } stored on the smart card and is attempting to guess the user’s password P W i offline. Note that P W U i = h ( U I D i | | P W i | | a ) contains the information of P W i . If an attacker attempts to guess P W i from P W U i , it is required to guess U I D i , P W i and a simultaneously. Recall that A I D i = h ( U I D i | | R i ) , A i = A I D i a , G e n ( B I O i ) = ( R i , P i ) and a is a random nonce. The fuzzy extractor guarantees that as long as B I O i has enough entropy, R i is almost uniformly distributed even if P i is public. Due to the security of the hash function, A I D i is pseudorandom. a is pseudorandom-conditioned on A i . Therefore, the adversary cannot obtain P W i from P W U i . Thereby, our protocol can resist offline password guessing attacks.
  • stolen smart card attack: Suppose that the smart card is stolen by an adversary A , who can extract all the information stored in the smart card. If A wants to log in, A needs to compute P W U i = h ( U I D i , P W i , a ) , where a is a random nonce. a is concealed by A I D i and A i = A I D i a . Recall that A I D i = h ( U I D i | | R i ) and G e n ( B I O i ) = ( R i , P i ) . This means that if A wants to compute P W U i = h ( U I D i , P W i , a ) , A needs to guess U I D i , P W i and B I O i simultaneously. Since B I O i has enough entropy, it is hard for A to guess B I O i . As a result, it is difficult for A to log in just with a smart card.
  • user impersonation attack: A user impersonation attack refers to when an attacker pretends to be a legitimate user to illegally obtain information services from servers. Impersonating a legitimate user U i , the attacker A must be able to forge a valid login request. In our protocol, this means that A needs to successfully compute A I D i = h ( U I D i | | R i ) where ( R i , P i ) G e n ( B I O i ) .
    -
    Through eavesdropping, A can easily obtain { M s g 1 , M s g 2 , M s g 3 } . In our protocol, A I D i is masked by K 1 . By the security of Kyber.KEM, K 1 is pseudorandom. As a result, A cannot obtain A I D i from eavesdropping.
    -
    Assume that A obtains the smart card S C i and biometric data B I O i . Recall that P W U i = h ( U I D i | | P W i | | a ) , A I D i = h ( U I D i | | R i ) and A i = A I D i a , where a is a random nonce. Since a is random, A I D i is masked by a. As a result, A cannot launch a user ID guessing attack. Therefore, A cannot compute A I D i = h ( U I D i | | R i ) .
    -
    Assume that A obtains the smart card S C i and password P W i and user identity U I D i . As long as biometric data B I O i have enough entropy, R i is almost uniform. As a result, A cannot compute A I D i = h ( U I D i | | R i ) .
    -
    Assume that A obtains the biometric data B I O i and password P W i and U I D i . If A wants to compute A I D i = h ( U I D i | | R i ) , A needs to invoke R i = R e p ( B I O i , P i ) to obtain R i . Since P i is stored in the smart card, A cannot invoke R i = R e p ( B I O i , P i ) . As a result, A cannot compute A I D i = h ( U I D i | | R i ) .
  • man-in-the-middle attack: The adversary A pretends to be the server in a conversation with the user and also pretends to be the user in a conversation with the server.
    -
    Every legal server has its own s k S j . Without the s k S j , A cannot compute K 1 = Kyber . Decaps ( s k S j , c 1 ) and forge M 9 . Therefore, A cannot make U i believe that A is the specific legitimate server.
    -
    Every legal user has her/his own U I D i ,   P W i ,   B I O i and S C i . As long as the adversary A does not obtain all three factors of the user U i who they want to impersonate, A cannot compute A I D i = h ( U I D i | | R i ) . As a result, verification of the server would not be passed.
