2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning
Abstract
:1. Introduction
- 2FAKA-C/S Protocol Design:Based on the technology of Hash-chain and ECC, we present a robust and effective 2FAKA-C/S protocol, overcoming the limitations of existing AKA methods by enhancing security while maintaining computational efficiency.
- Security Analysis:In the formal security analysis, we prove the semantic security of the session key using provably secure methods. Through the informal security analysis, we demonstrate that the proposed protocol not only possesses the properties of mutual authentication and forward security but also effectively resists replay attacks, identity impersonation attacks, man-in-the-middle attacks, etc., as well as possesses the ability to protect against other potential network security threats.
- Performance Analysis:Specifically, the proposed protocol is assessed for its performance in a C/S FL environment, with special focus on total runtime and total communication costs. By comparing with existing protocols, 2FAKA-C/S shows significant advantages in these two key performance metrics. Compared with existing solutions, the proposed protocol effectively improves the operational efficiency of the system.
2. Related Work
3. Preliminaries
3.1. System Model
3.2. Elliptic Curve Cryptography (ECC) and Hash-Chain
- Elliptic Curve Overview: An elliptic curve is defined by the equation , where and are parameters and is a large prime number. The set of points on the curve, along with the point at infinity , forms a group. For the curve to have a valid group structure, the parameters must satisfy .
- Key Generation: In ECC, the private key is a randomly selected integer . The corresponding public key is obtained by multiplying the base point on the curve by the private key, resulting in . This multiplication is effectively repeated addition of the point times.
- Group Operations: The addition of two points and on the elliptic curve results in another point . Scalar multiplication, denoted as , involves adding the point to itself times, which is fundamental to ECC operations.
- Security Foundation: The security of ECC is based on the elliptic curve discrete logarithm problem (ECDLP). Given two points and , it is computationally infeasible to determine the scalar , especially when is large. This difficulty ensures the robustness of ECC against various cryptographic attacks.
- Encryption and Decryption: ECC encryption transforms a message into a point on the elliptic curve using the recipient’s public key. The sender selects a random integer and computes and , where is the message point and is the recipient’s public key. The recipient decrypts the message by calculating using their private key dd.
- Computational Efficiency: ECC achieves high levels of security with shorter key lengths, resulting in faster computations and lower resource usage. This makes ECC particularly suitable for environments with limited computational power, such as mobile devices and embedded systems.
- Construction: A Hash-chain starts with a seed value , and each subsequent value is generated by hashing the previous value. For example, starting with , the chain progresses as , and so on. Originally proposed by Lamport [22], a Hash-chain is a fundamental cryptographic method used to prevent the theft of user passwords over public channels.
- Features: One of the key characteristics of a Hash-chain is its one-way property: it is computationally feasible to compute the chain in the forward direction but infeasible to reverse the process. This means that given , it is practically impossible to determine . However, given , it is straightforward to verify . This property makes Hash-chain ideal for resisting replay attacks [23].
3.3. Notations
3.4. Adversary Model
- can intercept, eavesdrop on, and modify transmitted messages in the public channel.
- can list all pairs in in polynomial time, where and are the identifier and password spaces.
- can also sign up as a valid user.
- may obtain old session keys (e.g., through digital forensic techniques [24]) due to improper erasure.
- To evaluate forward secrecy, assume has the server’s long-term private key.
- can get ephemeral secrets likes random numbers.
4. The Proposed 2FAKA-C/S Protocol
- Utilization of Elliptic Curve Cryptography (ECC): We harness ECC’s capability to generate robust cryptographic keys of reduced length, significantly bolstering encryption without increasing computational demands. This is achieved by combining the strengths of ECC with the Diffie–Hellman key exchange protocol. The Diffie–Hellman algorithm allows two users, without a secure communication channel, to generate a shared secret key using random numbers. The Diffie–Hellman of ECC ensures forward secrecy.
