Next Article in Journal
Evaluation of Explainable, Interpretable and Non-Interpretable Algorithms for Cyber Threat Detection
Next Article in Special Issue
Decision Tree Pruning with Privacy-Preserving Strategies
Previous Article in Journal
Large Vision Language Model: Enhanced-RSCLIP with Exemplar-Image Prompting for Uncommon Object Detection in Satellite Imagery
Previous Article in Special Issue
A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Personal Privacy-Ensured User Authentication Scheme

1
Department of Computer Science and Information Engineering, National Taichung University of Science and Technology, Taichung 404, Taiwan
2
Bachelor Degree Program of Artificial Intelligence, National Taichung University of Science and Technology, Taichung 404, Taiwan
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(15), 3072; https://doi.org/10.3390/electronics14153072
Submission received: 2 July 2025 / Revised: 27 July 2025 / Accepted: 29 July 2025 / Published: 31 July 2025

Abstract

User authentication verifies the legitimacy of users and prevents service providers from offering services to unauthorized parties. The concept is widely applied in various scenarios, including everyday access control systems and IoT applications. With growing concerns about personal privacy, ensuring user anonymity has become increasingly important. In addition to privacy, user convenience is also a key factor influencing the willingness to adopt a system. To address these concerns, we propose a user authentication scheme that ensures personal privacy. The system consists of a backend server, multiple users, and multiple control units. Each user is issued or equipped with an authentication unit. An authorized user can be authenticated by a control unit, with assistance from the backend server, without revealing their identity to the control unit. The scheme is suitable for applications requiring privacy-preserving authentication. Furthermore, to enhance generality, the proposed design ensures computational efficiency and allows the authentication unit to adapt to specific application requirements.

