Paper 2012/039

Security Analysis of a Multi-Factor Authenticated Key Exchange Protocol

Feng Hao and Dylan Clarke

Abstract

This paper shows several security weaknesses of a Multi-Factor Authenticated Key Exchange (MK-AKE) protocol, proposed by Pointcheval and Zimmer at ACNS'08. The Pointcheval-Zimmer scheme was designed to combine three authentication factors in one system, including a password, a secure token (that stores a private key) and biometrics. In a formal model, Pointcheval and Zimmer formally proved that an attacker had to break all three factors to win. However, the formal model only considers the threat that an attacker may impersonate the client; it however does not discuss what will happen if the attacker impersonates the server. We fill the gap by analyzing the case of the server impersonation, which is a realistic threat in practice. We assume that an attacker has already compromised the password, and we then present two further attacks: in the first attack, an attacker is able to steal a fresh biometric sample from the victim without being noticed; in the second attack, he can discover the victim's private key based on the Chinese Remainder theorem. Both attacks have been experimentally verified. In summary, an attacker actually only needs to compromise a single password factor in order to break the entire system. We also discuss the deficiencies in the Pointcheval-Zimmer formal model and countermeasures to our attacks.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
authenticated key exchange
Contact author(s)
haofeng66 @ gmail com
History
2012-01-29: received
Short URL
https://ia.cr/2012/039
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/039,
      author = {Feng Hao and Dylan Clarke},
      title = {Security Analysis of a Multi-Factor Authenticated Key Exchange Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2012/039},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/039}},
      url = {https://eprint.iacr.org/2012/039}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.