An improved authentication protocol for distributed mobile cloud computing services

https://doi.org/10.1016/j.ijcip.2017.10.003Get rights and content

Abstract

Cloud computing is a popular network access model for the transparent and ubiquitous sharing of services and computing resources among customers by service providers. In the critical infrastructure domain, cloud computing is used by governments for applications such as revenue collection to improve operations and achieve cost savings. Although cloud computing systems promise convenience, they threaten the privacy of users who transfer their applications to the cloud. In order to prevent illegal access, it is imperative that cloud providers implement secure authentication schemes.

Tsai and Lo have recently proposed an efficient authentication protocol based on a bilinear pairing cryptosystem for use in distributed mobile cloud computing services. They claim that the protocol provides mutual authentication and privacy to users, and also generates and exchanges session keys for each pair of communicating parties. This paper analyzes the security of the authentication protocol and demonstrates that the protocol is vulnerable to impersonation attacks and does not provide user anonymity and untraceability to users. The improved protocol presented in this paper prevents impersonation attacks and provides user anonymity and untraceability with only slight performance degradation.

Introduction

Cloud computing involves the delivery of hosted services by cloud providers to customers, usually over the Internet, using cloud provider resources instead of local servers and personal devices. Cloud services are generally divided into three categories: (i) infrastructure-as-a-service (IaaS), in which providers offer virtualized computing resources; (ii) platform-as-a-service (PaaS), in which providers host development tools in their infrastructures; and (iii) software-as-a-service (SaaS), in which providers make software applications available to customers [12].

Cloud computing supports numerous real-world applications due to self-service provisioning, hardware cost reduction, usage-based pricing, flexibility, rapid resource elasticity, optimal resource utilization and ubiquitous network, application and data access from anywhere at any time [30], [41]. Critical infrastructure services are increasingly leveraging the cloud computing paradigm to enhance performance and scalability, and to pass cost savings to citizens [11], [26], [29].

Due to the widespread use of cloud computing services, researchers have thoroughly investigated security problems such as the authentication of users and service providers [14], [28], outsourcing [23], [38], [40], secure sharing and searching [24], [25], data integrity [33], secure distributed data deduplication [19], [20] and proof of ownership [42].

In mobile cloud computing, mobile device users access cloud computing resources, services and applications over insecure networks. A user typically accesses a mobile cloud computing service via a cloud service application installed on his/her personal mobile device. In order to earn user trust, a cloud service application must mutually authenticate both the cloud service provider and user before the user can access cloud resources and services [1].

Network-based services employ authentication schemes in order to prevent unauthorized access to resources. Since authentication schemes are traditionally designed for client–server environments, their direct use in distributed environments with multiple service providers is inappropriate [9], [10], [39]. Furthermore, most authentication schemes are established by traditional public key cryptosystems such as RSA [31] and ElGamal [8], which require heavy computational resources and large key lengths. These authentication schemes are not geared to execute under the limited computing resources provided by mobile devices. Moreover, since messages are transmitted over insecure networks, strong security controls must be implemented. Key management is another important security issue related to mobile users in distributed mobile cloud computing environments. This is because users generally access different types of mobile cloud computing services from multiple service providers [36], [39]. As a result, the majority of traditional authentication protocols are not applicable to mobile devices [35].

Miller [27] and Koblitz [17] have introduced an elliptic curve cryptosystem that requires the smallest key-length compared with other public key cryptosystems for an equivalent security level. For example, an elliptic curve cryptosystem with a key-length of 256 bits has the same security level as an RSA public key with a key-length of 3072 bits [2].

Shamir [32] has introduced an identity-based cryptosystem that employs the user’s identity as the user’s public key. This property reduces public key management costs. Bilinear pairing in an elliptic curve has been employed to develop an identity-based cryptosystem [3], [4], [7]. This renders an authentication scheme that relies on an identity-based cryptosystem based on elliptic curve cryptography computationally feasible for mobile devices. Identity-based cryptosystems have been applied recently in grid [21], [22] and cloud environments [18]. However, the authentication protocol of Li et al. [18] does not provide user untraceability and user anonymity [15], [37]. Furthermore, most authentication schemes based on elliptic curve or identity-based cryptosystems [5], [6], [13], [16], [34] are designed for client–server environments and are, therefore, inappropriate for distributed service environments.

In an attempt to address these security and implementation challenges, Tsai and Lo [35] have proposed an authentication protocol based on bilinear pairing for distributed mobile cloud computing services that can execute with highly-constrained computational resources. Tsai and Lo claim that their protocol provides mutual authentication, secure key exchange, user anonymity and user untraceability. In the protocol, a user requires only one private key to access multiple services from distinct mobile cloud service providers. A trusted third party is required to register users and service providers, but this entity does not participate in the user authentication sessions that follow.

This paper analyzes the security of the Tsai–Lo authentication protocol and demonstrates that it has pernicious security vulnerabilities in hostile environments. In particular, an adversary can launch impersonation attacks. Moreover, the protocol does not provide anonymity and untraceability properties that are highly desirable to mobile device users. The improved protocol described in this paper addresses the weaknesses in the Tsai–Lo authentication protocol and provides the desired security properties.

Section snippets

Tsai–Lo authentication protocol

The Tsai–Lo authentication protocol [35] has three main types of players:

  • A trusted smart card generator (SCG) service.

  • A set of distinct mobile cloud service providers: SP={SP1,SP2,,SPM}.

  • A set of mobile users: U={U1,U2,,UN}.

The trusted smart card generator service is responsible for creating and distributing private keys to service providers and mobile users via secure channels. It also issues a unique smart card to each mobile user during the registration phase. This section briefly

Vulnerabilities of the Tsai–Lo authentication protocol

Tsai and Lo [35] claim that their authentication protocol provides user anonymity and untraceability, along with mutual authentication. Also, at the end of the protocol, a session key Kij is shared by user Ui and service provider SPj. Tsai and Lo claim that no one else can impersonate one of the parties during the creation of the session key Kij. This section demonstrates that the Tsai–Lo protocol does not preserve these security properties and that an adversary can perform various attacks

Improved Tsai–Lo authentication protocol

This section presents the improved Tsai–Lo authentication protocol that addresses the vulnerabilities described in Section 3. Since the improved protocol has the same registration phase as the original protocol, only the authentication phase is discussed in this section.

As illustrated in Fig. 3, the following steps are performed when a user Ui attempts to log into the service provider SPj during the authentication phase:

  • User Ui enters its fingerprint fi and password PWi into its smart card,

Security and performance analysis

This section analyzes the security and performance of the improved authentication protocol.

Conclusions

The security analysis of the Tsai–Lo authentication protocol reveals that it is vulnerable to impersonation attacks and that the protocol does not provide anonymity and untraceability to mobile users. The improved version of the authentication protocol presented in this paper addresses the security weaknesses. In particular, the improved protocol is resistant to impersonation attacks and provides user anonymity and untraceability while increasing the computational costs only slightly.

References (42)

  • H. Ahn, H. Chang, C. Jang and E. Choi, User authentication platform using provisioning in cloud computing environment,...
  • E. Barker, W. Barker, W. Burr, W. Polk and M. Smid, Recommendation for Key Management – Part 1: General (Revised), NIST...
  • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, in Advances in Cryptology J. Kilian (Ed.),...
  • J. Cha and J. Cheon, An identity-based signature from gap Diffie-Hellman groups, in Public Key Cryptography Y. Desmedt...
  • T. Chen, H. Yeh and W. Shih, An advanced ECC dynamic ID-based remote mutual authentication scheme for cloud computing,...
  • M. Das, A. Saxena, V. Gulati and D. Phatak, A novel remote user authentication scheme using bilinear pairings,...
  • H. Du and Q. Wen, An efficient identity-based short signature scheme from bilinear pairings, Proceedings of the...
  • T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on...
  • F. Farhat, S. Salimi and A. Salahi, An extended authentication and key agreement protocol of UMTS, in Information...
  • F. Farhat, S. Salimi and A. Salahi, Private Identification, Authentication and Key Agreement Protocol with Security...
  • Federal Communications Commission, FCC TAC Communications Infrastructure Security Working Group Report: Cloud Security...
  • N. Fernando, S. Loke and W. Rahayu, Mobile cloud computing: A survey, Future Generation Computer Systems vol. 29(1),...
  • T. Goriparthi, M. Das and A. Saxena, An improved bilinear pairing based remote user authentication scheme, Computer...
  • X. Huang, J. Liu, S. Tang, Y. Xiang, K. Liang, L. Xu and J. Zhou, Cost-effective authentic and anonymous data sharing...
  • V. Hughes and V. Shmatikov, Information hiding, anonymity and privacy: A modular approach, Journal of Computer Security...
  • A. Khan Pathan and C. Hong, Bilinear-pairing-based remote user authentication schemes using smart cards, Proceedings of...
  • N. Koblitz, Elliptic curve cryptosystems, Mathemathics of Computation vol. 48(177), pp. 203–209,...
  • H. Li, Y. Dai, L. Tian and H. Yang, Identity-based authentication for cloud computing, Proceedings of the First IEEE...
  • J. Li, X. Chen, X. Huang, S. Tang, Y. Xiang, M. Hassan and A. Alelaiwi, Secure distributed deduplication systems with...
  • J. Li, X. Chen, M. Li, J. Li, P. Lee and W. Lou, Secure deduplication with efficient and reliable convergent key...
  • H. Lim and M. Robshaw, On identity-based cryptography and grid computing, in Computational Science M. Bubak, G. van...
  • Cited by (0)

    View full text