ROBUST AND RESOURCEFUL SINGLE SIGN-ON SCHEME FOR SECURE ENCRYPTION OF USER CREDENTIAL
Abstract
In the recent times authentication and privacy have been concerned a lot of considerations in RFID systems, general computer networks and industrial networks. Single sign-on is a novel authentication mechanism that permits a legal user by means of a single credential to be legitimated by multiple service providers in distributed computer networks. The intention of a single sign on platform is to remove individual sign on procedures by means of centralizing user authentication in addition to identity management at a central identity provider. A scheme of RSA-based single sign-on mechanism was introduced by Chang and Lee which does not depend on clock synchronization by using a nonce as a substitute for a time stamp. The scheme is actually insecure by means of presenting two attacks of impersonation such as credential recovering attack as well as impersonation attack devoid of credentials. To stay away from the two impersonation attacks, an improved single sign-on scheme was introduced to improve the phase of user authentication of the Chang-Lee scheme. To succeed over the flaws in the Chang-Lee scheme an improvement was introduced by employing a scheme of RSA-based verifiable encryption of signatures which is an effectual primitive for realising fair exchange of RSA signatures.
Keywords
References
L. Harn and J. Ren, “Generalized digital certificate for user authentication and key establishment for secure communications,” IEEE Trans. Wireless Commun., vol. 10, no. 7, pp. 2372–2379, Jul. 2011.
G. Wang, J. Yu, and Q. Xie, Security analysis of a single sign-on mechanism for distributed computer networks Cryptology ePrint Archive, Rep. 102, Feb. 2012 [Online]. Available: http://eprint.iacr.org/2012/107
X. Li,W. Qiu, D. Zheng, K. Chen, and J. Li, “Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards,” IEEE Trans. Ind. Electron., vol. 57, no. 2, pp. 793–800, Feb. 2010.
H.-M. Sun, Y.-H. Chen, and Y.-H. Lin, “oPass: A user authentication protocol resistant to password stealing and password reuse attacks,” IEEE Trans. Inf. Forensics Security, vol. 7, no. 2, pp. 651–663, Apr. 2012.
E. W. Weisstein, “Relatively Prime,” MathWorld-A Wolfram Web Resource [Online]. Available:http://mathworld.wolfram.com/RelativelyPrime. Html
C.-L. Hsu and Y.-H. Chuang, “A novel user identification scheme with key distribution preserving user anonymity for distributed computer
networks,” Inf. Sci., vol. 179, no. 4, pp. 422–429, 2009.
W. B. Lee and C. C. Chang, “User identification and key distribution maintaining anonymity for distributed computer networks,” Comput. Syst. Sci. Eng., vol. 15, no. 4, pp. 113–116, 2000.
T.-S.Wu and C.-L. Hsu, “Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks,” Comput. Security, vol. 23, no. 2, pp. 120–125, 2004.
L. Barolli and F. Xhafa, “JXTA-OVERLAY: A P2P platform for distributed, collaborative and ubiquitous computing,” IEEE Trans. Ind. Electron., vol. 58, no. 6, pp. 2163–2172, Oct. 2010.
B. Fabian, T. Ermakova, and C. Muller, “SHARDIS: A privacy-enhanced discovery service for RFID-based product information,” IEEE Trans. Ind. Inf., vol. 8, no. 3, pp. 707–718, Aug. 2012.
Y. Xu, R. Song, L. Korba, L.Wang, W. Shen, and S. Y. T. Lang, “Distributed device networks with security constraints,” IEEE Trans. Ind. Inf., vol. 1, no. 4, pp. 217–225, Nov. 2005.
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A practical and provably secure coalition-resistant group signature scheme,” in Proc. CRYPTO, 2000, pp. 255–270.
A. Valenzano, L. Durante, and M. Cheminod, “Review of security issues in industrial networks,” IEEE Trans. Ind. Inf., vol. PP, no. 99, 2012, DOI 10.1109/TII/2012.2198666.
W. Juang, S. Chen, and H. Liaw, “Robust and efficient password authenticated key agreement using smart cards,” IEEE Trans. Ind. Electron.,
vol. 15, no. 6, pp. 2551–2556, Jun. 2008.
A. C. Weaver and M. W. Condtry, “Distributing internet services to the network’s edge,” IEEE Trans. Ind. Electron., vol. 50, no. 3, pp. 404–411, Jun. 2003.
Refbacks
- There are currently no refbacks.
Copyright © 2012 - 2023, All rights reserved.| ijitr.com
International Journal of Innovative Technology and Research is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJITR , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.