Provably Secure Authentication Approach for Data Security in Cloud Using Hashing, Encryption, and Chebyshev-Based Authentication

2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Secure and efficient authentication mechanism becomes a major concern in cloud computing due to the data sharing among cloud server and user through internet. This paper proposed an efficient Hashing, Encryption and Chebyshev HEC-based authentication in order to provide security among data communication. With the formal and the informal security analysis, it has been demonstrated that the proposed HEC-based authentication approach provides data security more efficiently in cloud. The proposed approach amplifies the security issues and ensures the privacy and data security to the cloud user. Moreover, the proposed HEC-based authentication approach makes the system more robust and secured and has been verified with multiple scenarios. However, the proposed authentication approach requires less computational time and memory than the existing authentication techniques. The performance revealed by the proposed HEC-based authentication approach is measured in terms of computation time and memory as 26ms, and 1878bytes for 100Kb data size, respectively.

2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Zeeshan Ali ◽  
Bander A. Alzahrani ◽  
Ahmed Barnawi ◽  
Abdullah Al-Barakati ◽  
Pandi Vijayakumar ◽  
...  

In smart cities, common infrastructures are merged and integrated with various components of information communication and technology (ICT) to be coordinated and controlled. Drones (unmanned aerial vehicles) are amongst those components, and when coordinated with each other and with the environment, the drones form an Internet of Drones (IoD). The IoD provides real-time data to the users in smart cities by utilizing traditional cellular networks. However, the delicate data gathered by drones are subject to many security threats and give rise to numerous privacy and security issues. A robust and secure authentication scheme is required to allow drones and users to authenticate and establish a session key. In this article, we proposed a provably secure symmetric-key and temporal credential-based lightweight authentication protocol (TC-PSLAP) to secure the drone communication. We prove that the proposed scheme is provably secure formally through the automated verification tool AVISPA and Burrows–Abadi–Needham logic (BAN logic). Informal security analysis is also performed to depict that the proposed TC-PSLAP can resist known attacks.


Author(s):  
Navin Jambhekar ◽  
Chitra Anil Dhawale

Information security is a prime goal for every individual and organization. The travelling from client to cloud server can be prone to security issues. The big data storages are available through cloud computing system to facilitate mobile client. The information security can be provided to mobile client and cloud technology with the help of integrated parallel and distributed encryption and decryption mechanism. The traditional technologies include the plaintext stored across cloud and can be prone to security issues. The solution provided by applying the encrypted data upload and encrypted search. The clouds can work in collaboration; therefore, the encryption can also be done in collaboration. Some part of encryption handle by client and other part handled by cloud system. This chapter presents the security scenario of different security algorithms and the concept of mobile and cloud computing. This chapter precisely defines the security features of existing cloud and big data system and provides the new framework that helps to improve the data security over cloud computing and big data security system.


2019 ◽  
Vol 8 (4) ◽  
pp. 12839-12841

The authentication is an essential concern in the cloud environment to restrict the unauthorized users to retrieve the files from cloud server. Moreover, authentication mechanisms are used to prevent illegal access of resources over insecure channel. Thus proposed work provides the strong and efficient authentication process in cloud computing environment by chebyshev polynomial based chaotic maps Diffie Hellman property. The proposed authentication mechanism does not disclose the identity of the user to CSP. Moreover proposed authentication mechanism enables mutual authentication, Identity management, and session-key agreement. The Proposed mechanism of security analysis includes the enabling mutual authentication and key agreement, restricting the impersonation attack, man in the middle attack and replay attack.


The challenging task is protecting the data which are uploaded to the cloud becomes bigger worries in a cloud environment system. In this type of security is needed for monitoring of data access in a cloud environment and is getting more and more attention in recent days. Few strategies which can be afford for top-secret and an unknown authentication for delicate information and it is more efficient than doing the encrypting data first and then sign or doing the sign first then encrypting the data. However, in so many previous work, delicate information of data users can be reveal to authority, and only the authority is responsible to answer to that type of attribute management and generation of key in the system. The proposed system states that confidentiality and protective of data access control over the cipher text scheme based on cloud security. It is provide a control measure, attribute confidentiality and guard the data’s of user concurrently in a multiple authority cloud system. Both the attributes of designcryptor and signcryptor can be kept secret by not knowing to the authorities and cloud storage server. Besides, decryption in the clouds for users as becomes meaningfully reduced by outsourcing the unwanted bilinear pairing process to the cloud server without humiliating the attribute privacy. The planned scheme is confirmed for protecting the standard model and has the skill to provide top secret, unforged, unknown authentication, and verifiability of public. The security analysis which are relating to comparison of difficulty and results of execution will indicate that the proposed system has the capacity to balance the security issues with respect to computation in hypothetical efficiency.


Electronics ◽  
2021 ◽  
Vol 10 (12) ◽  
pp. 1417
Author(s):  
Soumya Banerjee ◽  
Ashok Kumar Das ◽  
Samiran Chattopadhyay ◽  
Sajjad Shaukat Jamal ◽  
Joel J. P. C. Rodrigues ◽  
...  

Fog computing as an extension to the cloud computing infrastructure has been invaluable in enhancing the applicability of the Internet of Things (IoT) paradigm. IoT based Fog systems magnify the range and minimize the latency of IoT applications. However, as fog nodes are considered transient and they offer authenticated services, when an IoT end device loses connectivity with a fog node, it must authenticate freshly with a secondary fog node. In this work, we present a new security mechanism to leverage the initial authentication to perform fast lightweight secondary authentication to ensure smooth failover among fog nodes. The proposed scheme is secure in the presence of a current de-facto Canetti and Krawczyk (CK)-adversary. We demonstrate the security of the proposed scheme with a detailed security analysis using formal security under the broadly recognized Real-Or-Random (ROR) model, informal security analysis as well as through formal security verification using the broadly-used Automated Validation of Internet Security Protocols and Applications (AVISPA) software tool. A testbed experiment for measuring computational time for different cryptographic primitives using the Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL) has been done. Finally, through comparative analysis with other related schemes, we show how the presented approach is uniquely advantageous over other schemes.


2019 ◽  
pp. 639-656
Author(s):  
Navin Jambhekar ◽  
Chitra Anil Dhawale

Information security is a prime goal for every individual and organization. The travelling from client to cloud server can be prone to security issues. The big data storages are available through cloud computing system to facilitate mobile client. The information security can be provided to mobile client and cloud technology with the help of integrated parallel and distributed encryption and decryption mechanism. The traditional technologies include the plaintext stored across cloud and can be prone to security issues. The solution provided by applying the encrypted data upload and encrypted search. The clouds can work in collaboration; therefore, the encryption can also be done in collaboration. Some part of encryption handle by client and other part handled by cloud system. This chapter presents the security scenario of different security algorithms and the concept of mobile and cloud computing. This chapter precisely defines the security features of existing cloud and big data system and provides the new framework that helps to improve the data security over cloud computing and big data security system.


Electronics ◽  
2020 ◽  
Vol 9 (5) ◽  
pp. 870 ◽  
Author(s):  
Meznah A. Alamro ◽  
Khalid T. Mursi ◽  
Yu Zhuang ◽  
Ahmad O. Aseeri ◽  
Mohammed Saeed Alkatheiri

Classical cryptographic methods that inherently employ secret keys embedded in non-volatile memory have been known to be impractical for limited-resource Internet of Things (IoT) devices. Physical Unclonable Functions (PUFs) have emerged as an applicable solution to provide a keyless means for secure authentication. PUFs utilize inevitable variations of integrated circuits (ICs) components, manifest during the fabrication process, to extract unique responses. Double Arbiter PUFs (DAPUFs) have been recently proposed to overcome security issues in XOR PUF and enhance the tolerance of delay-based PUFs against modeling attacks. This paper provides comprehensive risk analysis and performance evaluation of all proposed DAPUF designs and compares them with their counterparts from XOR PUF. We generated different sets of real challenge–response pairs CRPs from three FPGA hardware boards to evaluate the performance of both DAPUF and XOR PUF designs using special-purpose evaluation metrics. We show that none of the proposed designs of DAPUF is strictly preferred over XOR PUF designs. In addition, our security analysis using neural network reveals the vulnerability of all DAPUF designs against machine learning attacks.


2021 ◽  
Vol 41 (5) ◽  
pp. 391-396
Author(s):  
Lakshmi Verma

Open Journal Systems (OJS), a modern era Publishing tool for authors, reviewers and editors have gained a lot of popularity in the recent times as this software is available free for use on web and publishes journal online. While this tool empowers its user to validate, support, control, track publications, etc, at the same time its wide user base has raised few concerns about data security. This article deals with security issues that may arise from the use of this web-based journal management and publishing software by the author and also suggests measures/precautions on how to minimise the possible risk related to data security based on author experience in certain situations. For this, the author has adopted a methodology that synchronises reviewed research papers with thoughts gained by reading various blogs and documentation and doing analysis of same. With this contribution from the author, the user is expected to benefit from the implementation of suggestive guidance/approach as prescribed in this article to overcome similar issues, which may be faced by some users. The author has endeavored to express the associated security issues, recommend solutions and security steps to be followed while using the OJS in certain situations.


With the widespread popularity of the Internet of Things (IoT), different sectors-based applications are increasingly developed. One of the most popular application layer protocols is the Constrained Application Protocol (CoAP), and the necessity of ensuring data security in this layer is crucial. Moreover, attackers target the vulnerabilities of IoT to gain access to the system, which leads to a security threat and violate privacy. Typically, user authentication and data encryption are applied for securing data communication over a public channel between two or more participants. However, most of the existing solutions use cryptography for achieving security, with the exception of high computation cost. Hence, these solutions fail to satisfy the resource-constrained characteristics of IoT devices. Therefore, a lightweight security mechanism is required for achieving both secure transmission and better performance. This paper proposes a Lightweight Authentication with Two-way Encryption for Secure Transmission in CoAP Protocol (LATEST) that provides a secure transmission between the server and IoT devices. This mutual authentication mechanism uses ROT 18 Cipher with XoR operation and 128-bit AES based encryption for securing the data transmission. The ROT18 Cipher is a monoalphabetic substitution cipher, which is a combination of ROT13 and ROT5. The proposed scheme employs symmetric encryption in both client and server for ensuring secure authentication and mutually confirm each other identity. In addition, the proposed LATEST scheme ensures confidentiality and integrity by being resistant to replay attacks, impersonation attacks, and modification attacks. The experimental evaluation demonstrates that the proposed LATEST scheme is lightweight and provides better security compared to the existing scheme.


Sign in / Sign up

Export Citation Format

Share Document