- Implementation of Hash-chain: The proposed protocol incorporates Hash-chain by applying a one-way hash function, H(·), which plays a pivotal role in safeguarding data integrity and strengthening authentication processes. Specifically, Hash-chains generate a unique hash value for each session, ensuring that even if data is intercepted, it cannot be reused in subsequent sessions. This approach is crucial in mitigating risks associated with replay attacks.
- Mutual Authentication and Session Key Agreement: A pivotal aspect of the proposed protocol is the mutual authentication process, where both the user and the aggregated server authenticate each other’s identity before establishing a shared session key for encrypted communications, ensuring both confidentiality and integrity of data.
- Enhanced Anonymity and DoS Attacks Mitigation: The proposed protocol introduces a pseudo-identity to preserve user anonymity and prevent traceability. Furthermore, the integration of timestamps plays a crucial role in defending against DoS attacks by verifying the timeliness of each session.
4.1. System Setup Phase
4.2. Registration Phase
4.3. Login and Mutual Authentication Phase
4.4. Password Update Phase
5. Security Analysis
5.1. Formal Security Proof
5.1.1. Basics for Security Proof
- Execute : This query simulates the act of eavesdropping on the protocol, capturing all communication records exchanged between and as part of its output.
- Send : This query simulates active attacks by intercepting and blocking a message; the adversary sends an imitative message mm. then delivers mm to and receives the response from .
- Reveal (): This query discloses the session key to . If recognizes the session and generates an , it returns the session key of to . Otherwise, it responds with , indicating no response.
- Corrupt (): This query allows to acquire the secret data held by the user.
- Accepted state: Once an instance receives and validates the final protocol message, it enters the accepted state. The ordered sequence of the exchanged messages up to that point is then used to form the session identifier (session ID), for instance in that particular session.
- Test (): This query tests session key security. A coin is flipped. If , a random key is sent to . If , the actual is sent. If no exists for , gets . This query can only be used once.
5.1.2. Security Proof
5.2. Heuristic Analysis
5.2.1. Mutual Authentication
5.2.2. Forward Security
5.2.3. User Anonymity
5.2.4. Replay Attacks
5.2.5. User Impersonation Attacks
5.2.6. Server Impersonation Attacks
5.2.7. Man-in-the-Middle Attacks
5.2.8. Temporary Private Key Disclosure Attacks
5.2.9. Privileged Insider Attacks
5.2.10. Denial of Service (DoS) Attacks
6. Summary Comparison: Functionality and Performance
6.1. Security Evaluation Criteria
6.2. Functionality Comparison
6.3. Communication and Computation Cost Comparison
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Dhade, P.; Shirke, P. Federated Learning for Healthcare: A Comprehensive Review. Eng. Proc. 2023, 59, 230. [Google Scholar]
- Gu, X.; Sabrina, F.; Fan, Z.; Sohail, S. A Review of Privacy Enhancement Methods for Federated Learning in Healthcare Systems. Int. J. Environ. Res. Public Health 2023, 20, 6539. [Google Scholar] [CrossRef] [PubMed]
- Hard, A.; Rao, K.; Mathews, R.; Ramaswamy, S.; Beaufays, F.; Augenstein, S.; Eichner, H.; Kiddon, C.; Ramage, D. Federated Learning for Mobile Keyboard Prediction. arXiv 2018, arXiv:1811.03604. [Google Scholar]
- 2023 Data Breach Incident Review. Available online: https://zhuanlan.zhihu.com/p/673692169 (accessed on 22 December 2023).