  • backward and forward secrecy: In our protocol, even if a participant’s long-term secret is compromised, it remains difficult for an adversary A to derive either previously generated or future possible keys. Note that in each session, the user U i will invoke ( p k U i , s k U i ) Kyber . KeyGen ( 1 λ ) and send p k U i to the server S j . The server will invoke ( c 2 , K 2 ) Kyber . Encaps ( p k U i ) . The session key is S K i j = h ( M 2 | | M 1 | | K 1 | | K 2 | | T 2 ) . Although c 2 , p k U i are transmitted over the public channel, due to the the security of the Kyber KEM, it is hard for A to obtain K 2 . The forward and backward secrecy of the protocol is ensured.
  • key compromise impersonation attack: The multi-server architecture comprises multiple cloud servers and user entities. A key compromise impersonation attack occurs when an adversary A obtains the long-term secrets of some participants and attempts to impersonate another user U i or server S j . Assuming that A comprises a subset of users U A = { U i 1 , , U i m } and a subset of servers S A = { S j 1 , S j n } , our protocol ensures that A cannot impersonate any uncompromised user U i U A or server S j S A .
    -
    The adversary A cannot impersonate any user U i U A . To impersonate a legitimate user U i , the adversary A must forge a valid login request. In our protocol, this requires A to successfully compute A I D i = h ( U I D i | | R i ) , where ( R i , P i ) G e n ( B I O i ) . Since A does not comprise user U i , A gains no information about B I O i . Given that B I O i has enough entropy, the security of fuzzy extractor ensures that R i is nearly uniformly distributed. As a result, A cannot compute A I D i .
    -
    The adversary A cannot impersonate any server S j S A . To impersonate a legitimate server S j , the adversary A must compute the correct message M 9 to pass the verification, where M 9 = h ( S K i j | | M 7 | | T 2 ) , S K i j = h ( M 5 | | M 7 | | K 1 | | K 2 | | T 2 ) , M 5 = h ( S I D j | | P S R j ) and K 1 = Kyber . Decaps ( s k S j , c 1 ) . To compute M 9 , the adversary needs to correctly decapsulate c 1 . Due to the security of the underlying Kyber.KEM, without the secret key s k S j , K 1 is pseudorandom. As a result, adversary A cannot compute the correct message M 9 .
  • RC root key exposure attack: In this attack, the RC’s root key K is leaked to the adversary A .
    -
    The adversary A cannot learn the identity of user U i . Recall that in the registration phase, the user U i selects an identity U I D i and a password P W i and then imprints B I O i . The user then invokes ( R i , P i ) G e n ( B I O i ) , generates a random nonce a, and computes P W U i = h ( U I D i | | P W i | | a ) , A I D i = h ( U I D i | | R i ) and A i = A I D i a .
    Note that A I D i = h ( U I D i | | R i ) , where R i is generated by the fuzzy extractor G e n ( B I O i ) = ( R i , P i ) and a is a random nonce in the computation of P W U i = h ( U I D i | | P W i | | a ) . As long as B I O i has enough entropy, the output R i is almost uniformly distributed due to the security of the fuzzy extractor. Consequently, the user’s identity U I D i remains concealed from the adversary.
    -
    The adversary A cannot impersonate a legitimate server S j . Recall that in the registration phase, the server S j selects S I D j , computes ( p k S j , s k S j ) Kyber . KeyGen ( 1 λ ) and sends { S I D j , p k S j } over a secure channel to the RC. Then, the RC computes P S R j = h ( S I D j | | K ) , publishes { S I D j , p k S j } , and stores P S R j . We can see that even if the root key K is exposed to A , A obtains no information about the secret key s k S j . Without s k S j , A cannot impersonate a legitimate server S j .

