Mechanism for Cloud Computing Environment’s Reliable Authenticated Token Handling

Authors

  • GiriBabu Sadineni Associate Professor, Department of Computer Science & Engineering, PACE Institute of Techn Author
  • Reddy D Janardhan Assistant Professor, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • Adusumalli Niharika UG Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • Kommu Tejaswini UG Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • Golla Vandana UG Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • Padmini Biyyapu UG Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author

DOI:

https://doi.org/10.55524/ijirem.2023.10.2.21

Keywords:

Mechanisms, Adaptive devices, intelli gent system, Computation, Acceptance

Abstract

 Cloud computing (CC) has matured in  terms of dependability and effectiveness, which has led to  the migration of many applications to the cloud. Three factor Multilateral Authenticity and Knowledge Ac ceptance (MAKA) mechanisms for multi-server systems  are gaining a lot of interest for their convenience and  security. Although there are many extant three-factor  MAKA protocols, none of them give a rigorous secure  guarantee, making them vulnerable to numerous assaults  on other procedures in the chain. And most three-factor  MAKA mechanisms lack adaptive cancellation mecha nisms, preventing malevolent users from being quickly  removed. We present a three-factor MAKA protocol with  a proven adaptive reversible evidence in the arbitrary  source to overcome these issues. This method uses  Schnorr identities to enable vibrant administration by the  client. In multi-server setups, our procedure is capable of  meeting a wide range of requirements. For intelligent  systems with low processing power, the suggested meth od is a viable option. The entire computation code  demonstrates the system's viability. 

Downloads

Download data is not yet available.

References

L. Lamport, “Password authentication with insecure commu nication,” Commun. ACM, vol. 24, no. 11, pp. 770–772, 1981.

X. Huang, Y. Xiang, A. Chonka, J. Zhou, and R. H. Deng, “A generic framework for three-factor authentication: Preserving security and privacy in distributed systems,” IEEE Trans. Par allel Distrib. Syst., vol. 22, no. 8, pp. 1390–1397, Aug. 2011.

X. Huang, Y. Xiang, E. Bertino, J. Zhou, and L. Xu, “Robust multifactor authentication for fragile communications,” IEEE Trans. Dependable Secure Comput., vol. 11, no. 6, pp. 568– 581,Nov./Dec. 2014.

D. He, S. Zeadally, N. Kumar, and J. Lee, “Anonymous au thentication for wireless body area networks with provable security,” IEEE Syst. J., vol. 22, pp. 1–12, 2016.

L. Li, L. Lin, and M. Hwang, “A remote password authentica tion scheme for multiserver architecture using neural net works,” IEEE Trans. Neural Netw., vol. 12, no. 6, pp. 1498– 1504, Nov. 2001.

W. Juang, “Efficient multi-server password authenticated key agreement using smart cards,” IEEE Trans. Consumer Elec tron., vol. 50, no. 1, pp. 251–255, Feb. 2004.

C. C. Chang and J. S. Lee, “An efficient and secure multi server password authentication scheme using smart cards,” in Proc. Int. Conf. Cyberworlds, 2004, pp. 417–422.

J.-L. Tsai, “Efficient multi-server authentication scheme based on one-way hash function without verification table,” Com put. Secur., vol. 27, no. 3C4, pp. 115–121, 2008.

W. Tsaur, J. Li, and W. Lee, “An efficient and secure multi server authentication scheme with key agreement,” J. Syst. Softw., vol. 85, no. 4, pp. 876–882, 2012.

Y. Liao and C. Hsiao, “A novel multi-server remote user authentication scheme using self-certified public keys for mo bile clients,” Future Generation Comput. Syst., vol. 29, no. 3, pp. 886–900, 2013.

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Examining smart-card security under the threat of power analysis at tacks,” IEEE Trans. Comput., vol. 51, no. 5, pp. 541–552, May 2002.

D. Wang and P. Wang, Offline Dictionary Attack on Pass word Authentication Schemes Using Smart Cards. New York, NY, USA: Springer International Publishing, 2015.

J. K. Lee, S. R. Ryu, and K. Y. Yoo, “Fingerprint-based re mote user authentication scheme using smart cards,” Electron. Lett., vol. 38, no. 12, pp. 554–555, 2002.

C. Lin and Y. Lai, “A flexible biometrics remote user authen tication scheme,” Comput. Standards Interfaces, vol. 27, no. 1, pp. 19–23, 2004.

C. Chang and I. Lin, “Remarks on fingerprint-based remote user authentication scheme using smart cards,” Operating Syst. Rev., vol. 38, no. 4, pp. 91–96, 2004.

H. Kim, S. Lee, and K. Yoo, “Id-based password authentica tion scheme using smart cards and fingerprints,” Operating Syst. Rev., vol. 37, no. 4, pp. 32–41, 2003.

M. Scott, “Cryptanalysis of an id-based password authentica tion scheme using smart cards and fingerprints,” Operating Syst. Rev., vol. 38, no. 2, pp. 73–75, 2004.

M. K. Khan and J. Zhang, “Improving the security of ’a flexi ble biometrics remote user authentication scheme’,” Comput. Standards Interfaces, vol. 29, no. 1, pp. 82–85, 2007.

E. Yoon and K. Yoo, “Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem,” J. Supercomputing, vol. 63, no. 1, pp. 235–255, 2013.

H. Kim, W. Jeon, K. Lee, Y. Lee, and D. Won, “Cryptanalysis and improvement of a biometrics-based multi-server authenti cation with key agreement scheme,” in Proc. Int. Conf. Com put. Sci. ppl., 2012, pp. 391–406.

D. He and D. Wang, “Robust biometrics-based authentication scheme for multiserver environment,” IEEE Syst. J., vol. 9, no. 3, pp. 816–823, Sep. 2015.

V. Odelu, A. K. Das, and A. Goswami, “A secure biometrics based multi-server authentication protocol using smart cards,” IEEE Trans. Inf. Forensics Secur., vol. 10, no. 9, pp. 1953– 1966, Sep. 2015.

A. G. Reddy, E. J. Yoon, A. K. Das, V. Odelu, and K. Y. Yoo, “Design of mutually authenticated key agreement protocol resistant to impersonation attacks for multi-server environ ment,” IEEE Access, vol. 5, pp. 3622–3639, Feb. 2017.

M. L. Das, A. Saxena, and V. P. Gulati, “A dynamic id-based remote user authentication scheme,” IEEE Trans. Consumer Electron., vol. 50, no. 2, pp. 629–631, May 2004.

Y. Wang, J. Liu, F. Xiao, and J. Dan, “A more efficient and secure dynamic id-based remote user authentication scheme,” Comput. Commun., vol. 32, no. 4, pp. 583–585, 2009.

K. Yeh, C. Su, N. Lo, Y. Li, and Y. Hung, “Two robust re mote user authentication protocols using smart cards,” J. Syst. Softw., vol. 83, no. 12, pp. 2556–2565, 2010.

F. Wen and X. Li, “An improved dynamic id-based remote user authentication with key agreement scheme,” Comput. Electr. Eng., vol. 38, no. 2, pp. 381–387, 2012.

D. He, S. Zeadally, N. Kumar, and W. Wu, “Efficient and anonymous mobile user authentication protocol using self certified public key cryptography for multi-server architec tures,” IEEE Trans. Inf. Forensics Secur., vol. 11, no. 9, pp. 2052–2064, Sep. 2016.

Downloads

Published

2023-04-30

How to Cite

Mechanism for Cloud Computing Environment’s Reliable Authenticated Token Handling . (2023). International Journal of Innovative Research in Engineering & Management, 10(2), 111–114. https://doi.org/10.55524/ijirem.2023.10.2.21