1. Introduction

User authentication verifies the legitimacy of users, ensuring that only authorized individuals can access resources or services. This concept is widely applied across various domains. For example, in community security, residents can be authenticated using dedicated RFID tags. In online banking, customers must provide their registered credentials, such as a username and password, for precise identity verification by the bank’s server. Due to the rapid progress of technologies, we are now surrounded by various portable, sensing, wearable, and smart devices. A variety of applications are proposed and realized. Among them, the concept of IoT (the Internet of things) is the most popular. IoT devices can be sensors, RFID tags, RFID readers, smartphones, wireless sensors, and so on. These IoT devices can communicate with each other via the networks, and various IoT applications are proposed, such as IoV (the Internet of vehicles), smart grid, smart home, and eHealth. In some IoT applications, sensors or devices will collect the user’s private information and then transmit it to the server via the internet. For example, an OBU (on-board unit) in IoV records and collects the vehicle’s location and route, and wearable sensors sense and collect the user’s physiological data for eHealth. Since the data are transmitted over a public channel, Lamport [1] proposed the first password authentication scheme to ensure security.
Wang and Ma [2] analyzed the ECC-based ID authentication scheme for mobile applications, revealing vulnerabilities like reflection and parallel session attacks. Their analysis helps prevent similar design flaws in future cryptographic protocol development. Turkanović et al. [3] proposed a lightweight authentication and key agreement scheme for heterogeneous WSNs, enabling secure remote access without contacting the gateway. Using only hash and XOR operations, it achieves mutual authentication among users, sensor nodes, and gateways. Amin et al. [4] proposed a robust smartcard-based authentication and key agreement protocol for IoT-enabled WSNs. It overcomes vulnerabilities in prior schemes, supports identity change and card revocation, preserves user anonymity, and resists various attacks. Their simulation confirms its security, with improved performance compared to related protocols. A double-blockchain assisted scheme [5] for fog-enabled smart grids was proposed to ensure secure, anonymous, and efficient data aggregation using Paillier encryption, batch signatures, and anonymous authentication. The three-tier architecture supports fine-grained aggregation, power dispatching, and low computational overhead, enhancing both privacy and performance. Wu et al. [6] proposed a multi-server authentication and key agreement protocol that incorporates multi-factor authentication and hierarchical key management using hashes, Merkle trees, and graph-based derivation, ensuring privacy-aware access control with low resource consumption, making it ideal for IIoT systems with diverse users and limited computational capacity. For V2G networks, a PUF-based lightweight authentication and key agreement framework is proposed [7] to provide bidirectional authentication, session key secrecy, user anonymity, and strong resistance against physical and common cyber attacks—all with low computational overhead. Another novel six-step authentication protocol [8] was proposed to ensure privacy-preserving mutual authentication and session key establishment between vehicles, achieving 39% reduction in communication cost and 91% reduction in computation cost while maintaining strong security and efficiency.
From then on, many authentication schemes have been proposed [9,10,11,12,13,14,15,16,17,18,19,20,21,22] to defend against various attacks in various environments to protect the transmitted data. Lo and Tsai [13] proposed a novel ECC-based identity-based signature scheme that enables conditional privacy-preserving authentication and batch verification in vehicular sensor networks, eliminating pairing and MapToPoint operations to enhance efficiency and outperform existing pseudo-ID-based methods in message processing speed. Zeng et al. [14] prevented an efficient two-user ring signature-based deniable authentication protocol to prevent IoT location leakage in edge computing. It enhances location privacy and reduces computational costs by up to 14.696% over existing solutions. An ECC-based authentication scheme [15] was proposed to enhance security while maintaining efficiency through lightweight operations, making it well-suited for resource-constrained IoT environments and resistant to various known attacks. Chang et al. [16] presented an anonymous, non-repudiation user authentication system enabling executives to be verified by departments without revealing their identities. The scheme ensures secure, privacy-preserving authentication with fixed device data despite personnel changes, meeting special organizational requirements. Shamshad et al. [17] proposed an anonymous identity-based authentication scheme for MEC, ensuring lightweight, real-time security for resource-constrained devices. The scheme enhances user anonymity, reduces computational cost, and outperforms previous methods in both efficiency and communication overhead under a formal security model.
In 2024, Chang et al. [18] proposed a biometrics-based mutual authentication scheme for eHealth systems, enhancing security and privacy in patient monitoring and telecare medical information systems. It improves existing protocols by ensuring user convenience while protecting sensitive data, enabling secure remote healthcare services through sensor networks. In 2025, Huang et al. [19] proposed a lightweight, anonymous authentication scheme for federated learning. Using ECC and CRT, it supports batch verification, dynamic updates, and identity traceability, ensuring privacy, integrity, and efficiency while resisting poisoning and free-rider attacks with low computational overhead. A lightweight authentication and privacy-preserving aggregation scheme for blockchain-enabled federated learning in VANETs is proposed by Liu et al. [20]. It ensures secure model transmission, continuous authentication, and reliable aggregation, enhancing privacy, integrity, and model accuracy in dynamic vehicular environments. Seifelnasr et al. [21] proposed a cross-domain, privacy-preserving authentication protocol for VANET emergency messages. It ensures message integrity, anonymity, and traceability, resists attacks, supports secure cross-domain communication, and achieves low overhead and delay, proven via formal analysis and implementation. Yu et al. [22] proposed a cross-layer PUF-based authentication and key agreement protocol for IIoT. It ensures strong security, device anonymity, and low overhead by integrating CRPs into cryptographic and physical-layer features, achieving excellent performance in 3GPP-compliant factory scenarios.
In modern society, there exist various enterprises in our daily lives. An enterprise may hold promotional activities for competition or a cross-industry alliance. For example, company A and company B may cooperate to hold one promotion activity such that a member of company A can utilize company B’s resources or access company B’s services when the activity is held. The member of company A can present his/her membership card to prove his/her legitimacy and get the special offers given by company B. However, this allows company B to obtain the member’s information through these activities. Furthermore, company B can analyze the collected data to realize the member’s habits or preferences. Thereupon, company B can utilize these data and analyses for business competition, which can result in customer attrition or revenue loss for company A. On the other hand, the user may be reluctant to disclose personal information or receive unsolicited marketing messages. With the growing emphasis on personal privacy, ensuring user anonymity has become a critical concern. In the above example, concealing the member’s identity not only ensures user anonymity but also protects company A’s rights.
Taking the above into consideration, we will propose a user authentication scheme ensuring personal privacy in the above special scenario. That is, the proposed scheme should help the user be authenticated by the registered server without revealing who he/she is to others, even the legal cooperators. Unlike prior authentication schemes [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22], which use fixed types of authentication factors, our proposed scheme supports three flexible categories: (1) something you know, such as a password; (2) something you have, such as a token, smart card, or portable device; and (3) something you are, such as a fingerprint or iris pattern. As to the password, an additional password input device is needed, and this may result in other problems. Firstly, the additional input device may malfunction or be damaged by someone on purpose. Secondly, entering the password is inconvenient to users and it exposes them to peeping. As to something you are, various additional input devices are also needed. Such input devices vary to get the desired features, and they are expensive. Firstly, these input devices may malfunction or be damaged by someone on purpose as well. Secondly, feature retrieving is more complex and may be error-prone. To make the proposed scheme general and take convenience into consideration, each user in the proposed scheme will be issued an authentication unit or utilize something held to be the authentication unit, and the proposed authentication scheme needs to provide computational efficiency.
In the proposed authentication scheme, there exist one backend server, multiple users, and multiple control units. The proposed authentication scheme makes an authorized user use his/her authentication unit to be authenticated by the control unit with the backend server’s help while who he/she is will not be known by the control unit. After the user is authenticated successfully, the control unit will provide the user with the requested service. The proposed scheme will ensure personal privacy, security, efficiency, and convenience, and it can be applied to applications possessing such special properties.
To sum up, the proposed authentication scheme should possess the following properties:
  • Anonymity: The control unit/the third party cannot retrieve who the user is, even after the user is authenticated by it successfully.
  • Untraceability: No control unit or attacker can trace specific user by the transmitted authentication data.
  • Mutual authentication: Any two communication parties can authenticate each other to ensure that the involved communication parties are legal.
  • Security: In order to provide essential security, the proposed scheme must resist common attacks.
The rest of this paper is organized as follows. Application scenarios of the proposed personal privacy-ensured user authentication scheme are illustrated in Section 2. The proposed authentication scheme is shown in Section 3, followed by the corresponding property analysis in Section 4. Further discussions are made in Section 5. At last, some conclusions are drawn in Section 6.

2. Application Scenarios of the Proposed Personal Privacy-Ensured User Authentication Scheme

To illustrate the broad applicability of the proposed user authentication scheme that ensures personal privacy, two application scenarios are presented below. In these examples, smart cards, RFID tags, and mobile devices with varying computational capabilities are employed as authentication units. These examples demonstrate that the proposed scheme maintains both security and user convenience. The details are described as follows.

2.1. Scenario 1—Applications for Franchising

In the first scenario, we discuss franchising, a marketing concept for an enterprise that can be considered a market expansion strategy. With franchising, franchisees can quickly acquire proprietary technology, procedures, intellectual property, and other business knowledge. The franchisor will also license the franchisees to use the business model, brand, and rights. Franchisees only need to pay the corresponding fee and comply with the contract’s requirements and obligations. By this strategy, enterprises can quickly expand the target market with low investment costs. However, while franchising provides numerous advantages, it may lack privacy protection for its members. For example, in Figure 1, there are restaurant A, franchisee Eve, competitor restaurant C, and member Bob of restaurant A. In the example, A and Eve have signed a franchise agreement, and Bob is a customer of the franchise store owned by Eve. At the same time, Bob can enjoy the same membership benefits and use the mobile membership application to track his records. The franchisee’s store is not affiliated with A. When the contract is going to expire, it may come to Eve to open a new restaurant or to be licensed by a new franchisor. If A fails to protect users’ privacy such that Eve gets member information or customers’ related records, this may result in serious problems. Firstly, Eve may provide member information to restaurant C, the competitor of restaurant A. Secondly, member Bob’s consumption behavior can be analyzed by the obtained data, and this may further result in the disclosure of Bob’s personal information. To protect the rights and interests of A and Bob, the proposed authentication scheme can be implemented to help member Bob be authenticated by Eve’s franchise store when Bob’s personal information is protected from being revealed to unauthorized parties. Moreover, the proposed authentication scheme can make the member enjoy the membership benefits and protect him/her from being tracked at the same time.

