Open Access   Article Go Back

Secure Authentication Protocol to Cloud

Arif Mohammad Abdul1 , Sudarson Jena2 , M Bal Raju3

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-5 , Page no. 1551-1557, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i5.15511557

Online published on May 31, 2019

Copyright © Arif Mohammad Abdul, Sudarson Jena, M Bal Raju . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Arif Mohammad Abdul, Sudarson Jena, M Bal Raju, “Secure Authentication Protocol to Cloud,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.5, pp.1551-1557, 2019.

MLA Style Citation: Arif Mohammad Abdul, Sudarson Jena, M Bal Raju "Secure Authentication Protocol to Cloud." International Journal of Computer Sciences and Engineering 7.5 (2019): 1551-1557.

APA Style Citation: Arif Mohammad Abdul, Sudarson Jena, M Bal Raju, (2019). Secure Authentication Protocol to Cloud. International Journal of Computer Sciences and Engineering, 7(5), 1551-1557.

BibTex Style Citation:
@article{Abdul_2019,
author = {Arif Mohammad Abdul, Sudarson Jena, M Bal Raju},
title = {Secure Authentication Protocol to Cloud},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {7},
Issue = {5},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {1551-1557},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4449},
doi = {https://doi.org/10.26438/ijcse/v7i5.15511557}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i5.15511557}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4449
TI - Secure Authentication Protocol to Cloud
T2 - International Journal of Computer Sciences and Engineering
AU - Arif Mohammad Abdul, Sudarson Jena, M Bal Raju
PY - 2019
DA - 2019/05/31
PB - IJCSE, Indore, INDIA
SP - 1551-1557
IS - 5
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
278 231 downloads 86 downloads
  
  
           

Abstract

There is growing adoption of internet based services and mobility devices in last two decades. With more number of devices falling under internet of things, cloud based service developments are equally growing. Such cloud solution providers act as a service hub for the cloud service they publish. While lowering the maintenance of software and hardware infrastructure, the cloud solution provider faces challenges in increasing service availability, reducing network management time, minimizing risk of data breaches etc. For data security, both cloud service provider & service consumers rely on indispensable firewalls that use authentication and authorization mechanism for each login user. In spite of these measures, the security of sensitive data still remains a challenge that secure data is vulnerable to unauthorized access. This research paper proposes a new protocol called Secure Authentication Protocol (SAPC) for the authentication purpose which provides mutual authentication between client and remote cloud server. User and Server have to prove their identity to each other at the time of login phase to utilize the cloud resources. Whenever a user logs in, remote cloud server generates dynamic symmetric key and shares the key with client device over insecure channel using key agreement protocol for maintaining security. Proposed SAPC approach helps to stop illegitimate users/devices/things from accessing authorized services/data of cloud service provider.

Key-Words / Index Term

Authentication scheme, Cloud services, Insider attack, Key agreement, Mutual authentication, Session key, User Anonymity, Waveform

References

[1] http://www.statista.com/statistics/274774/forecast-of-mobile-phone-users-worldwide/, May 2016.
[2] http://www.internetlivestats.com/internet-users/, May 2016.
[3] Jain, A.K. and Maltoni, D. Handbook of Fingerprint Recognition. Springer, NewYork, Inc., Secaucus, NJ, USA. 2003.
[4] Jain, A., Hong, L. and Bolle, R. On-line fingerprint verification. IEEE Trans. Pattern Anal. Mach. Intell., 19, 302–314. 1997.
[5] Xi, K. and Hu, J. (2009) Biometric Mobile Template Protection: A Composite Feature Based Fingerprint Fuzzy Vault. In ICC’09. IEEE Int. Conf. Communications, Dresden, Germany, June 14–18, pp. 1–5. IEEE, Dresden, Germany.
[6] Z. Xiao and Y. Xiao, “Security and Privacy in Cloud Computing,” in Communication Surveys and Tutorials, 2013.
[7] N. Pathak, A. Pawar, and B. Patil, “A Survey on Keylogger: A Malicious Attack,” in International Jourcal of Advanced Research in Computer Engineering and Technology, 2015.
[8] Xi, K., Ahmad, T., Han, F. and Hu, J. (2010) A fingerprint based bio-cryptographic security protocol designed for client/server authentication in mobile computing environment. Secure. Comm. Netw., http://dx.doi.org/10.1002/sec.225.
[9] R. K. Banyal, P. Jain, and V. K. Jain, “Multi-factor Authentication Framework for Cloud Computing,” in Computational Intelligence, Modelling and Simulation (CIMSim), 2013 Fifth International Conference on. IEEE, 2013.
[10] C. Powell, T. Aizawa, and M. Munetomo, “Design of an SSO authentication infrastructure for heterogeneous intercloud environments,” in Cloud NetworKeyng (CloudNet), 2014 IEEE 3rd International Conference on. IEEE, 2014.
[11] R. Khan, R. Hasan, and J. Xu, “SEPIA: Secure-PINAuthentication- as-a-Service for ATM using Mobile and Wearable Devices,” in Mobile Cloud Computing, Services, and Engineering (MobileCloud), 2015 3rd IEEE International Conference.
[12] A. U. S. Yogendra Shah, Vinod Choyi and L. Subramanian, “Multi-Factor Authentication as a Service,” in Mobile Cloud Computing, Services, and Engineering (MobileCloud), 2015 3rd IEEE International Conference
[13] Arif Mohammad Abdul, Sudarson Jena, M Balraju and M. Kiran Sastry, “Enhanced Cipher Method for Cloud Authentication” in International Journal of Research in Engineering and Technology, eISSN: 2319-1163 | pISSN: 2321-7308, Volume: 05 Special Issue: 05 | ICIAC-2016 | May-2016.