5. Performance

This section compares our protocol with other related protocols [8,9,15,16,17,18,20,21,22,28,29,32,33] in terms of security performance and efficiency.
Table 5 shows the analysis of the security functionalities and attack resistance capabilities of the related protocols. Protocols [8,16,17,20,28,29] do not protect user anonymity. Protocols [8,16,17,18,20] do not ensure user untraceability. These protocols in [18] fail to achieve mutual authentication in the authentication phase. The secure smart card revocation phase does not exist in protocols [8,15,20,28,29,32,33]. The protocol in [18] cannot guarantee S K security. Protocols [8,15,21,28] cannot defend against replay attacks. Protocols [8,29,33] are prone to privileged insider attacks, protocols [16,29,33] are prone to smart card stolen attacks, protocols [17] are vulnerable to user impersonation attacks, and protocols [8,15,21,28] are susceptible to Dos. [8,15,16,17,18,20,21,22,32,33] cannot ensure post-quantum security. Compared to these protocols, our protocol can provide all the security functionalities and attack resistance capabilities mentioned previously.
To compare the computational and communication costs with other relevant protocols, we denote T H as the time cost of the SHA-1 hash function, T S E / D for AES-128 symmetric encryption/decryption, T M E x p for the 2048-bit prime p modular exponential, and T E c c M for ECC-256 scalar multiplication. Let T K e , T E n , T D e denote the operation time for Kyber.Keygen, Kyber.Encap and Kyber.Decaps, respectively. T E c and T D c represent the encryption and decryption times of Kyber’s public-key encryption scheme used in [29]. These operations are implemented on a desktop configuration comprising a 64-bit operating system, Intel core i5-12400F @ 2.50 GHz, 18GB RAM, and using the Python 3.9.1 programming language. The execution time for T H , T S E / D , T M E x p , T E c c M , T K e , T E n , T D e is 0.0008 s, 0.0143 s, 0.1191 s, 0.0515 s, 0.0045 s, 0.0056 s, 0.007 s, respectively. The times for T E c and T D c are 0.0055 s and 0.0016 s. Additionally, we denote the execution time for fuzzy extractor, fuzzy commitment, and biohashing as T F e , T F c , and T B h . According to the article [34], the time of T F e , T F c , T B h is the same as T E c c M . The experimental computational times for polynomial multiplication, polynomial addition/subtraction, and PUF in [29] are T P M = 0.5115 s, T P A S = 0.0006 s, and T P U F = 0.0005 s, respectively. The sizes of the hash value, identity, random number, timestamp, c and p k are 160 bits, 40 bits, 40 bits, 32 bits, 1184 bits, and 1088 bits, respectively.
Table 6 shows the comparison of our protocol with other relevant protocols in terms of the computational and communication costs. The table shows that the computational cost of our protocol is lower than those of most other relevant protocols, except protocols in [16,17,32]. The reason for the lower computational cost is that fewer hash functions and a faster KEM are used in our protocol. However, when it comes to communication costs, our protocol fails to demonstrate a clear advantage. The increased communication cost mainly stems from the use of KyberKEM, a lattice-based key encapsulation mechanism that provides post-quantum security. Compared to traditional cryptographic primitives, such as ECC or RSA, lattice-based operations generally involve larger data payloads, especially during key exchange and authentication phases. While this leads to higher communication overhead, it is a necessary trade-off to ensure long-term security in the face of future quantum threats.
Our approach is particularly well suited for medium- to high-security environments where post-quantum resilience is a priority, even at the cost of slightly increased communication overhead. Example application scenarios include the following: Government and military communication systems, where long-term data confidentiality is critical. Healthcare information systems, especially those handling sensitive patient records that must remain secure for decades. Critical infrastructure control systems, where future-proof security is essential despite moderate performance costs. Enterprise-level multi-service access platforms, where users need to access multiple internal services after a single registration, without relying on an online RC.
In summary, our protocol is designed for high-security environments where the benefits of post-quantum security, multi-server support, and offline RC functionality outweigh the need for minimal communication overhead.

6. Conclusions

This paper presents a post-quantum secure multi-factor authentication protocol designed for multi-server architecture and offline RC scenarios. The proposed protocol uses Kyber KEM and an information-theoretically secure fuzzy extractor as building blocks. A formal security analysis shows the semantic security of the proposed protocol in the real or random model. The informal security analysis shows that our protocol can resist various known attacks, including user anonymity, replay attacks, privileged-insider attacks and offline password guessing attacks. The performance analysis reveals that our protocol outperforms most existing multi-factor authentication protocols in computational efficiency and security. Despite a minor increase in communication overhead, this trade-off is offset by improvements in both security and computational performance.