2.2. Scenario 2—Applications for Co-Branding

In the second scenario, we discuss co-branding, a strategy of business marketing. Co-branding is an arrangement that associates a product or service with two or more brands. Co-branding may increase brand awareness and help brands attract new customers or retain customer loyalty. In today’s world, such a marketing strategy can be found in various products and services. However, some of them may encounter the problem of protecting personal privacy. We now take the co-branded card as an example. As shown in Figure 2, there exist bank A, department store B, and customer Tim. A and B make an agreement to issue a co-branded card that bears the name of both the department store and the bank and provides special benefits. Tim is attracted by these benefits. After applying for this co-branded card, Tim can get benefits such as discounts or reward points by using this credit card in B. Consequently, all entities can obtain the desired benefits. However, if A fails to protect the privacy of its customers, the confidential information will be disclosed. Furthermore, a malicious user can harm A’s reputation and Tim’s interests with the disclosed confidential information. To protect the interests of both A and Tim, A can implement the proposed scheme to protect the customer’s privacy. As mentioned before, the proposed authentication scheme can ensure user privacy and security at the same time. Thus, it allows only authorized customers to enjoy the benefits provided by co-branding while personal information is still kept secret.

3. The Proposed User Authentication Scheme Ensuring Personal Privacy

As discussed, user authentication restricts system access to legitimate users. While various schemes address different system needs, security and efficiency remain critical. In addition, growing concerns over personal privacy make user anonymity a key factor in user adoption. To address these needs, we propose a user authentication scheme ensuring personal privacy. In the proposed authentication scheme, there exist one backend server, multiple users, and multiple control units. Each user will be issued an authentication unit or utilize something held to be the authentication unit. The proposed user scheme makes an authorized user use his/her authentication unit to be authenticated by the control unit with the backend server’s help while who he/she is will not be known by the control unit. Notations used in the proposed scheme are listed in Table 1. The proposed user scheme is composed of two phases, the initialization phase and the authentication phase, and the details are as follows:

3.1. Initialization Phase

When the backend server S is configured for initialization, system parameters p and g are first generated, and a one-way hash function H(.) is selected. For different requirements, such as security levels, there exist two modes to generate random numbers, NA, NR, and NS, for authentication in the proposed authentication scheme. In Mode 1, NA, NR, and NS are randomly generated in each authentication iteration. In Mode 2, Ai, Rj, and S randomly choose rA, rR, and rS in Zp and compute N R = g r R m o d   p , and N S = g r S m o d   p , respectively. Whenever a new user Ui wants to access services, Ui needs to register with S to obtain his/her authentication unit Ai. Before issuing Ai to Ui, Ai needs to be initialized by S. In addition, before a control unit Rj is deployed, Rj needs to be initialized by S as well. The details of how to initialize Ai and Rj are as follows:

3.1.1. Initialization of the Authentication Unit

When a new user Ui wants to access services, Ui needs to register with the server S to obtain his/her authentication unit Ai, and S will perform the following steps to initialize the authentication unit Ai.
Step 1.
S first chooses and assigns a unique identification number AIDi to Ai. Then S randomly generates a temporary identification number T I D i o l d and sets T I D i n e w = T I D i o l d .
Step 2.
S randomly generates a secret key K S A i shared between S and Ai.
Step 3.
S stores (AIDi, T I D i n e w , T I D i o l d , K S A i ) in its database for Ai and stores (AIDi, T I D i n e w , T I D i o l d , K S A i ) in Ai’s memory. If Mode 2 is applied to generating NA, S will also store p and g in Ai’s memory; otherwise, if Mode 1 is adopted to generate NA, only (AIDi, T I D i n e w , T I D i o l d , K S A i ) are stored in Ai’s memory.
Step 4.
S issues the initialized Ai to Ui securely.

3.1.2. Initialization of the Control Unit

Before a control unit Rj is deployed, S performs the following steps to initialize the control unit Rj.
Step 1.
S first chooses and assigns a unique identification number RIDj to Rj. Then S randomly generates the secret key K S R j shared between S and Rj.
Step 2.
S stores (RIDj, K S R j ) in its database for Rj and stores (RIDj, K S R j ) in Rj’s memory. If Mode 2 is applied to generating NR, S will also store p and g in Rj’s memory; otherwise, if Mode 1 is adopted to generate NR, only (RIDj, K S R j ) are stored in Rj’s memory.

3.2. Authentication Phase

When Ui wants to access services via Rj, Ui will use his/her authentication unit Ai to execute a specific process. Because the authentication unit is not determined, the specific process will differ. If the authentication unit is an RFID tag, the control unit will be an RFID reader, and Ui will hold his/her RFID tag against the RFID reader. If the authentication unit is a smart card, the control unit will be a card reader, and Ui will insert his/her smart card into the card reader. After this specific process, this phase will be executed immediately. In the proposed user authentication scheme, the authentication unit’s temporary identification number will be updated in each successful authentication iteration. Data are transmitted over a public channel in this phase. That is, an attacker can interrupt or modify the transmitted data such that the authentication unit’s temporary identification numbers stored in its memory and the backend server’s database are different. The authentication phase in the proposed user authentication scheme is depicted in Figure 3. For clarity, two subphases are used to demonstrate how this phase works. Note that the synchronous authentication subphase will be first executed.

