Computer Science ›› 2024, Vol. 51 ›› Issue (1): 363-370.doi: 10.11896/jsjkx.230700090

• Information Security • Previous Articles    

Two-factor Authentication Scheme for Blind Cloud Storage System Based on Password and SmartCard

WANG Yi, HU Xuexian, WEI Jianghong   

  1. PLA Strategic Support Force Information Engineering University,Zhengzhou 450001,China
  • Received:2023-07-12 Revised:2023-09-20 Online:2024-01-15 Published:2024-01-12
  • About author:WANG Yi,born in 1994,postgraduate.Her main research interests include password authentication and privacy protection.
    HU Xuexian,born in 1982,Ph.D,asso-ciate professor,Ph.D supervisor.His main research interests include big data security,applied cryptography and network security.
  • Supported by:
    National Natural Science Foundation of China(62172433,62172434) and Natural Science Foundation of Henan Province,China(222300420099).

Abstract: Aiming at the demand for large-scale data storage,how to securely realize remote access to user data using cloud sto-rage technologies while retaining data portability and security is a research hotspot at present.In USENIX Security 2022,Chen et al.proposed an efficient and portable blind cloud storage scheme for the case where users just hold one low-entropy password.However,the scheme inevitably inherits the weakness of passwords unresistant to online dictionary attack.To compensate the security shortage of password-only authentication,this paper designs a two-factor authentication scheme for blind cloud storage system based on password and smart card.Experimental results show that the proposed scheme not only realizes portability,deployability and blind cloud storage,but also achieves a higher level of security over password-only authentication schemes with equivalently computation and communication efficiency.

Key words: Smart card, Low-entropy password, Identity authentication, Two-factor, Blind cloud storage

CLC Number: 