Author Contributions

Conceptualization, Y.W., Y.S. and W.L.; methodology, Y.W., Y.S. and W.L.; formal analysis, Y.S., Y.W. and W.L.; investigation, Y.W., Y.S. and W.L.; writing—original draft preparation, Y.S.; writing—review and editing, Y.S.; visualization, Y.S.; supervision, Y.W. and W.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (Grant No. 62102077) and the Shanghai Natural Science Foundation (Grant No. 24ZR1401300).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  2. Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
  3. Messerges, T.; Dabbish, E.; Sloan, R. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef]
  4. Yoon, E.; Yoo, K. Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. J. Supercomput. 2013, 63, 235–255. [Google Scholar] [CrossRef]
  5. Khan, A.S.; Javed, Y.; Saqib, R.M.; Ahmad, Z.; Abdullah, J.; Zen, K.; Abbasi, I.A.; Khan, N.A. Lightweight Multifactor Authentication Scheme for NextGen Cellular Networks. IEEE Access 2022, 10, 31273–31288. [Google Scholar] [CrossRef]
  6. Tyagi, G.; Kumar, R. An Improved Multifactor User Authentication Scheme for Wireless Sensor Networks. Wirel. Pers. Commun. 2022, 123, 1311–1343. [Google Scholar] [CrossRef]
  7. Pradhan, M.; Mohanty, S. A Blockchain-Assisted Multifactor Authentication Protocol for Enhancing IoMT Security. IEEE Internet Things J. 2024, 11, 39323–39332. [Google Scholar] [CrossRef]
  8. Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Choo, K.K.R.; Shen, J. Design of a provably secure biometrics-based multi-cloud-server authentication scheme. Future Gener. Comput. Syst. 2017, 68, 320–330. [Google Scholar] [CrossRef]
  9. Chuang, M.C.; Chen, M.C. An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. Expert Syst. Appl. 2014, 41, 1411–1418. [Google Scholar] [CrossRef]
  10. Kumari, A.; Jangirala, S.; Abbasi, M.Y.; Kumar, V.; Alam, M. ESEAP: ECC based secure and efficient mutual authentication protocol using smart card. J. Inf. Secur. Appl. 2020, 51, 102443. [Google Scholar] [CrossRef]
  11. Li, C.T.; Hwang, M.S. An efficient biometrics-based remote user authentication scheme using smart cards. J. Netw. Comput. Appl. 2010, 33, 1–5. [Google Scholar] [CrossRef]
  12. Arshad, H.; Nikooghadam Nikoughadam, M. Three-Factor Anonymous Authentication and Key Agreement Scheme for Telecare Medicine Information Systems. J. Med. Syst. 2014, 38, 136. [Google Scholar] [CrossRef] [PubMed]
  13. Shao, Z.; Li, Z.; Wu, P.; Chen, L.; Zhang, X. Multi-factor combination authentication using fuzzy graph domination model. J. Intell. Fuzzy Syst. 2019, 37, 4979–4985. [Google Scholar] [CrossRef]
  14. Iftikhar, J.; Hussain, S.; Mansoor, K.; Ali, Z.; Chaudhry, S.A. Symmetric-Key Multi-factor Biometric Authentication Scheme. In Proceedings of the 2019 2nd International Conference on Communication, Computing and Digital systems (C-CODE), Islamabad, Pakistan, 6–7 March 2019; pp. 288–292. [Google Scholar] [CrossRef]
  15. Feng, Q.; He, D.; Zeadally, S.; Wang, H. Anonymous biometrics-based authentication scheme with key distribution for mobile multi-server environment. Future Gener. Comput. Syst. 2018, 84, 239–251. [Google Scholar] [CrossRef]