3.2.1. Synchronous Authentication Subphase

The synchronous authentication subphase will be first executed when Ui wants to be authenticated. In the synchronous authentication subphase, T I D i n e w will be used to identify Ai. The details are as follows:
Step 1.
The authentication unit Ai generates the authentication parameter NA and sends {request, RIDj, T I D i n e w , NA} to Rj.
Step 2.
When Rj receives {request, RIDj, T I D i n e w , NA}, Rj generates the authentication parameter NR and sends {request, RIDj, NR, T I D i n e w , NA} to S.
Step 3.
When S receives {request, RIDj, NR, T I D i n e w , NA}, it generates the authentication parameter NS and sends NS back to Rj
Step 4.
When NS is received, Rj computes M1 = H(NA||NR||NS|| K S R j ) and sends M1 to S.
Step 5.
After S receives M1, S uses RIDj as the index to get K S R j stored in its database to compute H(NA||NR||NS|| K S R j ) and checks whether the computation result is equal to the received M1. If they are not equal, S will determine that Rj is not a legal control unit, and the authentication phase will be terminated immediately; otherwise, S will determine that Rj is legal, and this subphase will proceed. S uses T I D i n e w as the index to find the corresponding data in its database. If no matched item is found, synchronous authentication subphase will be terminated immediately, and asynchronous authentication subphase will be performed instead. Otherwise, it denotes that T I D i n e w stored in the database of S and that stored in Ai’s memory are consistent, and the last authentication iteration is completely successful. Then S gets (AIDi, T I D i n e w , T I D i o l d , K S A i ) from its database, computes M2 = H(RIDj||AIDi||NA||NR||NS|| K S A i ) and M3 = H(RIDj||M1|| K S R j ) and sends {M2, M3} to Rj.
Step 6.
When Rj receives {M2, M3}, Rj computes H(RIDj||M1|| K S R j ) and checks whether the computation result is equal to M3 or not. If they are not equal, Rj determines that S is not legal and terminates the authentication phase; otherwise, Rj sends {NR, NS, M2} to Ai.
Step 7.
When Ai receives {NR, NS, M2}, Ai uses its identification number AIDi and secret key K S A i to compute H(RIDj||AIDi||NA||NR||NS|| K S A i ) and checks whether the computation result is equal to the received M2. If they are not equal, Ai determines other parties are illegal and terminates the authentication phase immediately; otherwise, Ai determines that S and Rj are legal and computes M4 =H(AIDi ||M2|| K S A i ). T I D i n e w and T I D i o l d stored in its memory are updated to H(NA||NS|| K S A i ||AIDi) and T I D i n e w , respectively. At last, Ai sends {M4} to Rj.
Step 8.
Rj forwards {M4} to S.
Step 9.
When S receives {M4}, it computes H(AIDi ||M2|| K S A i ) and checks whether the computation result is equal to the received M4. If they are not equal, it denotes that Ai is not authenticated successfully, and S computes M5 = H(“No”||NR||NS|| K S R j ) and sends {No, M5} to Rj; otherwise, it denotes that Ai is authenticated successfully by S, and S computes M5 = H(“Yes”||NR||NS|| K S R j ), sends {Yes, M5} to Rj, and updates T I D i n e w and T I D i o l d stored in its database to H(NA||NS|| K S A i ||AIDi) and T I D i n e w , respectively.
Step 10.
When Rj receives the reply, Rj computes H(“No”||NR||NS|| K S R j ) or H(“Yes”||NR||NS|| K S R j ) and compares the computation result with the received M5. If they are equal, it denotes that the response is indeed sent by S, and Rj will provide Ai with the desired service or deny the request.

3.2.2. Asynchronous Authentication Subphase

When T I D i n e w stored in the database of S and that stored in Ai’s memory are inconsistent, the asynchronous authentication subphase will be executed. At this moment, T I D i n e w stored in the database of S is the same as T I D i o l d stored in Ai’s memory. The details are as follows:
Step 1.
The authentication unit Ai generates the authentication parameter NA and sends {request, RIDj, T I D i o l d , NA} to Rj.
Step 2.
When Rj receives {request, RIDj, T I D i o l d , NA}, Rj generates the authentication parameter NR and sends {request, RIDj, NR, T I D i o l d , NA}to S.
Step 3.
When S receives {request, RIDj, NR, T I D i o l d , NA}, it generates the authentication parameter NS and sends NS back to Rj.
Step 4.
When NS is received, Rj computes M1 = H(NA||NR||NS|| K S R j ) and sends M1 to S.
Step 5.
After S receives M1, S uses RIDj as the index to get K S R j stored in its database to compute H(NA||NR||NS|| K S R j ) and checks whether the computation result is equal to the received M1. If they are not equal, S will determine that Rj is not a legal control unit, and the authentication phase will be terminated immediately; otherwise, S will determine that Rj is legal, and this subphase will proceed. S uses T I D i o l d as the index to find the corresponding data in its database. If no matched item is found, S sends a reply to ask Rj to inform Ai that no information related to T I D i o l d exists and asks Ai to execute the asynchronous authentication subphase. Otherwise, matched (AIDi, T I D i n e w , T I D i o l d , K S A i ) are found in its database, S computes M2 = H(RIDj||AIDi||NA||NR||NS|| K S A i ) and M3 = H(RIDj||M1|| K S R j ) and sends {M2, M3} to Rj.
Step 6.
When Rj receives {M2, M3}, Rj computes H(RIDj||M1|| K S R j ) and checks whether the computation result is equal to M3. If they are not equal, Rj determines that S is not legal and terminates the authentication phase; otherwise, Rj sends {NR, NS, M2} to Ai.
Step 7.
When Ai receives {NR, NS, M2}, Ai uses its identification number AIDi and secret key K S A i to compute H(RIDj||AIDi||NA||NR||NS|| K S A i ) and checks whether the computation result is equal to the received M2. If they are not equal, Ai determines that other parties are illegal and terminates the authentication phase immediately; otherwise, Ai determines that S and Rj are legal and computes M4 = H(AIDi||M2|| K S A i ). T I D i n e w stored in its memory is updated to H(NA||NS|| K S A i ||AIDi). At last, Ai sends {M4} to Rj. Note that T I D i o l d stored in Ai’s memory does not need to be updated in the asynchronous authentication subphase.
Step 8.
Rj forwards {M4} to S.
Step 9.
When S receives {M4}, it computes H(AIDi||M2|| K S A i ) and checks whether the computation result is equal to the received M4. If they are not equal, it denotes that Ai is not authenticated successfully, and S computes M5 = H(“No”||NR||NS|| K S R j ) and sends {No, M5} to Rj; otherwise, it denotes that Ai is authenticated successfully by S, and S computes M5 = H(“Yes”||NR||NS|| K S R j ), sends {Yes, M5} to Rj, and updates T I D i n e w and T I D i o l d stored in its database to H(NA||NS|| K S A i ||AIDi) and T I D i n e w , respectively. Note that T I D i o l d stored in Ai’s memory after updating, T I D i n e w stored in the database of S before updating, and T I D i o l d sent with the authentication request are the same.
Step 10.
When Rj receives the reply, Rj computes H(“No”||NR||NS|| K S R j ) or H(“Yes”||NR||NS|| K S R j ) and compares the computation result with the received M5. If they are equal, it denotes that the response is indeed sent by S, and Rj will provide Ai with the desired service or deny the request.

