DOI QR코드

DOI QR Code

Trust based Mutual Authentication Mechanism for Cloud Computing

  • Mandeeep Kaur (Maharishi Markandeshwar University(Deemed to be University)) ;
  • Prachi Garg (Maharishi Markandeshwar University(Deemed to be University))
  • Received : 2023.12.05
  • Published : 2023.12.30

Abstract

Cloud computing is an emerging business model popularized during the last few years by the IT industry. Providing "Everything as a Service" has shifted many organizations to choose cloud-based services. However, some companies still fear shifting their data to the cloud due to issues related to the security and privacy. The paper suggests a novel Trust based Mutual Authentication Mechanism using Secret P-box based Mutual Authentication Mechanism (TbMAM-SPb) on the criticality of information. It uses a particular passcodes from one of the secret P-box to act as challenge to one party. The response is another passcode from other P-box. The mechanism is designed in a way that the response given by a party to a challenge is itself a new challenge for the other party. Access to data is provided after ensuring certain number of correct challenge-responses. The complexity can be dynamically updated on basis of criticality of the information and trust factor between the two parties. The communication is encrypted and time-stamped to avoid interceptions and reuse. Overall, it is good authentication mechanism without the use of expensive devices and participation of a trusted third party.

Keywords

Acknowledgement

We acknowledge the labs and library section of Panipat Institue of Engineering and Technology, Samalkha, Panipat and MMU, Mullana for the access of the resources.