  16. Barman, S.; Das, A.K.; Samanta, D.; Chattopadhyay, S.; Rodrigues, J.J.P.C.; Park, Y. Provably Secure Multi-Server Authentication Protocol Using Fuzzy Commitment. IEEE Access 2018, 6, 38578–38594. [Google Scholar] [CrossRef]
  17. Barman, S.; Shum, H.P.H.; Chattopadhyay, S.; Samanta, D. A Secure Authentication Protocol for Multi-Server-Based E-Healthcare Using a Fuzzy Commitment Scheme. IEEE Access 2019, 7, 12557–12574. [Google Scholar] [CrossRef]
  18. Ali, Z.; Hussain, S.; Rehman, R.H.U.; Munshi, A.; Liaqat, M.; Kumar, N.; Chaudhry, S.A. ITSSAKA-MS: An Improved Three-Factor Symmetric-Key Based Secure AKA Scheme for Multi-Server Environments. IEEE Access 2020, 8, 107993–108003. [Google Scholar] [CrossRef]
  19. Mishra, D.; Das, A.K.; Mukhopadhyay, S. A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards. Expert Syst. Appl. 2014, 41, 8129–8143. [Google Scholar] [CrossRef]
  20. Chaturvedi, A.; Das, A.K.; Mishra, D.; Mukhopadhyay, S. Design of a secure smart card-based multi-server authentication scheme. J. Inf. Secur. Appl. 2016, 30, 64–80. [Google Scholar] [CrossRef]
  21. Luo, H.; Wang, F.; Xu, G.; Meng, W. Provably Secure ECC-Based Three-Factor Authentication Scheme for Mobile Cloud Computing with Offline Registration Centre. Wirel. Commun. Mob. Comput. 2021, 2021, 8848032. [Google Scholar] [CrossRef]
  22. Shukla, S.; Patel, S.J. A design of provably secure multi-factor ECC-based authentication protocol in multi-server cloud architecture. Clust. Comput. 2023, 27, 1559–1580. [Google Scholar] [CrossRef]
  23. Ajtai, M.; Dwork, C. A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, STOC ’97, El Paso, TX, USA, 4–6 May 1997; pp. 284–293. [Google Scholar] [CrossRef]
  24. Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Proceedings of the Advances in Cryptology-CRYPTO 2009: 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; Halevi, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 595–618. [Google Scholar]
  25. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
  26. Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
  27. Bahache, A.N.; Chikouche, N.; Akleylek, S. Securing Cloud-based Healthcare Applications with a Quantum-resistant Authentication and Key Agreement Framework. Internet Things 2024, 26, 101200. [Google Scholar] [CrossRef]
  28. Ahmad, A.; Jagatheswari, S. Quantum Safe Multi-Factor User Authentication Protocol for Cloud-Assisted Medical IoT. IEEE Access 2025, 13, 3532–3545. [Google Scholar] [CrossRef]
  29. Palaniswamy, B.; Karati, A. QPTA: Quantum-Safe Privacy-Preserving Multi-Factor Authentication Scheme for Lightweight Devices. In Proceedings of the 21st International Conference on Security and Cryptography—SECRYPT, Dijon, France, 8–10 July 2024; pp. 804–811. [Google Scholar] [CrossRef]
  30. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
  31. Dolev, D.; Yao, A.C. On the Security of Public Key Protocols (Extended Abstract). In Proceedings of the 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981), Nashville, TN, USA, 28–30 October 1981; pp. 350–357. [Google Scholar] [CrossRef]
