the total time of the authentication protocol are shown
in Tab. 1 for 1280-bit keysize and in Tab. 2 for 2048-
bit keysize.
Based on the implementation results, we state
that the authentication protocol can be easily imple-
mented on smart-phones and smart-watches with run-
ning times around 10 ms, on micro-computers with
running times under 100 ms for the standard vari-
ant and around 200 ms for the more secure vari-
ant. The protocol can be also implemented on pro-
grammable smart-cards using the Multos smart-card
platform with running times under 1 s for all variants.
The worst results were obtained using a microSD se-
cure element, a device that is used for storing sensi-
tive cryptographic information on mobile phones. Us-
ing this device, the authentication protocol would take
around 3 seconds.
6 CONCLUSION
In this paper, we proposed a novel multi-device au-
thentication scheme. By using the inputs from per-
sonal and wearable devices, the authentication pro-
cess gets more secure and reliable as it is possible to
verify not only user’s knowledge of a password, but
the presence of his wearables, tags and smart-devices
at his location. The scheme does not require any ad-
ditional actions from a user, allows easy registration
of new personal devices and deregistration of invalid
devices. The full security analysis is provided and im-
plementation aspects are described in this paper. As
the next step, we focus on adding privacy-enhancing
features to this scheme.
ACKNOWLEDGMENT
Research was sponsored by the Czech Science Foun-
dation project nr. 14-25298P Research into crypto-
graphic primitives for secure authentication and digi-
tal identity protection”, the Technology Agency of the
Czech Republic project TA04010476 ”Secure Sys-
tems for Electronic Services User Verification” and
the National Sustainability Program LO1401. For the
research, infrastructure of the SIX Center was used.
REFERENCES
Camenisch, J. and et Al. (2012). Specification of the iden-
tity mixer cryptographic library. Technical report,
IBM Research - Zurich.
Camenisch, J. and Stadler, M. (1997a). Efficient group sig-
nature schemes for large groups. In Advances in Cryp-
tology - CRYPTO ’97, volume 1294 of LNCS, pages
410–424. Springer Berlin / Heidelberg.
Camenisch, J. and Stadler, M. (1997b). Proof systems for
general statements about discrete logarithms. Techni-
cal report, IBM.
Cha, B.-R., Lee, S.-H., Park, S.-B., and Ji, G.-K. L. Y.-K.
(2015). Design of micro-payment to strengthen secu-
rity by 2 factor authentication with mobile & wearable
devices.
Chien, H.-Y. and Huang, C.-W. (2007). Security of ultra-
lightweight rfid authentication protocols and its im-
provements. SIGOPS Oper. Syst. Rev., 41(4):83–86.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. In Advances in Cryptology - CRYPTO 86,
volume 263 of LNCS, pages 186–194. Springer Berlin
/ Heidelberg.
Gonzalez-Manzano, L., de Fuentes, J., and Orfila, A.
(2015). Access control for the cloud based on multi-
device authentication. In Trustcom/BigDataSE/ISPA,
2015 IEEE, volume 1, pages 856–863. IEEE.
Guillou, L. C. and Quisquater, J.-J. (1988). EURO-
CRYPT ’88: Workshop on the Theory and Applica-
tion of Cryptographic Techniques, chapter A Practical
Zero-Knowledge Protocol Fitted to Security Micro-
processor Minimizing Both Transmission and Mem-
ory, pages 123–128. Springer Berlin Heidelberg,
Berlin, Heidelberg.
Lashkari, A. H., Danesh, M. M. S., and Samadi, B. (2009).
A survey on wireless security protocols (wep, wpa and
wpa2/802.11 i). In Computer Science and Information
Technology, 2009. ICCSIT 2009. 2nd IEEE Interna-
tional Conference on, pages 48–52. IEEE.
Neuman, B. C. and Ts’ O, T. (1994). Kerberos: An authen-
tication service for computer networks. Communica-
tions Magazine, IEEE, 32(9):33–38.
Paquin, C. (2011). U-prove cryptographic specification
v1.1. Technical report, Microsoft Corporation.
Quisquater, J.-J., Guillou, L., Annick, M., and Berson, T.
(1989). How to explain zero-knowledge protocols to
your children. In Proceedings on Advances in cryp-
tology, CRYPTO ’89, pages 628–631, New York, NY,
USA. Springer-Verlag New York, Inc.
Riva, O., Qin, C., Strauss, K., and Lymberopoulos, D.
(2012). Progressive authentication: Deciding when to
authenticate on mobile phones. In Presented as part
of the 21st USENIX Security Symposium (USENIX Se-
curity 12), pages 301–316, Bellevue, WA. USENIX.
Schnorr, C. P. (1991). Efficient signature generation by
smart cards. Journal of Cryptology, 4:161–174.
Shepherd, S. J. (1995). Continuous authentication by analy-
sis of keyboard typing characteristics. In Security and
Detection, pages 111–114.
Xu, W. (2015). Mobile applications based on smart wear-
able devices. In Proceedings of the 13th ACM Confer-
ence on Embedded Networked Sensor Systems, pages
505–506. ACM.
SECRYPT 2016 - International Conference on Security and Cryptography
488