- Chow, M.C.; Ma, M. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks. Sensors 2022, 22, 4525. [Google Scholar] [CrossRef] [PubMed]
- Ding, X.; Wang, X.; Xie, Y.; Li, F. A lightweight anonymous authentication protocol for resource-constrained devices in internet of things. IEEE Internet Things J. 2022, 9, 1818–1829. [Google Scholar] [CrossRef]
- Liu, K.; Zhou, Z.; Cao, Q.; Xu, G.; Wang, C.; Gao, Y.; Zeng, W.; Xu, G. A robust and effective two-factor authentication (2FA) protocol based on ECC for mobile computing. Appl. Sci. 2023, 13, 4425. [Google Scholar] [CrossRef]
- Yang, X.; Yi, X.; Khalil, I.; Luo, J.; Bertino, E.; Nepal, S.; Huang, X. Secure and lightweight authentication for mobile-edge computing-enabled WBANs. IEEE Internet Things J. 2022, 7, 12563–12572. [Google Scholar] [CrossRef]
- Liu, X.; Gao, K.; Xue, L.; Chang, G.; Zhou, F. Authenticated Key Exchange in eCK Model. Comput. Sci. 2014, 41, 172–177. [Google Scholar]
- Taïk, A.; Moudoud, H.; Cherkaoui, S. Data-Quality Based Scheduling for Federated Edge Learning. In Proceedings of the 2021 IEEE 46th Conference on Local Computer Networks (LCN), Edmonton, AB, Canada, 4–7 October 2021; pp. 17–23. [Google Scholar]
- Yurochkin, M.; Agarwal, M.; Ghosh, S.; Greenewald, K.; Hoang, N.; Khazaeni, Y. Bayesian Nonparametric Federated Learning of Neural Networks. In Proceedings of the 36th International Conference on Machine Learning (ICML), Long Beach, CA, USA, 9–15 June 2019; pp. 7252–7261. [Google Scholar]
- Deng, Y.; Lyu, F.; Ren, J.; Wu, H.; Zhou, Y.; Zhang, Y.; Shen, X. AUCTION: Automated and Quality-Aware Client Selection Framework for Efficient Federated Learning. IEEE Trans. Parallel Distrib. Syst. 2022, 33, 1996–2009. [Google Scholar] [CrossRef]
- Shi, Y.; Liu, Z.; Shi, Z.; Yu, H. Fairness-Aware Client Selection for Federated Learning. In Proceedings of the 2023 IEEE International Conference on Multimedia and Expo (ICME), Brisbane, Australia, 10–14 July 2023; pp. 324–329. [Google Scholar]
- Mazzocca, C.; Romandini, N.; Mendula, M.; Montanari, R.; Bellavista, P. TruFLaaS: Trustworthy federated learning as a service. IEEE Internet Things J. 2023, 10, 21266–21281. [Google Scholar] [CrossRef]
- Singh, B.M.; Natarajan, J. A novel secure authentication protocol for eHealth records in cloud with a new key generation method and minimized key exchange. J. King Saud Univ. 2023, 35, 101629. [Google Scholar]
- Yang, X.; Yi, X.; Nepal, S.; Khalil, I.; Huang, X.; Shen, J. Efficient and anonymous authentication for healthcare service with cloud based WBANs. IEEE Trans. Serv. Comput. 2022, 15, 2728–2741. [Google Scholar] [CrossRef]
- Tu, S.; Badshah, A.; Alasmary, H.; Waqas, M. EAKE-WC: Efficient and anonymous authenticated key exchange scheme for wearable computing. IEEE Trans. Mob. Comput. 2024, 23, 4752–4763. [Google Scholar] [CrossRef]
- Ascon—Authenticated Encryption & Hashing. Available online: https://ascon.iaik.tugraz.at (accessed on 14 November 2022).