  • TP309.2
[1]CHEN L,LI Y N,TANG Q,et al.End-to-Same-End Encryption:Modularly Augmenting an App with an Efficient,Portable,and Blind Cloud Storage[C]//Proceedings of the 31st USENIX Security Symposium.Boston:USENIX Association,2022:2353-2370.
[2]WANG D,WANG P.On The Implications of Zipf’s Law inPasswords[C]//Computer Security-ESORICS 2016.Heraklion:Springer International Publishing,2016:111-131.
[3]CHANG C C,WU T C.Remote Password Authentication with Smart Cards[J].Computers and Digital Techniques,IEEE Proceedings,1991,138(3):165-168.
[4]WANG C,WANG D,XU G,et al.A Lightweight Password-Based Authentication Protocol Using Smart Card[J].International Journal of Communication Systems,2017,30(16):e3336.
[5]TURKANOVIĆ M,BRUMEN B,HÖLBL M.A Novel UserAuthentication and Key Agreement Scheme for Heterogeneous Ad Hoc Wireless Sensor Networks,Based on The Internet of Things Notion[J].Ad Hoc Networks,2014,20:96-112.
[6]CHANG C C,LE H D.A Provably Secure,Efficient,and Flexible Authentication Scheme for Ad Hoc Wireless Sensor Networks[J].IEEE Transactions on Wireless Communications,2016,15(1):357-366.
[7]WANG D,GU Q,CHENG H,et al.The Request for Better Measurement:A Comparative Evaluation of Two-Factor Authentication Schemes[C]//Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security.Xi’an:ACM,2016:475-486.
[8]WANG D,HE D,WANG P,et al.Anonymous Two-Factor Authentication in Distributed Systems:Certain Goals Are Beyond Attainment[J].IEEE Transactions on Dependable and Secure Computing,2015,12(4):428-442.
[9]WANG D,WANG P.Two Birds with One Stone:Two-FactorAuthentication with Security Beyond Conventional Bound[J].IEEE Transactions on Dependable and Secure Computing,2018,15(4):708-722.
[10]WANG D,LI W,WANG P.Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks[J].IEEE Transactions on Industrial Informa-tics,2018,14(9):4081-4092.
[11]WANG D,WANG P.On The Anonymity of Two-Factor Authentication Schemes for Wireless Sensor Networks:Attacks,Principle and Solutions[J].Computer Networks,2014,73:41-57.
[12]SRINIVAS J,DAS A K,KUMAR N,et al.Cloud Centric Authentication for Wearable Healthcare Monitoring System[J].IEEE Transactions on Dependable and Secure Computing,2020,17(5):942-956.
[13]LIU R,WANG X,WANG C.An Efficient Two-Factor Authentication Scheme Based on Negative Databases:Experiments and Extensions[J].Applied Soft Computing,2022,119:108558.
[14]FAN C I,CHAN Y C,ZHANG Z K.Robust Remote Authentication Scheme with Smart Cards[J].Computers & Security,2005,24(8):619-628.
[15]RAMASAMY R,MUNIYANDI A P.New Remote Mutual Authentication Scheme Using Smart Cards[J].Transactions on Data Privacy,2009,2:141-152.
[16]LEE Y C,HSIEH Y C,LEE P J,et al.Improvement of the ElGamal Based Remote Authentication Scheme Using Smart Cards[J].Journal of Applied Research and Technology,2014,12(6):1063-1072.
[17]GIRI D,MAITRA T,AMIN R,et al.An Efficient and Robust RSA-Based Remote User Authentication for Telecare Medical Information Systems[J].Journal of Medical Systems,2014,39(1):145.
[18]KUMARI A,JANGIRALA S,ABBASI M Y,et al.ESEAP:ECC Based Secure and Efficient Mutual Authentication Protocol Using Smart Card[J].Journal of Information Security and Applications,2020,51:102443.
[19]KUMARI A,ABBASI M Y,ALAM M.A Smartcard-Based Key Agreement Framework for Cloud Computing Using ECC[C]//2021 Third International Conference on Intelligent Communication Technologies and Virtual Mobile Networks(ICICV).Tirunelveli:IEEE,2021:43-48.
[20]SHOHAIMAY F,ISMAIL E S.Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement[J].Mathematics,2023,11(1):5.
[21]XIE Q,WONG D S,WANG G,et al.Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol with Extended Security Model[J].IEEE Transactions on Information Forensics and Security,2017,12(6):1382-1392.
[22]AMIN R,BISWAS G P.Design and Analysis of Bilinear Pairing Based Mutual Authentication and Key Agreement Protocol Usable in Multi-Server Environment[J].Wireless Personal Communications,2015,84(1):439.
[23]AMIN R,ISLAM S H,BISWAS G P,et al.A More Secure and Privacy-Aware Anonymous User Authentication Scheme for Distributed Mobile Cloud Computing Environments[J].Security and Communication Networks,2016,9(17):4650.
[24]SURESHKUMAR V,AMIN R,ANITHA R.An Enhanced Bilinear Pairing Based Authenticated Key Agreement Protocol for Multi-Server Environment[J].International Journal of Communication Systems,2017,30(17):e3358.
[25]SURESHKUMAR V,AMIN R,OBAIDAT M S,et al.An Enhanced Mutual Authentication and Key Establishment Protocol for TMIS Using Chaotic Map[J].Journal of Information Security and Applications,2020,53:102539.
[26]KUMAR A,OM H.An Enhanced and Provably Secure Authentication Protocol Using Chebyshev Chaotic Maps for Multi-Server Environment[J].Multimedia Tools and Applications,2021,80(9):14163-14189.
[27]KWON J O,JEONG I R,LEE D H.Three-Round Smart Card-Based Key Exchange Scheme[J].IEICE Transactions on Communications,2007,E90-B(11):3255-3258.
[28]YOON E J,YOO K Y.Enhanced Three-Round Smart Card-Based Key Exchange Protocol[C]//Autonomic and Trusted Computing.Berlin,Heidelberg:Springer,2008:507-515.
[29]YANG H,ZHANG Y,ZHOU Y,et al.Provably Secure Three-Party Authenticated Key Agreement Protocol Using Smart Cards[J].Computer Networks,2014,58:29-38.
[30]KATZ J,LINDELL Y.Introduction to Modern Cryptography[M].2nd ed.Boca Raton,US:CRC Press,2015:389-398.
[31]CRAMER R,SHOUP V.Design and Analysis of Practical Public-Key Encryption Schemes Secure Against Adaptive Chosen Ciphertext Attack[J].SIAM Journal on Computing,2003,33(1):167-226.
[32] ZHAO Z,FAN T,PENG T,et al.Key Encapsulation Mecha-nism from Lattice in Standard Model[J].Journal of Frontiers of Computer Science and Technology,2019,13(4):629-638.
[33]JARECKI S,LIU X.Fast Secure Computation of Set Intersection[C]//Security and Cryptography for Networks.Berlin,Heidelberg:Springer,2010:418-435.
[34]CHEN H,HUANG Z,LAINE K,et al.Labeled PSI from Fully Homomorphic Encryption with Malicious Security[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security(CCS ’18).Toronto:ACM,2018:1223-1237.
[35]CONG K,MORENO R C.Labeled PSI From Homomorphic Encryption with Reduced Computation and Communication[C]//Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security.Virtual Event:ACM,2021:1135-1150.
[36]FREEDMAN M J,ISHAI Y,PINKAS B,et al.Keyword Search and Oblivious Pseudorandom Functions[C]//Theory of Cryptography.Berlin,Heidelberg:Springer,2005:303-324.
[37]AMANDA C,DAVI R,DIEGO F A.Faster Unbalanced Private Set Intersection[J].Journal of Internet Services and Applications,2018,9(1):1-18.
[1] LIN Feilong, YUE Yuedong, ZHENG Jianhui, CHEN Zhongyu, LI Minglu. Blockchain-based Identity Authentication and Authorization Mechanism [J]. Computer Science, 2023, 50(6A): 220700158-9.
[2] ZHANG Shue, TIAN Chengwei, LI Baogang. Review of Identity Authentication Research Based on Blockchain Technology [J]. Computer Science, 2023, 50(5): 329-347.
[3] CAO Meng, YU Yang, LIANG Ying, SHI Hong-zhou. Key Technologies and Development Trends of Big Data Trade Based on Blockchain [J]. Computer Science, 2021, 48(11A): 184-190.
[4] WU Yu-hong and HU Xiang-dong. Study on Security of Industrial Internet Network Transmission [J]. Computer Science, 2020, 47(6A): 360-363.
[5] CHEN Meng-dong, GUO Dong-sheng, XIE Xiang-hui, WU Dong. Design and Implementation of Rule Processor Based on Heterogeneous Computing Platform [J]. Computer Science, 2020, 47(4): 312-317.
[6] CHENG Qing-feng, LI Yu-ting, LI Xing-hua, JIANG Qi. Research on Application of Cryptography Technology for Edge Computing Environment [J]. Computer Science, 2020, 47(11): 10-18.
[7] ZHAO Jiao-jiao, MA Wen-ping, LUO Wei, LIU Xiao-xue. Hierarchical Hybrid Authentication Model Based on Key Sharing [J]. Computer Science, 2019, 46(2): 115-119.
[8] YIN Qiu-shi, CHEN Jian-hua. Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment [J]. Computer Science, 2018, 45(6): 111-116.
[9] YANG Dong-ju and FENG Kai. Distributed and Unified Authentication Optimization Mechanism Based on Cache [J]. Computer Science, 2018, 45(3): 300-304.
[10] ZHOU Chang-chun, TIAN Xiao-li, ZHANG Ning, YANG Yun-jun and LI Duo. Research on Identity Authentication Technology in Cloud Computing [J]. Computer Science, 2016, 43(Z6): 339-341.
[11] XU Tai-zhong, YANG Tian-chi, CHENG Juan and SHAO Qi-feng. Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor [J]. Computer Science, 2016, 43(Z11): 373-376.
[12] WU Wei-min, CHEN Dong-xin, LAI Wen-xin and SU Qing. Research and Implementation of EFI OS Loader Security Reinforcement Technology [J]. Computer Science, 2016, 43(9): 188-191.
[13] XU Jian, LI Ming-jie, ZHOU Fu-cai and XUE Rui. Identity Authentication Method Based on User’s Mouse Behavior [J]. Computer Science, 2016, 43(2): 148-154.
[14] WANG Hu-qing and SUN Zhi-xin. Research on ONS Security [J]. Computer Science, 2016, 43(1): 1-7.
[15] JU Lei, CHI Ya-ping, LIU Qiao-yu and FENG Hua-min. Research on Virtual Desktop System Authentication Method Based on CPK [J]. Computer Science, 2015, 42(Z6): 399-401.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!