Abstract

Everyone desires to avail online services provided by different service providers securely, efficiently, and effectively. In this regard, security is still a significant concern for them. However, no one guarantees secure communication by browsing different applications remotely. To ensure confidentiality, authorization, availability, nonrepudiation, and removing eavesdropping, without a robust authentication scheme, nothing will go right. Therefore, we attempted to design a robust and privacy-preserving authentication scheme for end-users to securely access public cloud servers’ services remotely without losing performance. Our proposed scheme security has been evaluated formally using the random oracle model (ROM) and ProVerif2.03 and informally using proposition and discussion. At the same time, the performance metric has been analyzed by considering the scheme’s computation and communication costs. Upon comparing the proposed scenario with state-of-the-artwork, it has been demonstrated that the scheme is much better in terms of security and performance, as these are contradicting metrics, and the change in one conversely affects the other.

Highlights

  • With the advancement in high-speed Internet and the development of high-performance sensitive applications and smart devices, user privacy and authentication security have become more critical, such as in smartphone scenarios, a user interacts with a cloud server to send and receive data.e users access the cloud servers using smartphones or other portable devices over an insecure channel

  • From an intruder’s point of view, it is effortless and convenient to carry out malicious attacks and change the behaviour of smart devices

  • The communication among smartphones and cloud servers will suffer from malicious attacks such as man-in-the-middle, DoS, impersonation, and passwordguessing attacks

Read more

Summary

Introduction

With the advancement in high-speed Internet and the development of high-performance sensitive applications and smart devices, user privacy and authentication security have become more critical, such as in smartphone scenarios, a user interacts with a cloud server to send and receive data. Erefore, authentication is vital among smartphones and cloud servers to protect user data and communication from malicious attacks. A two-factor authentication AKA scheme was proposed by the author of [15, 20] to achieve security and privacy. E existing proposed schemes motivate us to design a three-factor authentication and key agreement scheme based on chaotic maps that provided maximum security over not compromising on performance for a mobile device in cloud computing. (13) Brute force threat: in this scenario, the attacker is attempting to crack passwords, encryption keys, and login credentials by using a hacking method on a trial basis It is a simple but effective method for gaining unauthorized access to individual accounts as well as systems and networks of businesses. (15) Phishing threat: the purpose is to steal sensitive data such as smart card and login information or infect the victim’s computer with malware

Adversary Model
Related Work
Lack of Strong User Anonymity and Unlinkability
Lack of Perfect Forward Security
Side-Channel Attack
Login and
Biometric and Password Change Phase
Security Analysis
Random Oracle Model (ROM) Analysis
Informal
Communication Cost
Computation Cost
Comparison Analysis
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.