  32. Amin, R.; Biswas, G.P. A Novel User Authentication and Key Agreement Protocol for Accessing Multi-Medical Server Usable in TMIS. J. Med. Syst. 2015, 39, 1–17. [Google Scholar] [CrossRef]
  33. Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-Based Three-Factor Mutual Authentication Protocol for Telecare Medical Information System. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
  34. Rehman, H.U.; Ghani, A.; Chaudhry, S.A.; Alsharif, M.H.; Nabipour, N. A secure and improved multi server authentication protocol using fuzzy commitment. Multimed. Tools Appl. 2021, 80, 16907–16931. [Google Scholar] [CrossRef]
  35. Ali, R.; Pal, A.K. Three-Factor-Based Confidentiality-Preserving Remote User Authentication Scheme in Multi-server Environment. Arab. J. Sci. Eng. 2017, 42, 3655–3672. [Google Scholar] [CrossRef]
Figure 1. MFA for the multi-server architecture with online RC.
Figure 1. MFA for the multi-server architecture with online RC.
Entropy 27 00765 g001
Figure 2. MFA for a multi-server architecture with an offline RC.
Figure 2. MFA for a multi-server architecture with an offline RC.
Entropy 27 00765 g002
Table 1. Notations’ summary.
Table 1. Notations’ summary.
NotationDescription
R C Registration Center
U i ith user
U I D i , P W i , B I O i Identity, password, and biometric of U i
S j jth server
S I D j Identity of S j
KPrivate key of R C
s k S j , p k S j Private key, public key of the Kyber KEM for S j
s k U i , p k U i Private key, public key of the Kyber KEM for U i
S K Session key between S j and U i
T 1 , T 2 , T 3 Current time stamps
h ( · ) Hash function
⊕, ‖Bitwise XOR, concatenation
Δ T Acceptable transmission delay threshold
S C i Smart card of U i
A Adversary
Table 2. Server registration.
Table 2. Server registration.
Server  ( S j ) RC
Select k unique S I D j
Select S I D j
Compute ( p k S j , s k S j ) Kyber . KeyGen ( 1 λ )
Store s k S j
s e c u r e c h a n n e l { S I D j , p k S j }
Check S I D j
Compute P S R j = h ( S I D j | | K )
Publish { S I D j , p k S j }
s e c u r e c h a n n e l { S I D j , P S R j }
Store P S R j
Compare S I D j
Store P S R j
Table 3. User registration.
Table 3. User registration.
User  ( U i ) RC
Select U I D i , P W i
Imprint B I O i
( R i , P i ) G e n ( B I O i )
Generate a random nonce a
P W U i = h ( U I D i | | P W i | | a )
A I D i = h ( U I D i | | R i )
A i = A I D i a
s e c u r e c h a n n e l { A I D i , P W U i }
Check whether the A I D i is unique
if unique, store A I D i in the database
for 1 j k + k , compute
V i j = h ( A I D i | | P S R j ) P W U i
P i j = h ( S I D j | | P S R j ) P W U i
store ( S I D j , V i j , P i j )
in a smart card S C i
s e c u r e c h a n n e l S C i = { ( S I D j , V i j , P i j ) | 1 j k + k }
Store P i , P W U i , A i in S C i
Table 4. Login and authentication.
Table 4. Login and authentication.
User ( U i ) Server ( S j )
U i inserts S C i
inputs U I D i , P W i , B I O i
Compute R i = R e p ( B I O i , P i )
A I D i = h ( U I D i | | R i )
a = A i A I D i
P W U i = h ( U I D i | | P W i | | a )
If P W U i P W U i
S C i ends the session
Else continue
Compute
( c 1 , K 1 ) Kyber . Encaps ( p k S j )
( p k U i , s k U i ) Kyber . KeyGen ( 1 λ )
A I D i = h ( U I D i | | R i )