- Qi, S.; Wei, W.; Cheng, J.; Zheng, Y.; Su, Z.; Zhang, J.; Qi, Y. Secure and efficient item traceability for cloud-aided IIoT. ACM Trans Sens. Netw. 2022, 18, 171–178. [Google Scholar] [CrossRef]
- Seifelnasr, M.; AlTawy, R.; Youssef, A.; Ghadafi, E. Privacy-preserving mutual authentication protocol with forward secrecy for IoT-edge-cloud. IEEE Internet Things J. 2024, 11, 8105–8117. [Google Scholar] [CrossRef]
- Roy, S.; Khatwani, C. Cryptanalysis and Improvement of ECC Based Authentication and Key Exchanging Protocols. Cryptography 2017, 1, 9. [Google Scholar] [CrossRef]
- Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
- Hakeem, S.A.A.; El-Kader, S.M.A.; Kim, H. A Key Management Protocol Based on the Hash Chain Key Generation for Securing LoRaWAN Networks. Sensors 2021, 21, 5838. [Google Scholar] [CrossRef]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Dependable Secur. Comput. 2016, 15, 708–722. [Google Scholar] [CrossRef]
- He, D.; Wang, D. Robust biometrics-based authentication scheme for multiserver environment. IEEE Syst. J. 2015, 9, 816–823. [Google Scholar] [CrossRef]
- Gattu, N.; Khan, M.; De, A.; Ghosh, S. Power Side Channel Attack Analysis and Detection. In Proceedings of the 2020 IEEE/ACM International Conference On Computer Aided Design (ICCAD), San Diego, CA, USA, 2–5 November 2020; pp. 1–7. [Google Scholar]
- Stjepan, P.; Guilherme, P.; Luca, M.; Lichao, W.; Lejla, B. SoK: Deep Learning-based Physical Side-channel Analysis. ACM Comput. Surv. 2023, 55, 1–35. [Google Scholar]
- Moon, J.; Lee, D.; Lee, Y.; Won, D. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks. Sensors 2017, 17, 940. [Google Scholar] [CrossRef] [PubMed]
- Xie, Q.; Liu, W.; Wang, S.; Hu, B.; Dong, N.; Yu, X. Robust password and smart card based authentication scheme with smart card revocation. J. Shanghai Jiaotong Univ. Sci. 2014, 19, 418–424. [Google Scholar] [CrossRef]
- Liu, S.; Li, Y.; Jin, Z. Research on Enhanced AES Algorithm Based on Key Operations. In Proceedings of the 2023 IEEE 5th International Conference on Civil Aviation Safety and Information Technology (ICCASIT), Dali, China, 11–13 October 2023; pp. 318–322. [Google Scholar]
- Wang, D.; Wang, N.; Wang, P.; Qing, S. Preserving privacy for free: Efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 2015, 321, 162–178. [Google Scholar] [CrossRef]
- Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the Eurocrypt 2000, Bruges, Belgium, 14–18 May 2000; pp. 139–155. [Google Scholar]
- Bresson, E.; Chevassut, O.; Pointcheval, D. Security proofs for an efficient password-based key exchange. In Proceedings of the 10th ACM Conference on Computer and Communications Security, Washington, DC, USA, 27–30 October 2003; pp. 241–250. [Google Scholar]
- Wang, D.; Wang, P. On the implications of Zipf’s law in passwords. In Computer Security—ESORICS 2016, Proceedings of the 21st European Symposium on Research in Computer Security, Heraklion, Greece, 26–30 September 2016; Askoxylakis, I., Ioannidis, S., Katsikas, S., Meadows, C., Eds.; Springer: Cham, Switzerland, 2016; pp. 111–131. [Google Scholar]
- Roy, S.; Chatterjee, S.; Das, A.K.; Chattopadhyay, S.; Kumari, S.; Jo, M. Chaotic map-based anonymous user authentication scheme with user biometrics and fuzzy extractor for crowdsourcing Internet of Things. IEEE Internet Things J. 2017, 5, 2884–2895. [Google Scholar] [CrossRef]
- Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A robust two-factor user authentication scheme-based ECC for smart home in IoT. IEEE Syst. J. 2022, 16, 4938–4949. [Google Scholar] [CrossRef]
- Bouraghi, H.; Rezayi, S.; Amirazodi, S.; Nabovati, E.; Saeedi, S. Evaluating the usability of a national health information system with heuristic method. J. Educ. Health Promot. 2023, 11, 182. [Google Scholar]
- Hu, S.; Jiang, S.; Miao, Q.; Yang, F.; Zhou, W.; Duan, P. Provably Secure ECC-Based Anonymous Authentication and Key Agreement for IoT. Appl. Sci. 2024, 14, 3187. [Google Scholar] [CrossRef]
- Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef]