4. Property Analysis

In the following, we will make an analysis to show that the proposed personal privacy-ensured user authentication scheme possesses the claimed properties of anonymity, untraceability, mutual authentication, and security such that it can achieve the desired requirements. The corresponding analysis is as follows.

4.1. Anonymity

In the initialization phase, the backend server S assigns a unique identification number AIDi to Ui’s authentication unit Ai, and two temporary identification numbers T I D i n e w and T I D i o l d are also set and stored in the backend server’s database and in Ai’s memory. In the authentication phase, Ui uses the temporary identification numbers T I D i n e w and T I D i o l d stored in Ai’s memory to help S identify himself/herself for synchronous authentication and asynchronous authentication, respectively. And new random numbers NA, NR, and NS are generated in each session. If the user Ui is authenticated successfully, T I D i n e w and T I D i o l d stored in the backend server’s database are updated to H(NA||NS|| K S A i ||AIDi) and T I D i n e w , respectively, for both synchronous authentication and asynchronous authentication. On the other hand, if Ui is authenticated successfully, T I D i n e w and T I D i o l d stored in Ai’s memory are updated to H(NA||NS|| K S A i ||AIDi) and T I D i n e w for synchronous authentication while T I D i n e w and T I D i o l d stored in Ai’s memory are updated to H(NA||NS|| K S A i ||AIDi) and T I D i o l d for asynchronous authentication. When a user wants to be authenticated, the synchronous authentication subphase will be first executed. That is, Ai will send T I D i n e w at first, for authentication. Because random numbers NA, NR, and NS generated in one session differ from those in other sessions, T I D i n e w computed by both S and Ai in one session must differ from that in other sessions. Thus, T I D i n e w transmitted in one session must be different from that in other sessions. Moreover, the unique identification number AIDi is never transmitted, such that who the user is will never be revealed. Thus, the proposed user authentication scheme ensures anonymity.

4.2. Untraceability

In the authentication phase, Ui uses T I D i n e w and T I D i o l d stored in Ai’s memory to help S identify himself/herself for synchronous authentication and asynchronous authentication, respectively. If Ui is authenticated successfully, T I D i n e w and T I D i o l d stored in the backend server’s database are updated to H(NA||NS|| K S A i ||AIDi) and T I D i n e w , respectively, for both synchronous authentication and asynchronous authentication. On the other hand, if Ui is authenticated successfully, T I D i n e w and T I D i o l d stored in Ai’s memory are updated to H(NA||NS|| K S A i ||AIDi) and T I D i n e w for synchronous authentication while T I D i n e w and T I D i o l d stored in Ai’s memory are updated to H(NA||NS|| K S A i ||AIDi) and T I D i o l d for asynchronous authentication. When a user wants to be authenticated, the synchronous authentication subphase will be first executed such that T I D i n e w will be sent at first for authentication. Because new random numbers NA, NR, and NS are generated for each session, T I D i n e w ’s computed by both S and Ai in all sessions must differ from each other. Thus, T I D i n e w transmitted in one session must be different from that in other sessions. On the other hand, the parameters, such as M1, M2, M3, M4 and M5, transmitted in the authentication phase are computed with these random numbers NA, NR, and NS that are new and generated for the present session, where M1 = H(NA||NR||NS|| K S R j ), M2 = H(RIDj||AIDi||NA ||NR||NS|| K S A i ), M3 = H(RIDj||M1|| K S R j ), M4 =H(AIDi ||M2|| K S A i ), and M5 = H(“Yes”||NR||NS|| K S R j ). As a result, parameters transmitted in one session of the authentication phase will differ from those in other sessions. Because no constant parameter will be transmitted in different sessions of the authentication phase, no one can trace a specific user; this way, untraceability can be ensured in the proposed user authentication phase.

