• Because the administrator does not administer
user’s identification code ID, he/she cannot distin-
guish a user requesting authentication from other
users.
• If user’s secret code PW is leaked and needs to be
reissued, his/her identification code ID have to be
renewed.
• If the master key MK is leaked and needs to be
reissued, all of users’ secret codes PW have to be
renewed
5 CONCLUSION
In this paper, I have proposed two types of authenti-
cation protocol revised CHAP; one is the two-factor
authentication, and another is the authentication with
administration free. Both use original format and se-
quence of CHAP and do not need to substantial re-
vision to existing system. Therefore, new authenti-
cation protocols can be installed securely and easily
with few costs.
As a future work, I plan to make the simulation
systems installing these proposed protocols and mea-
sure these performances. Furthermore, I plan to pro-
pose other authentication protocols over CHAP.
REFERENCES
Acharya, S., Polawar, A., and Pawar, P. Y. (2013). Two
factor authentication using smartphone generated one
time password. IOSR J. Computer Engineering,
11(2):85–90.
Aloul, F. A., Zahidi, S., and El-Hajj, W. (2009). Two fac-
tor authentication using mobile phones. In IEEE/ACS
International Conference on Computer Systems and
Applications - AICCSA 2009, pages 641–644. IEEE
press.
Ateniese, G. and Tsudik, G. (1999). Some open issues and
new directions in group signatures. In International
Conference on Financial Cryptography - FC ’99, vol-
ume LNCS 1648, pages 196–211. Springer.
Au, M. H., Susilo, W., Mu, Y., and Chow, S. S. M. (2013).
Constant-size dynamic k-times anonymous authenti-
cation. IEEE Systems J., 7(2):249–261.
Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997).
A concrete security treatment of symmetric encryp-
tion. In Annual Symposium on Foundations of Com-
puter Science - FOCS ’97, pages 394–403. IEEE
Press.
Boneh, D. and Franklin, M. K. (1999). Anonymous authen-
tication with subset queries (extended abstract). In
ACM Conference on Computer and Communications
Security - CCS ’99, pages 113–119. ACM.
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyan-
skaya, A., and Meyerovich, M. (2006). How to win
the clone wars: Efficient periodic n-times anonymous
authentication. IACR Cryptology ePrint Archive, Re-
port 2006/454.
Eldefrawy, M. H., Alghathbar, K., and Khan, M. K.
(2011). Otp-based two-factor authentication using
mobile phones. In International Conference on Infor-
mation Technology: New Generations - ITNG 2011,
pages 327–331. IEEE press.
Fan, C., Ho, P., and Hsu, R. (2010). Provably secure nested
one-time secret mechanisms for fast mutual authenti-
cation and key exchange in mobile communications.
IEEE/ACM Trans. Networking, 18(3):996–1009.
Hagalisletto, A. M. and Riiber, A. (2007). Using the mobile
phone in two-factor authentication. In International
Workshop on Security for Spontaneous Interaction -
IWSSI 2007.
Hwang, T. and Gope, P. (2014). Provably secure mutual
authentication and key exchange scheme for expedi-
tious mobile communication through synchronously
one-time secrets. Wireless Personal Communications,
77(1):197–224.
Kilian, J. and Petrank, E. (1998). Identity escrow. In Ad-
vances in Cryptology - CRYPTO ’98, volume LNCS
1462, pages 169–185. Springer.
Krawczyk, H., Bellare, M., and Canetti, R. (1997). Hmac:
Keyed-hashing for message authentication. Request
for Comments, RFC 2104.
Rathgeb, C. and Uhl, A. (2010). Two-factor authentication
or how to potentially counterfeit experimental results
in biometric systems. In International Conference on
Image Analysis and Recognition - ICIAR 2010, vol-
ume LNCS 6112, pages 296–305. Springer.
Rogaway, P. and Shrimpton, T. (2004). Cryptographic hash-
function basics: Definitions, implications, and separa-
tions for preimage resistance, second-preimage resis-
tance, and collision resistance. In International Work-
shop on Fast Software Encryption - FSE 2004, volume
LNCS 3017, pages 371–388. Springer.
Schneier, B. (2005). Two-factor authentication: Too little,
too late. Communications of the ACM, 48(4):136.
Simpson, W. A. (1994). The point-to-point protocol (ppp).
Request for Comments, RFC 1661.
Simpson, W. A. (1996). Ppp challenge handshake authenti-
cation protocol (chap). Request for Comments, RFC
1994.
Sklavos, N. and Zhang, X. (2007). Wireless Security and
Cryptography: Specifications and Implementations.
CRC-Press.
Wachsmann, C., Chen, L., Dietrich, K., L¨ohr, H., Sadeghi,
A., and Winter, J. (2010). Lightweight anonymous
authentication with tls and daa for embedded mobile
devices. In International Conference on Information
Security - ISC 2010, volume LNCS 6531, pages 84–
98. Springer.
ICISSP2015-1stInternationalConferenceonInformationSystemsSecurityandPrivacy
220