- Wang, D.; Gu, Q.; Cheng, H.; Wang, P. The request for better measurement: A comparative evaluation of two-factor authentication schemes. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, ASIA CCS ’16, Xi’an, China, 30 May–3 June 2016; pp. 475–486. [Google Scholar]
- Mehnaz, S.; Dibbo, S.V.; De Viti, R.; Kabir, E.; Brandenburg, B.B.; Mangard, S.; Schneider, T. Are your sensitive attributes private? novel model inversion attribute inference attacks on classification models. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA, 10–12 August 2022; pp. 4579–4596. [Google Scholar]
Notation | Description | Notation | Description |
---|---|---|---|
User/Client | |||
Aggregated Server | Malicious adversary | ||
String concatenation operation | |||
Current timestamp | |||
Bitwise XOR operation | |||
One-way hash function | |||
Space of user identities. | during registration | ||
Space of user passwords | |||
Abelian group on the elliptic curve | |||
Counter for allowed login failures | |||
Any instance if no distinction is needed | |||
. | |||
Bit length of the hash value |
Notation | Description | Description | Description |
---|---|---|---|
Ensure user privacy and anonymity | Achieve secure key agreement | ||
Avoid using password verifier tables | Ensure mutual authentication | ||
Prevent password leakage | Operate without clock synchronization | ||
Defend against known threats | Have system recovery capabilities | ||
Protect smart card security | Ensure forward secrecy of communications |
Protocols | Ref. | Evaluation Criteria | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
Roy et al. (2018) | [35] | ✓ | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ | ✗ | ✓ | ✗ |
Yang et al. (2022) | [8] | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Ding et al. (2022) | [6] | ✗ | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Liu et al. (2023) | [7] | ✗ | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Hu et al. (2024) | [38] | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Huang et al. (2024) | [39] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
2FAKA-C/S | [-] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
27.472 | 0.041 | 0.006 | 0.016 | 0.560 | 0.118 | 0.023 | 0.014 | 21.02 | 27.472 | |
3.823 | 0.007 | 0.002 | 0.003 | 0.058 | 0.028 | 0.010 | 0.006 | 21.02 | 3.823 | |
Terminal | Running platform | |||||||||
Raspbian with 1.2-GHz Quad-Core CPU and 1-GB RAM | ||||||||||
Ubuntu 16.04 LTS with Intel Core i5 7600, 3.5 GHz CPU and 16 GB memory |
Parameter | Length/Bits |
---|---|
MAC (Message Authentication Code) | 160 |
Timestamp | 32 |
User identity | 32 |
Random number | 128 |
Elliptic curve point | 160 |
The output of the hash function | 160 |
Symmetric ciphertext | 128 |
Computation Cost | Total Communication Cost | |||
---|---|---|---|---|
Protocols | User | Aggregation Server | Total Running Time | |
Roy et al. (2018) [35] | 90.596 ms | 960 bits | ||
Yang et al. (2022) [8] | 62.985 ms | 608 bits | ||
Ding et al. (2022) [6] | 46.755 ms | 832 btits | ||
Liu et al. (2023) [7] | 93.929 ms | 768 bits | ||
Hu et al. (2024) [38] | 93.909 ms | 864 bits | ||
Huang et al. (2024) [39] | 172.662 ms | 3328 bits | ||
2FAKA-C/S protocol | 62.644 ms | 800 bits |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Huang, C.; Wang, B.; Bao, Z.; Qi, W. 2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning. Appl. Sci. 2024, 14, 6664. https://doi.org/10.3390/app14156664
Huang C, Wang B, Bao Z, Qi W. 2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning. Applied Sciences. 2024; 14(15):6664. https://doi.org/10.3390/app14156664
Chicago/Turabian StyleHuang, Chao, Bin Wang, Zhaoyang Bao, and Wenhao Qi. 2024. "2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning" Applied Sciences 14, no. 15: 6664. https://doi.org/10.3390/app14156664
APA StyleHuang, C., Wang, B., Bao, Z., & Qi, W. (2024). 2FAKA-C/S: A Robust Two-Factor Authentication and Key Agreement Protocol for C/S Data Transmission in Federated Learning. Applied Sciences, 14(15), 6664. https://doi.org/10.3390/app14156664