References

  1. NIST definition on cloud computing accessed from nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-145.pdf 
  2. James Broberg, Andrzej Goscinski, Rajkumar Buyya, Cloud Computing: Principles and Paradigms, Wiley, Part VI, 2013. 
  3. Judith Hurwitz, Robin Bloor, and Marcia Kaufman, Cloud Computing For Dummies, Wiley Publishing Inc.,Indiana, 2010. 
  4. Stallings W., Cryptography and Network Security, Principles and Practices, Fourth Edition, Pearson Education. 
  5. Mark Stamp, Information Security Principles and Practice, Wiley India Pvt. Ltd., pp. 215-220, 2006. 
  6. RightScale 2015 State of the Cloud Report, p. 20. 
  7. RightScale 2016 State of the Cloud Report, p. 19. 
  8. RightScale 2017 State of the Cloud Report, p. 16. 
  9. RightScale 2018 State of the Cloud Report, p. 21 
  10. RightScale 2019 State of the Cloud Report, p. 21. 
  11. Flexera 2020 State of the Cloud Report, p. 37 
  12. Flexera 2021 State of the Cloud Report, p. 41 
  13. Flexera 2022 State of the Cloud Report, p. 44 
  14. David Chou, "Strong User Authentication on the Web," The Architecture Journal, August 2008 as available on http://msdn.microsoft.com/en-us/library/cc838351.aspx 
  15. Durbin S., "Information security without boundaries," Network Security, Feb., 2011. 
  16. Bertino E., Paci F., Ferrini R., "Privacy preserving Digital Identity Management for Cloud Computing," Bulletin of the IEEE Computer Society Technical Committee on Data Engineering, 2009. 
  17. Vishal Paranjape, Vimmi Pandey, "An Improved Authentication Technique with OTP in CloudComputing," International Journal of Scientific Research in Computer Science and Engineering, Vol-1, Issue-3, pp. 22-26, June 2013. 
  18. Kim J. and Hong S., "A Consolidated Authentication Model in Cloud Computing Environments," International Journal of Multimedia and Ubiquitous Engineering, Vol. 7, No. 3, July, 2012 
  19. Moghaddam F. F., Karimi O., Hajivali M., "Applying a Single Sign-On Algorithm Based on Cloud Computing Concepts for SaaS Applications," IEEE 11th Malaysia International Conference on Communications, November 2013, Kuala Lumpur, Malaysia
  20. Farhatullah M., "ALP: An authentication and leak prediction model for Cloud Computing privacy," 3rd IEEE International Advance Computing Conference (IACC), 2013 
  21. Chaimae E., Rahal R., Abdellatif E. A., "ECC Certificate for Authentication in Cloud-Based RFID," 2nd International Conference on Cloud Computing Technologies and Applications (CloudTech), May, 2016 
  22. Msahli M., Hammi M. T., Serhrouchni A., Safe box cloud authentication using TLS extension, International Conference on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC), August, 2015 
  23. R. Amin, T. Gaber, G. ElTaweel, and A. E. Hassanien, "Biometric and traditional mobile authentication techniques: Overviews and open issues," in Bio-Inspiring Cyber Security and Cloud Services: Trends and Innovations. Berlin, Germany: Springer, 2014, pp. 423-446 
  24. S. Furnell, N. Clarke, and S. Karatzouni, "Beyond the PIN: Enhancing user authentication for mobile devices," Comput. Fraud Security, vol. 2008, no. 8, pp. 12-17, 2008. 
  25. Y. Yang, G. D. Clark, J. Lindqvist, and A. Oulasvirta, "Free-form gesture authentication in the wild," in Proc. CHI Conf. Human Factors Comput. Syst., 2016, pp. 3722-3735. 
  26. Z. Zhao, G.-J. Ahn, and H. Hu, "Picture gesture authentication: Empirical analysis, automated attacks, and scheme evaluation," ACM Trans. Inf. System Security, vol. 17, no. 4, p. 14, 2015. 
  27. D. Nyang et al., "Two-thumbs-up: Physical protection for pin entry secure against recording attacks," Computer Security, vol. 78, pp. 1-15, Sep. 2018  https://doi.org/10.1016/j.cose.2018.05.012
  28. Deutschmann I., Nordstrom P., Nilsson L., "Continuous Authentication Using Behavioral Biometrics," IT Professional, Vol 15, Issue 4, pp. 12 - 15, 2013.  https://doi.org/10.1109/MITP.2013.50
  29. P. S. Teh, A. B. J. Teoh, and S. Yue, "A survey of keystroke dynamics biometrics," The Scientific World J., vol. 2013, Nov. 2013, Art. no. 408280. 
  30. J. Wu and Z. Chen, "An implicit identity authentication system considering changes of gesture based on keystroke behaviors," Int. Journal of Distributed Sensor Networks, vol. 11, no. 6, pp. 470274:1-470274:16, 2015.  https://doi.org/10.1155/2015/470274
  31. M. N. Aman, M. H. Basheer, and B. Sikdar, "Two-factor authentication for IoT with location information," IEEE Internet Things J., vol. 6, no. 2, pp. 3335-3351, Apr. 2019.  https://doi.org/10.1109/JIOT.2018.2882610
  32. Y. Liang, S. Samtani, B. Guo, and Z. Yu, "Behavioral Biometrics for Continuous Authentication in the Internet-of-Things Era: An Artificial Intelligence Perspective," IEEE Internet Things J., vol. 7, no. 9, pp. 9128-9143, 2020, doi: 10.1109/JIOT.2020.3004077. 
  33. G. Bansal, N. Naren, V. Chamola, B. Sikdar, N. Kumar, and M. Guizani, "Lightweight Mutual Authentication Protocol for V2G Using Physical Unclonable Function," IEEE Trans. Veh. Technol., vol. 69, no. 7, pp. 7234-7246, 2020, doi: 10.1109/TVT.2020.2976960. 
  34. R. Shashidhara, S. K. Nayak, A. K. Das, and Y. Park, "On the Design of Lightweight and Secure Mutual Authentication System for Global Roaming in Resource-Limited Mobility Networks," IEEE Access, vol. 9, pp. 12879-12895, 2021, doi: 10.1109/ACCESS.2021.3050402. 
  35. R. Ferrero, F. Gandino, B. Montrucchio, M. Rebaudengo, A. Velasco, and I. Benkhelifa, "On gait recognition with smart phone accelerometer," in Proceedings of 4th Mediterranean Conf. Embedded Comput. (MECO), 2015, pp. 368-373. 
  36. A. L. Fantana, S. Ramachandran, C. H. Schunck, and M. Talamo, "Movement based biometric authentication with smartphones," in Proc. Int. Carnahan Conf. Security Technol. (ICCST), 2015, pp. 235-239 
  37. Schneier B., Applied Cryptography, John Wiley & Sons (Asia) Pte Ltd, ISBN 9971-51-348-X. 
  38. Insaf Adjabi, Abdeldjalil Ouahabi, Amir Benzaoui, Abdelmalik Taleb-Ahmed, Past, Present, and Future of Face Recognition: A Review, Electronics 2020, 9, 1188; doi:10.3390/electronics9081188 
  39. Akshay A. Pawle, Vrushsen P. Pawar, "Face Recognition System (FRS) on Cloud Computing for User Authentication," International Journal of Soft Computing and Engineering (IJSCE), Volume-3, Issue-4, September 2013. 
  40. Hua-Hong Zhu, Qian-Hua He, Hua-Hong Zhu, Hong Tang, Wei-Hua Cao, Voiceprint-Biometric Template Design and Authentication Based on Cloud Computing Security, IEEE International Conference on Cloud and Service Computing, 2011 
  41. Chen Wang, Yan Wang, Yingying Chen, Hongbo Liu, Jian Liu, User authentication on mobile devices: Approaches, threats and trends, Computer Networks, Volume 170, 2020, 107118, ISSN 1389-1286, https://doi.org/10.1016/j.comnet.2020.107118. 
  42. Information Classification theory as available on http://en.wikipedia.org/wiki/Classified_information 
  43. Suri P. R., Deora S. S., "A cipher based on 3D Array Block Rotation," International Journal of Computer Science and Network Security, Vol. 10, No. 2, pp. 186-191, Feb., 2010. 
  44. Suri P. R., Deora S. S., "3D Array Block Rotation cipher: an improvement using shift," Global Journal of Computer Science and Technology, Vol. 11, Issue 19, pp. 17-23, Version 1.0, November, 2011. 
  45. Mandylion Research Labs accessed from http://www.mandylionlabs.com/index15.htm] on March, 2017.