Enhanced Mutual Authentication System in Mobile Cloud Environments

  • Authors

    • S Shanmuga Priya
    • Dr A.Valarmathi
    • M Rizwana
    • Dr L.Mary Gladence
    2018-09-01
    https://doi.org/10.14419/ijet.v7i3.34.18962
  • Security, Password based authentication, One time Password, Mobile Cloud communication, IMEI number
  • Security is one of the significant worries of all associations which utilizes online methods for interchanges particularly banks. Of this, customer side is most defenseless against hacking, as the framework can't be totally shut when use over web by a typical customer is to be permitted. Most frameworks utilize a static password– based verification strategy which is anything but difficult to hack. There are different other validation strategies existing like cards, biometric recognizable proof, and so on. These strategies give better security, however are not material to online customer correspondence as these techniques require extraordinary gadgets for their usage. One conceivable technique for applying an upgraded factor of verification for online access to the framework is a dynamic secret word. In this venture we can plan the validation framework in light of key age, confirmation age and OTP based framework. The keys are created progressively utilizing Mobile IMEI number and SIM card number. The OTP age utilizes the components that are novel to the client and is introduced on a PDA in Android stage and furthermore cloud server claimed by PHP server. An OTP is legitimate for a minutes time, after which, is pointless. The framework in this way gives better customer level security – a straightforward minimal effort strategy which shields framework from hacking strategies, for example, speculating assault, answer assault, stolen and verifier assault and adjustment assault.

     

     

  • References

    1. [1] Al-Riyami, Sattam S., and Kenneth G. Paterson. "Certificateless public key cryptography." Asiacrypt.Vol. 2894. 2003.

      [2] A.Groce and J. Katz, “A New Framework for Efficient Password- Based Authenticated Key Exchange,†in ACM CCS, 2010, pp. 516– 525.

      [3] Au, Man Ho, et al. "Malicious KGC attacks in certificateless cryptography." Proceedings of the 2nd ACM symposium on Information, computer and communications security.ACM, 2007.

      [4] Blaze, Matt, GerritBleumer, and Martin Strauss. "Divertible protocols and atomic proxy cryptography." Advances in Cryptology—EUROCRYPT'98(1998): 127-144.

      [5] Boneh, Dan, Xuhua Ding, and Gene Tsudik. "Fine-grained control of security capabilities." ACM Transactions on Internet Technology (TOIT) 4.1 (2004): 60-82.

      [6] Boneh, Dan, and Matt Franklin. "Identity-based encryption from the Weil pairing." Advances in Cryptology—CRYPTO 2001. Springer Berlin/Heidelberg, 2001.

      [7] D. Pointcheval and S. Zimmer, “Multi-Factor Authenticated Key Exchange,†in ANCS, ser. Lecture Notes in Computer Science, vol. 5037, 2008, pp. 277–295.

      [8] L. Lamport, â€Password authentication with insecure communication,†Communications of the ACM, vol. 24, no. 11, pp. 770?LC772, 1981.

      [9] M. Bellare, D. Piontcheval, and P. Rogaway, “Authenticated Key Exchange Secure Against Dictionary Attacks,†in EUROCRYPT, ser. Lecture Notes in Computer Science, vol. 1087, 2000, pp. 139–155.

      [10] O. Goldreich and Y. Lindell, “Session-key generation using human passwords only,†in CRYPTO, 2001, pp. 408–432.

      [11] Q. Jiang, J. Ma, G. Li, and L. Yang, â€An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks,†Wireless Personal Communications, vol. 68, no. 4, pp. 1477-1491, 2013.

      [12] Q. Jiang, J. Ma, G. Li, and L. Yang, â€An efficient ticket based authentication protocol with unlinkability for wireless access networks,†Wireless Personal Communications, vol. 77, no. 2, pp. 1489-1506, 2014.

      [13] S. M. Bellovin and M. Merritt, “Augmented Encrypted Key Exchange: A PasswordBased Protocol Secure Against Dictionary Attacks and Password File Compromise,†in ACM CCS, 1993, pp. 244–250.

      [14] V. Boyko, P. MacKenzie, and S. Patel, “Provably Secure Password- Authenticated Key Exchange Using Diffie-Hellman,†in EUROCRYPT, 2000, pp. 156–171.

      [15] W. Juang and J. Wu, “Two Efficient Two-Factor Authenticated Key Exchange Protocols in Public Wireless LANs,†Computers &Electrical Engineering, vol. 35, no. 1, pp. 33–40, 2009

      [16] . Wang, W. Zhang, J. Zhang, and M. K. Khan, “Cryptanalysis and Improvement on Two Efficient Remote User Authentication Scheme Using Smart Cards,†Computer Standards & Interfaces, vol. 29, no. 5, pp. 507–512, 2007.

      [17] Y. M. Park and S. K. Park, “Two Factor Authenticated Key Exchange (TAKE) Protocol in Public Wireless LANs,†in IEICE Trans on Communications, vol. E87-B, no. 5, 2004, pp. 1382–1385

  • Downloads

  • How to Cite

    Shanmuga Priya, S., A.Valarmathi, D., Rizwana, M., & L.Mary Gladence, D. (2018). Enhanced Mutual Authentication System in Mobile Cloud Environments. International Journal of Engineering & Technology, 7(3.34), 192-197. https://doi.org/10.14419/ijet.v7i3.34.18962