A New Authentication Protocol for an Authentication-as-a-Service (AaaS) Cloud using Pedersen Commitment Scheme

被引:0
|
作者
Ibrahim, Ahmed [1 ]
Singhal, Mukesh [2 ]
机构
[1] Univ Kentucky, Dept Comp Sci, Lexington, KY 40506 USA
[2] Univ Calif Merced, EECS Dept, Merced, CA USA
来源
2016 INTERNATIONAL CONFERENCE ON INDUSTRIAL INFORMATICS AND COMPUTER SYSTEMS (CIICS) | 2016年
关键词
Clouds; Authentication; Security; PKI; Digital Signatures; Commitment Schemes; CHOSEN-PREFIX COLLISIONS; MD5;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
While the Public-Key Infrastructure (PKI) model and digital certificates are existing methods to achieve many security requirements, recent limitations and threats make them vulnerable to serious attacks when used without prior trust. Cloud-based services are being widely adopted to offer desirable services for a growing number of devices in different geographic locations, which opens the door to new security threats. Evolving business models are starting to rely on Clouds to offer services as simple as finding a cab to services as sensitive as sharing health records. As a result, the authenticity of entities communicating through Clouds has become an important requirement, which is the initial step for any secure communication. In this paper, we present an Authentication-as-a-Service (AaaS) Cloud that provides strong mutual authentication among communicating parties. It implements a new authentication protocol we developed using the Pedersen commitment scheme, which involves interaction between communicating parties. It avoids the possibility of hash collisions and the overhead of checking digital certificate validity, valid chain of legitimate CAs, and revocation lists. Also, it prevents replay attacks and man-in-the-middle attacks.
引用
收藏
页数:6
相关论文
共 50 条
  • [1] Design and Implementation of Authentication as a Service (Aaas) in Windows Azure Cloud Platform
    Veeraragavan, N.
    SECOND NATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE (NCCI 2018), 2018, 1142
  • [2] A Novel Multiserver Authentication Protocol with Multifactors for Cloud Service
    Song, Jian
    Li, Guang-song
    Xu, Bo-ru
    Ma, Chuan-gui
    SECURITY AND COMMUNICATION NETWORKS, 2018,
  • [3] An New Anonymous Authentication Scheme for Cloud Computing
    Zhang Zhi-hua
    Li Jian-jun
    Wei, Jiang
    Yong, Zhao
    Bei, Gong
    PROCEEDINGS OF 2012 7TH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE & EDUCATION, VOLS I-VI, 2012, : 896 - 898
  • [4] A New Authentication Scheme For Session Initiation Protocol
    Yoon, Eun-Jun
    Yoo, Kee-Young
    CISIS: 2009 INTERNATIONAL CONFERENCE ON COMPLEX, INTELLIGENT AND SOFTWARE INTENSIVE SYSTEMS, VOLS 1 AND 2, 2009, : 549 - +
  • [5] A new secure authentication scheme for cloud computing environment
    Namasudra, Suyel
    Roy, Pinki
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2017, 29 (20):
  • [6] PUF-enabled Authentication-as-a-Service in Fog-IoT systems
    Barbareschi, Mario
    De Benedictis, Alessandra
    La Montagna, Erasmo
    Mazzeo, Antonino
    Mazzocca, Nicola
    2019 IEEE 28TH INTERNATIONAL CONFERENCE ON ENABLING TECHNOLOGIES: INFRASTRUCTURE FOR COLLABORATIVE ENTERPRISES (WETICE), 2019, : 58 - 63
  • [7] Authentication Protocol for Cloud Databases Using Blockchain Mechanism
    Deep, Gaurav
    Mohana, Rajni
    Nayyar, Anand
    Sanjeevikumar, P.
    Hossain, Eklas
    SENSORS, 2019, 19 (20)
  • [8] AAAS: An Anonymous Authentication Scheme Based on Group Signature in VANETs
    Jiang, Yanji
    Ge, Shaocheng
    Shen, Xueli
    IEEE ACCESS, 2020, 8 : 98986 - 98998
  • [9] Multilevel Authentication Scheme for Cloud Computing
    Adam, Sara Alfatih
    Yousif, Adil
    Bashir, Mohammed Bakri
    INTERNATIONAL JOURNAL OF GRID AND DISTRIBUTED COMPUTING, 2016, 9 (09): : 205 - 212
  • [10] Authentication Scheme in Cloud Computing: A Review
    Meena, Sunita
    Syal, Rupali
    PROCEEDINGS OF THE 2017 IEEE SECOND INTERNATIONAL CONFERENCE ON ELECTRICAL, COMPUTER AND COMMUNICATION TECHNOLOGIES (ICECCT), 2017,