An Advanced ECC Dynamic ID-Based Remote Mutual Authentication Scheme for Cloud Computing

"Cloud" is a common metaphor for an Internet accessible infrastructure which is hidden from users. Cloud Computing makes data truly mobile and a user can simply access a chosen cloud with any internet accessible device. Miller(1986) and Koblitz (1987) proposed an Elliptic Curve Cryptosystem (ECC) based mechanism to provide an authentication mechanism for a user can access remote server secretly. Recently, ECC based remote authentication scheme has been used for cloud Internet and remote devices. For instance, Yang and Change proposed an ID-based remote mutual authentication with key agreement scheme for remote devices on Elliptic Curve Cryptosystem in 2009. However, in this paper, we found that their scheme still is vulnerable to insider attack and impersonation attack. Therefore, we proposed an ECC dynamic ID-Based remote mutual authentication scheme for remote devices to solve the issues. Furthermore, we analyzed our scheme to show that our scheme is more secured to authenticate users and remote servers for cloud computing.

[1]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[2]  Victor S. Miller,et al.  PRIMES GENERATED BY ELLIPTIC CURVES , 2003 .

[3]  Wei-Kuan Shih,et al.  Security enhancement on an improvement on two remote user authentication schemes using smart cards , 2011, Future Gener. Comput. Syst..

[4]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[5]  HanCheng Hsiang,et al.  Security Enhancement on an Improvement on Two Remote User Authentication Scheme Using Smart Cards , 2009, FGIT-FGCN.

[6]  Chin-Chen Chang,et al.  An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2009, Comput. Secur..

[7]  Hung-Min Sun,et al.  An efficient remote use authentication scheme using smart cards , 2000, IEEE Trans. Consumer Electron..

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Patrick Horster,et al.  Self-certified keys — Concepts and Applications , 1997 .

[10]  Min-Shiang Hwang,et al.  A new remote user authentication scheme for multi-server architecture , 2003, Future Gener. Comput. Syst..

[11]  Seung-Soo Shin,et al.  Cryptanalysis of a Remote User Authentication scheme using Smart Cards , 2011 .

[12]  Jean-Jacques Quisquater,et al.  Cryptographic authentication protocols for smart cards , 2001, Comput. Networks.

[13]  Wei-Kuan Shih,et al.  Security Improvement on a Remote User Authentication Scheme Using Smart Cards , 2010, ISA.

[14]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[15]  David Jao,et al.  Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? , 2004, ASIACRYPT.

[16]  Yan-yan Wang,et al.  A more efficient and secure dynamic ID-based remote user authentication scheme , 2009, Comput. Commun..

[17]  Russell Miller,et al.  A Low-Power Design for an Elliptic Curve Digital Signature Chip , 2002, CHES.

[18]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[19]  Xiaoping Wu,et al.  Cryptanalysis of a Remote User Authentication Scheme Using Smart Cards , 2009, 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing.

[20]  Wei-Kuan Shih,et al.  Weaknesses and improvements of the Yoon-Ryu-Yoo remote user authentication scheme using smart cards , 2009, Comput. Commun..

[21]  Duncan S. Wong,et al.  Analysis and improvement of an authenticated key exchange protocol for sensor networks , 2005, IEEE Communications Letters.

[22]  Min-Shiang Hwang,et al.  A new remote user authentication scheme using smart cards , 2000, IEEE Trans. Consumer Electron..

[23]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[24]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[25]  Tzonelih Hwang,et al.  Non-interactive password authentications without password tables , 1990, IEEE TENCON'90: 1990 IEEE Region 10 Conference on Computer and Communication Systems. Conference Proceedings.

[26]  Steven J. Miller One- and two-level densities for rational families of elliptic curves: evidence for the underlying group symmetries , 2004, Compositio Mathematica.

[27]  Eun-Jun Yoon,et al.  Further improvement of an efficient password based remote user authentication scheme using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[28]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[29]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.