M 1 = P W U i V i j
M 2 = P W U i P i j
M 3 = A I D i M 2 K 1
M 4 = h ( M 1 | | K 1 | | T 1 )
p u b l i c c h a n n e l M s g 1 = { c 1 , M 3 , M 4 , T 1 , p k U i }
If T 1 T 1 Δ T , continue
Compute K 1 = Kyber . Decaps ( s k S j , c 1 )
M 5 = h ( S I D j | | P S R j )
M 6 = M 5 M 3 K 1
M 7 = h ( M 6 | | P S R j )
M 8 = h ( M 7 | | K 1 | | T 1 )
If M 8 = M 4 , continue
Compute
( c 2 , K 2 ) Kyber . Encaps ( p k U i )
S K i j = h ( M 5 | | M 7 | | K 1 | | K 2 | | T 2 )
M 9 = h ( S K i j | | M 7 | | T 2 )
p u b l i c c h a n n e l M s g 2 = { M 9 , T 2 , c 2 }
If T 2 T 2 Δ T , continue
Compute
K 2 = Kyber . Decaps ( s k U i , c 1 )
S K i j = h ( M 2 | | M 1 | | K 1 | | K 2 | | T 2 )
M 10 = h ( S K i j | | M 1 | | T 2 )
If M 10 = M 9 , continue
Compute
M 11 = h ( S K i j | | M 1 | | K 2 | | T 3 )
p u b l i c c h a n n e l M s g 3 = { M 11 , T 3 }
If T 3 T 3 Δ T , continue.
Compute M 12 = h ( S K i j | | M 7 | | K 2 | | T 3 )
If M 12 = M 11 ,
the session key S K i j is established.
Table 5. Security functionalities and attacks.
Table 5. Security functionalities and attacks.
[9][28][32][20][8][15][16][17][18][21][33][22][29]Our
User anonymity
User untraceability
Mutual authentication
S K security
Secure smart card
revocation
Resist replay attack
Resist privileged insider
Resists offline password
guessing attack
Resist smart card stolen
Resists user impersonation
Resists DoS
Forward secrecy
Post-quantum security
Table 6. Computation and communication costs.
Table 6. Computation and communication costs.
ProtocolComputation Cost (s)Communication Cost (bit)
Auth1 in [29] 17 T H + T F e + 2 T E c + 2 T D c 0.0935 7136
[28] 19 T H + 2 T P A S + 4 T P M 2.0624 8448
[32] 19 T H 0.0152 1800
[20] 9 T H + 4 T M E x p + T B h 0.5351 4520
[35] 11 T H + 2 T M E x p + T B h 0.2985 2688
[8] 16 T H + 8 T E c c M + 2 T B h 0.5278 4864
[15] 24 T H + 8 T E c c M + 2 T B h 0.5342 4288
[16] 17 T H + T F c 0.0651 864
[17] 14 T H + T F c 0.0627 1056
[18] 16 T H + 3 T S E / D + T F e 0.1072 2096
[21] 20 T H + 8 T E c c M + T B h 0.4795 3408
[33] 16 T H + 6 T E c c M + 2 T B h 0.4248 1568
[22] 13 T H + 6 T E c c M + 2 T S E / D + T F e 0.3852 1856
[29] 19 T H + 2 T S E / D + 13 T P M + 11 T P A S + T P U F + 2 T F e 6.7519 4800
Our 12 T H + T K e + 2 T E n + 2 T D e + T F e 0.0908 4192
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wen, Y.; Su, Y.; Li, W. Post-Quantum Secure Multi-Factor Authentication Protocol for Multi-Server Architecture. Entropy 2025, 27, 765. https://doi.org/10.3390/e27070765

AMA Style

Wen Y, Su Y, Li W. Post-Quantum Secure Multi-Factor Authentication Protocol for Multi-Server Architecture. Entropy. 2025; 27(7):765. https://doi.org/10.3390/e27070765

Chicago/Turabian Style

Wen, Yunhua, Yandong Su, and Wei Li. 2025. "Post-Quantum Secure Multi-Factor Authentication Protocol for Multi-Server Architecture" Entropy 27, no. 7: 765. https://doi.org/10.3390/e27070765

APA Style

Wen, Y., Su, Y., & Li, W. (2025). Post-Quantum Secure Multi-Factor Authentication Protocol for Multi-Server Architecture. Entropy, 27(7), 765. https://doi.org/10.3390/e27070765

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop