Strong Password Authentication and Secure User Profile Tracking In Cloud Computing Environment

Authors(1) :-E. Susmitha

The world of processing has been changed from two tier to three tier architecture and now we have become to digital centralization called cloud computing. In service oriented domain like cloud computing, information and resources are globally accessed through the pay-constant with-use provider. Unfortunately, this worldwide network get right of access to increase the manner of malicious assault and intrusion. So identity based absolute authentication holds the crucial component to flexible security inside an exceptionally scalable distributed environment. Existing solutions use pure cryptographic techniques to enrol the security problems, which were stricken by using complex computation on consumer information. The proposed work presents a new biometric authentication named as keystroke dynamics, which analyse the typing speed and rhythm, when the client identification and password are entered for registration. Meanwhile, it is vital to acquire the understanding of user profile from mass accessing data in a secure and efficient manner, without revealing the content material of original database. This will be achieved by encrypting the sensitive user profile on active directory with the assistance of competent crypto coprocessor and predicate encryption. Simulation results disclose the performance efficiency of keystroke dynamics and crypto coprocessor.

Authors and Affiliations

E. Susmitha
Academic Assistant, IIIT RK Valley, RGUKT, Andhra Pradesh, India

Keystroke Dynamics, Crypto Coprocessor, Predicate Encryption, Cloud Computing, User Profile Tracking

  1. Rajkumar Buyya, James Broberg, Andrzej Goscinski, “Cloud Computing - Principles and Paradigms”, John Wiley’s Publications 2011.
  2. Romain Giot., Mohamad El-Abed., Baptiste Hemery., Christophe Rosenberger, “Unconstrained keystroke dynamics authentication with shared secret”, Computers Society 30 (2011) pp.427-445
  3. Jong Hwan park, member IEEE, “Efficient Hidden Vector Encryption for Conjunctive Queries on encrypted data”, IEEE transactions on knowledge and data engineering, Vol.23, No.10, ) October 2011, pp.1483-1497.
  4. Yinghui (Catherine) Yang, “Web User Behavioural Profiling for User Identification” Journal Elsevier- Decision Support Systems 49. (2010) pp. 261-271.
  5. M. B. Mollah, M. A. K. Azad, and A. Vasilakos, “Security and privacy challenges in mobile cloud computing: Survey and way ahead,” Journal of Network and Computer Applications, vol. 84, pp. 38–54, 2017.
  6. Mordor Intelligence Industry Report, Mobile Cloud Market, https://www.mordorintelligence.com/industry-reports/globalmobile- cloud-market-industry, 2018.
  7. Mariusz Rybnik, PiotrPanasiuk, Khalid Saeed, “User Authentication with keystroke dynamics using fixed text”, International conference on biometrics and kansei engineering 2009, pp.70-75
  8. Puteri N.E Nohuddin, Frans Coenen, Rob Christley, Chrisian Setzkorn, Yogesh Patel, Shane Williams, “Finding interesting trends in social networks using frequent pattern mining and self organizing maps”, Journal Elsevier –Knowledge Based Systems 2011.
  9. Christopher C. Yang and Tobun Dorbin Ng. “ Analysing and Visualizing Web Opinion Deveopment and Social Interactions with Density Based Clustering”, IEEE Transactions on Systems Man, and Cybernetics- Part A- Systems And Humans- Vol.41, No.6 November 2011.
  10. J Vellingiri, S Chenthur Pandian “A novel Technique for web log mining with Better Data Cleaning and Transaction Identification” Journal of Computer Science 7 (5) 2011. Pp. 683-689
  11. W3C extended log file format. Available at http://www.w3.org/TR/WD-logfile
  12. Sungjune Park, Nallan C. Suresh, Bong-Keun Jeong “Sequence based clustering for web usage mining: A new experimental framework and ANN-enhanced K-Means algorithm” Journal Elsevier Data & Knowledge Engineering 65(2008) 512-543.
  13. E. Barker, W. Barker, W. Burr,W. Polk, andM. Smid, “Recommendation for key management part 1: General (revision 3),” NIST Special Publication, vol. 800, no. 57, pp. 1–147, 2012.
  14. X. Li, W. Qiu, D. Zheng, K. Chen, and J. Li, “Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards,” IEEE Transactions on Industrial Electronics, vol. 57, no. 2, pp. 793–800, 2010.
  15. J.Ma,W. Yang,M. Luo, andN. Li, “Astudy of probabilistic password models,” in Proceedings of the 35th IEEE Symposium on Security and Privacy (SP ’14), pp. 689–704, IEEE, May 2014.
  16.  J. Gosney, “Password cracking HPC,” in Passwords 2012 Security Conference, University of Oslo, Oslo, Norway, 2012.
  17. C.-C. Lee, C.-T. Li, and S.-D. Chen, “Two attacks on a two factor user authentication in wireless sensor networks,” Parallel Processing Letters, vol. 21, no. 1, pp. 21–26, 2011.
  18. S. H. Islam and G. Biswas, “Dynamic ID-based remote user mutual authentication scheme with smartcard using Elliptic Curve Cryptography,” Journal of Electronics (China), vol. 31, no. 5, pp. 473–488, 2014.
  19. M. Sarvabhatla and C. S. Vorugunti, “A secure and robust dynamic ID-based mutual authentication scheme with smart card using elliptic curve cryptography,” in Proceedings of the 7th International Workshop on Signal Design and Its Applications in Communications, IWSDA 2015, pp. 75–79, India, September 2015.
  20. J. Qu and X.-L. Tan, “Two-factor user authentication with key agreement scheme based on elliptic curve cryptosystem,” Journal of Electrical and Computer Engineering, vol. 2014, 16 pages, 2014.
  21. B. Huang, M. K. Khan, L. Wu, F. T. B. Muhaya, and D. He, “An Efficient Remote User Authentication with Key Agreement Scheme Using Elliptic Curve Cryptography,” Wireless Personal Communications, vol. 85, no. 1, pp. 225–240, 2015.
  22.  S. A. Chaudhry, H. Naqvi, K.Mahmood, H. F. Ahmad, and M. K. Khan, “An Improved Remote User Authentication Scheme Using Elliptic Curve Cryptography,”Wireless Personal Communications, vol. 96, no. 4, pp. 5355–5373, 2017.
  23. C.-C. Chang, H.-L. Wu, and C.-Y. Sun, “Notes on “Secure authentication scheme for IoT and cloud servers”,” Pervasive and Mobile Computing, vol. 38, pp. 275–278, 2017.
  24. M. S. Farash and M. A. Attari, “A secure and efficient identitybased authenticated key exchange protocol for mobile client server networks,” The Journal of Supercomputing, vol. 69, no. 1, pp. 395–411, 2014.
  25. S. A. Chaudhry, H. Naqvi, T. Shon, M. Sher, and M. S. Farash, “Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems,” Journal ofMedical Systems, vol. 39, no. 6, pp. 1–11, 2015.
  26. Q. Xie, D. S. Wong, G. Wang, X. Tan, K. Chen, and L. Fang, “Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 6, pp. 1382–1392, 2017.
  27. Y. Lu, L. Li, H. Peng, and Y. Yang, “An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography,” Multimedia Tools and Applications, vol. 76, no. 2, pp. 1801–1815, 2017.
  28. S.Kumari,M. Karuppiah,A. K.Das,X.Li, F.Wu, and N.Kumar, “A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers,” The Journal of Supercomputing, pp. 1–26, 2017.
  29. Q. Jiang, J. Ma, and F.Wei, “On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services,” IEEE Systems Journal, pp. 1–4, 2016.
  30. R. Amin, S. H. Islam, G. P. Biswas, D. Giri, M. K. Khan, and N. Kumar, “A more secure and privacy-aware anonymous user authentication scheme for distributed mobile cloud computing environments,” Security and Communication Networks, vol. 9, no. 17, pp. 4650–4666, 2016.
  31. D. He, N. Kumar, M. K. Khan, L. Wang, and J. Shen, “Efficient privacy-aware authentication scheme formobile cloud computing services,” IEEE Systems Journal, no. 99, pp. 1–11, 2017.
  32. F.Wei, P. Vijayakumar, Q. Jiang, and R. Zhang, “A mobile intelligent terminal based anonymous authenticated key exchange protocol for roaming service in global mobility networks,” IEEE Transactions on Sustainable Computing, no. 99, pp. 2377–3782, 2018.

Publication Details

Published in : Volume 3 | Issue 1 | January-February 2020
Date of Publication : 2019-12-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 12-25
Manuscript Number : GISRRJ203101
Publisher : Technoscience Academy

ISSN : 2582-0095

Cite This Article :

E. Susmitha, "Strong Password Authentication and Secure User Profile Tracking In Cloud Computing Environment", Gyanshauryam, International Scientific Refereed Research Journal (GISRRJ), ISSN : 2582-0095, Volume 3, Issue 1, pp.12-25, January-February.2020
URL : https://gisrrj.com/GISRRJ203101

Article Preview