4.3. Mutual Authentication

In the proposed scheme, any two of the authentication unit Ai, the control unit Rj, and the server S can authenticate each other. In the authentication phase, Ai generates NA and sends it to Rj. After getting Ai’s authentication request, Rj generates NR and sends NR and NA to S. After getting Ai’s authentication request forwarded by Rj, S generates NS and sends NS back to Rj. When NS is received, Rj computes M1 = H(NA||NR||NS|| K S R j ) and sends M1 to S. After S receives M1, S uses RIDj as the index to get K S R j , the secret key shared between S and Rj, to compute H(NA||NR||NS|| K S R j ). Then S checks whether the computation result is equal to the received M1. If they are equal, Rj is authenticated by S successfully. Then S uses T I D i n e w and T I D i o l d as the index to find (AIDi, T I D i n e w , T I D i o l d , K S A i ) in its database for the synchronous authentication and asynchronous authentication, respectively, where K S A i is the secret key shared between S and Ai. S computes M2 = H(RIDj||AIDi||NA||NR||NS|| K S A i ) and M3 = H(RIDj||M1|| K S R j ) and sends {M2, M3} to Rj. When Rj receives {M2, M3}, Rj computes H(RIDj||M1|| K S R j ) and checks whether the computation result is equal to the received M3. If they are equal, S is authenticated by Rj successfully, and Rj sends {NR, NS, M2} to Ai. When Ai receives {NR, NS, M2}, Ai uses AIDi and K S A i to compute H(RIDj||AIDi||NA||NR||NS|| K S A i ) and checks whether the computation result is equal to the received M2. If they are equal, S is successfully authenticated by Ai directly, and Rj is also authenticated by Ai successfully with the backend server’s help. Ai computes M4 = H(AIDi||M2|| K S A i ) and updates T I D i n e w and T I D i o l d stored in its memory. Then, Ai sends {M4} to Rj, and Rj forwards {M4} to S. When S receives {M4}, it computes H(AIDi||M2|| K S A i ) and checks whether the computation result is equal to the received M4. If they are equal, Ai is authenticated by S successfully, and S computes M5 = H(“Yes”||NR||NS|| K S R j ), sends {Yes, M5} to Rj, and updates T I D i n e w and T I D i o l d stored in its database. When Rj receives the reply, Rj computes H(“Yes”||NR||NS|| K S R j ) and compares the computation result with the received M5. If they are equal, it denotes that the response is indeed sent by S, and Ai is authenticated by Rj with the backend server’s help. Due to the above derivation, mutual authentication is ensured in the proposed user authentication scheme such that any two involved parties can authenticate each other.

4.4. Security

In order to provide essential security, the proposed scheme must resist common attacks. In the following, how the proposed scheme can defend against desynchronization attack, replay attack, impersonation attack, and offline secret key guessing attack will be shown in detail.

4.4.1. Resistance to Desynchronization Attack

When an attacker wants to mount the desynchronization attack in the proposed scheme, he/she modifies the transmitted parameters such that only T I D i n e w and T I D i o l d stored in the authentication unit Ai’s memory are updated while the backend sever S does not update T I D i n e w and T I D i o l d stored in its database. In such a case, T I D i n e w stored in the database of S and that stored in Ai’s memory are inconsistent, and T I D i n e w stored in the database of S is the same as T I D i o l d stored in Ai’s memory.
There are two authentication subphases to verify the legitimacy of the user in the proposed scheme. In synchronous authentication subphase, the authentication unit Ai sends {request, RIDj, T I D i n e w , NA} as the authentication request to the backend sever S via the control unit Rj, and T I D i n e w is generated in the last successful authentication iteration and is used in the present iteration to help the backend server identify Ai. In asynchronous authentication subphase, Ai sends {request, RIDj, T I D i o l d , NA} as the authentication request to S via Rj, and T I D i o l d is the temporary identification number of the last successful authentication iteration for identifying Ai and is also used in the present iteration to help S identify Ai. As a result, S can still identify Ai with T I D i o l d sent by Ai, even after the attacker mounts the desynchronization attack. It is ensured that the proposed user authentication scheme can defend against the desynchronization attack.

4.4.2. Resistance to Replay Attack

In the authentication phase, parameters NA, NR, and NS are generated by Ai, Rj, and S, respectively. NA, NR, and NS in one session are different from those in other sessions. Parameters M1, M2, M3, M4, and M5 are transmitted and used to verify the legitimacy of other parties in the authentication phase. M1, M2, M3, M4, and M5 are computed with these random numbers NA, NR, and NS that are new and generated for the present session, where M1 = H(NA||NR||NS|| K S R j ), M2 = H(RIDj||AIDi||NA ||NR||NS|| K S A i ), M3 = H(RIDj||M1|| K S R j ), M4 = H(AIDi||M2|| K S A i ), and M5 = H(“Yes”||NR||NS|| K S R j ). As a result, the correct M1, M2, M3, M4, and M5 in the present session must differ from those in previous sessions. As a result, even if an attacker eavesdrops and resends the intercepted data, a replay attack cannot damage the proposed user authentication scheme.

4.4.3. Resistance to Impersonation Attack

As mentioned above, the proposed authentication ensures mutual authentication such that any two involved parties can authenticate each other. That is, if an attacker attempts to impersonate Rj, S, or Ai to cheat the other parties in the authentication phase, the other two parties will detect that. The details are as follows.
First, after S receives M1, S computes H(NA||NR||NS|| K S R j ) and checks whether the computation result is equal to the received M1, where M1 = H(NA||NR||NS|| K S R j ) and K S R j is the secret key shared between S and Rj. If they are equal, Rj is authenticated by S successfully. Because NS is generated by S and only S and Rj know K S R j , only Rj can compute M1 correctly to be authenticated by S successfully. That is, if an attacker wants to impersonate Rj, S will detect that.
Second, when Rj receives {M2, M3} sent from S, Rj computes H(RIDj||M1|| K S R j ) and checks whether the computation result is equal to the received M3, where M3 = H(RIDj||M1|| K S R j ) and K S R j is the secret key shared between S and Rj. If they are equal, S is authenticated by Rj successfully. Because NR is generated by Rj and only S and Rj know K S R j , only S can compute M3 correctly to be authenticated by Rj successfully. That is, if an attacker wants to impersonate S, Rj will detect that.
Third, when Ai receives {NR, NS, M2}, Ai uses AIDi and K S A i to compute H(RIDj||AIDi||NA||NR||NS|| K S A i ) and checks whether the computation result is equal to the received M2, where M2 = H(RIDj||AIDi||NA||NR||NS|| K S A i ) and K S A i is the secret key shared between S and Ai. If they are equal, S is successfully authenticated by Ai directly, and Rj is also authenticated by Ai successfully with the backend server’s help. Because NA is generated by Ai, and only S and Ai know K S A i , only S can compute M2 correctly to have both S and Rj authenticated by Ai successfully. That is, if an attacker wants to impersonate S or Rj to cheat Ai, Ai will detect that.
Fourth, when S receives {M4}, it computes H(AIDi||M2|| K S A i ) and checks whether the computation result is equal to the received M4, where M2 = H(RIDj||AIDi||NA||NR||NS|| K S A i ) and M4 = H(AIDi||M2|| K S A i ). If they are equal, Ai is authenticated by S successfully. Because only S and Ai know K S A i and M2 is computed by S for authenticating Ai previously, only Ai can compute M4 correctly to be authenticated by S successfully. That is, if an attacker wants to impersonate Ai to cheat S, S will detect that.
Fifth, when Rj receives the reply {Yes, M5}, Rj computes H(“Yes”||NR||NS|| K S R j ) and compares the computation result with the received M5, where M5 = H(“Yes”||NR||NS|| K S R j ). Because NR is generated by Rj, and only S and Rj know K S R j , only S can compute M5 correctly to have both S and Ai authenticated by Rj successfully. That is, if an attacker wants to impersonate S or Ai to cheat Rj, Rj will detect that.

4.4.4. Resistance to Offline Secret Key Guessing Attack

In the authentication phase, parameters RIDj, NA, NR, NS, M1, M2, M3, M4, and M5 are transmitted via the public channel, where M1 = H(NA||NR||NS|| K S R j ), M2 = H(RIDj||AIDi||NA ||NR||NS|| K S A i ), M3 = H(RIDj||M1|| K S R j ), M4 =H(AIDi ||M2|| K S A i ), and M5 = H(“Yes”||NR||NS|| K S R j ). When an attacker tries to retrieve K S A i or K S R j , he/she can eavesdrop and analyze these intercepted data offline. Unfortunately, because of the properties of one-way hash functions, it is hard for the attacker to retrieve the unknown parameters, K S A i , K S R j , and AIDi. As a result, the proposed user authentication scheme can defend against an offline secret key guessing attack.

5. Further Discussions

In the proposed user authentication scheme, a variety of tools or devices, such as smart cards, RFID tags, and mobile devices, can be utilized for the authentication unit. These tools or devices possess different computational capabilities. For different requirements, there exist two modes to generate random numbers NA, NR, and NS for authentication in the proposed authentication scheme. In Mode 1, NA, NR, and NS are randomly generated in each authentication iteration. In Mode 2, Ai, Rj, and S randomly choose rA, rR, and rS in Zp and compute NA = g r A mod p, NR = g r R mod p, and NS = g r S mod p, respectively. When a session key needs to be negotiated to protect the following communication, Mode 2 can be adopted to realize Diffie–Hellman key exchange. That is, the proposed scheme can be implemented elastically even when different security levels need to be achieved or different requirements need to be satisfied. As a result, the proposed scheme ensures convenience.
Furthermore, the one-way hash functions provide fast computation with low time complexity, typically O(n). This makes them ideal for efficient data verification, authentication, and integrity checks, especially in resource-constrained or real-time systems requiring quick and secure processing. Table 2 lists the average computation times (in microseconds) for SHA-256, SHA-512, SHA3-256, and SHA3-512 using Python 3.10, with input data lengths of 1024, 2048, 4096, and 5120 bits. Each hash was computed 1000 times per input size using random data. Experimental data may vary slightly depending on the hardware, but overall, these hash algorithms can complete computation within a few microseconds for small amounts of data, demonstrating their computational efficiency. On the other hand, only the one-way hash function is executed in the authentication phase, so computational efficiency can be ensured in the proposed user authentication scheme as well.

6. Conclusions

In this paper, we propose a user authentication scheme that ensures personal privacy. The scheme involves a backend server, multiple authentication units, and multiple control units. Each user is issued or equipped with an authentication unit. An authorized user can be authenticated by a control unit with assistance from the backend server without revealing their identity to the control unit. We demonstrate that the proposed scheme achieves anonymity, untraceability, mutual authentication, usability, and computational efficiency through detailed analysis. Additionally, we show its resilience against common attacks, thereby ensuring both security and privacy. This makes the scheme suitable for real-world applications requiring these properties.

Author Contributions

Conceptualization, Y.-F.C.; formal analysis, Y.-F.C. and T.-Y.C.; methodology, Y.-F.C. and T.-Y.C.; validation, Y.-F.C. and W.-L.T.; writing—original draft, T.-Y.C.; writing—review and editing, Y.-F.C. and W.-L.T. All authors will be informed about each step of manuscript processing, including submission, revision, revision reminder, etc. via emails from our system or assigned Assistant Editor. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Science and Technology Council under the grants NSTC 113-2221-E-025-015- and NSTC 112-2221-E-025-005-MY2.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Lamport, L. Password Authentication with Insecure Communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  2. Wang, D.; Ma, C.G. Cryptanalysis of a Remote User Authentication Scheme for Mobile Client–Server Environment Based on ECC. Inf. Fusion 2013, 14, 498–503. [Google Scholar] [CrossRef]
  3. Turkanović, M.; Brumen, B.; Hölbl, M. A Novel User Authentication and Key Agreement Scheme for Heterogeneous Ad Hoc Wireless Sensor Networks, Based on the Internet of Things Notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
  4. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an Anonymity-preserving Three-factor Authenticated Key Exchange Protocol for Wireless Sensor Networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  5. Chen, S.; Yang, L.; Zhao, C.; Varadarajan, V.; Wang, K. Double-blockchain Assisted Secure and Anonymous Data Aggregation for Fog-enabled Smart Grid. Engineering 2022, 8, 159–169. [Google Scholar] [CrossRef]
  6. Wu, Y.; Feng, T.; Su, C.; Liu, C. MSAUPL: A Multi-Server Authentication and Key Agreement Protocol for Industrial IoT Based on User Privacy Level. J. Inf. Secur. Appl. 2025, 89, 103991. [Google Scholar] [CrossRef]
  7. Mehta, P.J.; Parne, B.L.; Patel, S.J. P3AKA: A PUF Based Privacy Preserving Authentication and Key Agreement Framework for Secure Communication in Vehicle to Grid Network. Veh. Commun. 2025, 54, 100925. [Google Scholar] [CrossRef]
  8. Ibrahim, S.J.; Beitollahi, H. PPA6-IoV: A Six-Step Privacy-Preserving Authentication Protocol for the Internet of Vehicles. IEEE Access 2024, 12, 168120–168134. [Google Scholar] [CrossRef]
  9. Gope, P.; Hwang, T. A Realistic Lightweight Authentication Protocol Preserving Strong Anonymity for Securing RFID System. Comput. Secur. 2015, 55, 271–280. [Google Scholar] [CrossRef]
  10. Erguler, I. A Potential Weakness in RFID-based Internet-of-things Systems. Pervasive Mob. Comput. 2015, 20, 115–126. [Google Scholar] [CrossRef]
  11. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An Efficient User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Network Tailored for the Internet of Things Environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  12. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.K.; Choo, K.K.R. A Three-factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things Environments. J. Netw. Comput. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
  13. Lo, N.W.; Tsai, J.L. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
  14. Zeng, S.; Zhang, H.; Hao, F.; Li, H. Deniable-Based Privacy-Preserving Authentication Against Location Leakage in Edge Computing. IEEE Syst. J. 2022, 16, 1729–1738. [Google Scholar] [CrossRef]
  15. Chang, Y.F.; Tai, W.L.; Hou, P.L.; Lai, K.Y. A Secure Three-Factor Anonymous User Authentication Scheme for Internet of Things Environments. Symmetry 2021, 13, 1121. [Google Scholar] [CrossRef]
  16. Shamshad, S.; Rana, M.; Mahmood, K.; Khan, M.K.; Obaidat, M.S. On the Security of A Secure Anonymous Identity-Based Scheme in New Authentication Architecture for Mobile Edge Computing. Wirel. Pers. Commun. 2022, 124, 283–292. [Google Scholar] [CrossRef]
  17. Chang, Y.F.; Tai, W.L.; Fung, K.H. Offline User Authentication Ensuring Non-repudiation and Anonymity. Sensors 2022, 22, 9673. [Google Scholar] [CrossRef]
  18. Chang, Y.F.; Tai, W.L.; Lin, C.H. A Feasible Solution for eHealth with an Anonymous Patient Monitoring System and a Privacy-ensured Telecare Medical Information System. J. Inf. Sci. Eng. 2024, 40, 1211–1226. [Google Scholar]
  19. Huang, Y.; Xu, G.; Wang, Q.; Song, X.; Wang, X. Efficient and Privacy-Preserving Authentication for Federated Learning in Industrial Internet of Things Data Sharing Application. IEEE Internet Things J. 2025, 12, 11652–11663. [Google Scholar] [CrossRef]
  20. Liu, P.; He, Q.; Chen, Y.; Jiang, S.; Zhao, B.; Wang, X. A Lightweight Authentication and Privacy-Preserving Aggregation for Blockchain-Enabled Federated Learning in VANETs. IEEE Trans. Consum. Electron. 2025, 71, 1274–1287. [Google Scholar] [CrossRef]
  21. Seifelnasr, M.; AlTawy, R.; Youssef, A. A Conditional Privacy-Preserving Protocol for Cross-Domain Communications in VANET. IEEE Trans. Intell. Transp. Syst. 2025, 26, 5251–5263. [Google Scholar] [CrossRef]
  22. Yu, L.; Wu, W.; Mei, L. A Lightweight Cross-Layer Mutual Authentication With Key Agreement Protocol for IIoT. IEEE Internet Things J. 2025, 12, 7051–7066. [Google Scholar] [CrossRef]
Figure 1. The first scenario of applications for franchising.
Figure 1. The first scenario of applications for franchising.
Electronics 14 03072 g001
Figure 2. The second scenario of applications for co-branding.
Figure 2. The second scenario of applications for co-branding.
Electronics 14 03072 g002
Figure 3. The authentication phase in the proposed user authentication scheme.
Figure 3. The authentication phase in the proposed user authentication scheme.
Electronics 14 03072 g003
Table 1. Notations used in the proposed user authentication scheme.
Table 1. Notations used in the proposed user authentication scheme.
NotationsDefinitions
Sbackend server
Uii-th user
AiUi’s authentication unit
Rjj-th control unit
AIDipermanent identification number of Ai
T I D i o l d temporary identification number of the last successful authentication iteration of Ai
T I D i n e w temporary identification number for the next authentication iteration of Ai
TIDi T I D i o l d / T I D i n e w transmitted in synchronous/asynchronous authentication subphase
RIDj identification number of Rj
K S R j secret key shared between S and Rj
K S A i secret key shared between S and Ai
Plarge prime number
gprimitive root modulo p
NArandom number generated by Ai in the authentication phase
NRrandom number generated by Rj in the authentication phase
NSrandom number generated by S in the authentication phase
H(.)one-way hash function
||connection operator
Table 2. The average computation times for various hash functions.
Table 2. The average computation times for various hash functions.
Input (bits)SHA-256 (μs)SHA-512 (μs)SHA3-256 (μs)SHA3-512 (μs)
10241.331.611.351.38
20481.511.621.371.96
40961.861.982.243.54
51202.101.902.674.23
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chang, Y.-F.; Tai, W.-L.; Chang, T.-Y. A Personal Privacy-Ensured User Authentication Scheme. Electronics 2025, 14, 3072. https://doi.org/10.3390/electronics14153072

AMA Style

Chang Y-F, Tai W-L, Chang T-Y. A Personal Privacy-Ensured User Authentication Scheme. Electronics. 2025; 14(15):3072. https://doi.org/10.3390/electronics14153072

Chicago/Turabian Style

Chang, Ya-Fen, Wei-Liang Tai, and Ting-Yu Chang. 2025. "A Personal Privacy-Ensured User Authentication Scheme" Electronics 14, no. 15: 3072. https://doi.org/10.3390/electronics14153072

APA Style

Chang, Y.-F., Tai, W.-L., & Chang, T.-Y. (2025). A Personal Privacy-Ensured User Authentication Scheme. Electronics, 14(15), 3072. https://doi.org/10.3390/electronics14153072

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop