A New Authentication Protocol for an Authentication-as-a-Service (AaaS) Cloud using Pedersen Commitment Scheme

被引:0
|
作者
Ibrahim, Ahmed [1 ]
Singhal, Mukesh [2 ]
机构
[1] Univ Kentucky, Dept Comp Sci, Lexington, KY 40506 USA
[2] Univ Calif Merced, EECS Dept, Merced, CA USA
来源
2016 INTERNATIONAL CONFERENCE ON INDUSTRIAL INFORMATICS AND COMPUTER SYSTEMS (CIICS) | 2016年
关键词
Clouds; Authentication; Security; PKI; Digital Signatures; Commitment Schemes; CHOSEN-PREFIX COLLISIONS; MD5;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
While the Public-Key Infrastructure (PKI) model and digital certificates are existing methods to achieve many security requirements, recent limitations and threats make them vulnerable to serious attacks when used without prior trust. Cloud-based services are being widely adopted to offer desirable services for a growing number of devices in different geographic locations, which opens the door to new security threats. Evolving business models are starting to rely on Clouds to offer services as simple as finding a cab to services as sensitive as sharing health records. As a result, the authenticity of entities communicating through Clouds has become an important requirement, which is the initial step for any secure communication. In this paper, we present an Authentication-as-a-Service (AaaS) Cloud that provides strong mutual authentication among communicating parties. It implements a new authentication protocol we developed using the Pedersen commitment scheme, which involves interaction between communicating parties. It avoids the possibility of hash collisions and the overhead of checking digital certificate validity, valid chain of legitimate CAs, and revocation lists. Also, it prevents replay attacks and man-in-the-middle attacks.
引用
收藏
页数:6
相关论文
共 50 条
  • [41] A quantum authentication protocol using entangled states as authentication key
    College of Information Engineering, Zhengzhou University, Zhengzhou City 450052, China
    不详
    WSEAS Trans. Comput., 2006, 5 (830-835):
  • [42] A novel deniable authentication protocol using generalized ElGamal signature scheme
    Lee, Wei-Bin
    Wu, Chia-Chun
    Tsaur, Woei-Jiunn
    INFORMATION SCIENCES, 2007, 177 (06) : 1376 - 1381
  • [43] Secure and Efficient Authentication and Key Agreement Protocol Using Certificateless Aggregate Signature for Cloud Service Oriented VANET
    Zhang W.-F.
    Lei L.-T.
    Wang X.-M.
    Wang Y.
    Tien Tzu Hsueh Pao/Acta Electronica Sinica, 2020, 48 (09): : 1814 - 1823
  • [44] A New Pre-authentication Protocol in Kerberos 5: Biometric Authentication
    Hoa Quoc Le
    Hung Phuoc Truong
    Hoang Thien Van
    Thai Hoang Le
    2015 IEEE RIVF INTERNATIONAL CONFERENCE ON COMPUTING & COMMUNICATION TECHNOLOGIES - RESEARCH, INNOVATION, AND VISION FOR THE FUTURE (RIVF), 2015, : 157 - 162
  • [45] New Authentication Scheme to Secure against the Phishing Attack in the Mobile Cloud Computing
    Munivel, E.
    Kannammal, A.
    SECURITY AND COMMUNICATION NETWORKS, 2019, 2019
  • [46] A secure authentication scheme of health care based on the cloud
    Chen, Chin-Ling
    Yang, Tsai-Tung
    Leu, Fang-Yie
    2014 EIGHTH INTERNATIONAL CONFERENCE ON INNOVATIVE MOBILE AND INTERNET SERVICES IN UBIQUITOUS COMPUTING (IMIS), 2014, : 499 - 504
  • [47] A Privacy Authentication Scheme Based on Cloud for Medical Environment
    Chen, Chin-Ling
    Yang, Tsai-Tung
    Chiang, Mao-Lun
    Shih, Tzay-Farn
    JOURNAL OF MEDICAL SYSTEMS, 2014, 38 (11)
  • [48] Cloud auditing and authentication scheme for establishing privacy preservation
    Rajesh Bingu
    S. Jothilakshmi
    Multimedia Tools and Applications, 2024, 83 : 43849 - 43870
  • [49] Cloud auditing and authentication scheme for establishing privacy preservation
    Bingu, Rajesh
    Jothilakshmi, S.
    MULTIMEDIA TOOLS AND APPLICATIONS, 2023, 83 (15) : 43849 - 43870
  • [50] A Lightweight Mutual Authentication Scheme for User and Server in Cloud
    Shen, Jian
    Liu, Dengzhi
    Chang, Shaohua
    Shen, Jun
    He, Debiao
    2015 FIRST INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE THEORY, SYSTEMS AND APPLICATIONS (CCITSA 2015), 2015, : 183 - 186