multi-authority authentication system for cloud data...

81
Multi-Authority Authentication System for Cloud Data Storage Major Atul Nayyar Computer Science and Engineering Department Indian Institute of Technology, Kharagpur Kharagpur - 721302 April 2016

Upload: others

Post on 14-May-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Multi-Authority Authentication System forCloud Data Storage

Major Atul Nayyar

Computer Science and Engineering DepartmentIndian Institute of Technology, Kharagpur

Kharagpur - 721302April 2016

Page 2: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Multi-Authority Authentication System forCloud Data Storage

Thesis submitted in partial fulfillment of therequirements for the degree

of

Master of Technology

in

Computer Science and Engineering

by

Major Atul Nayyar[ 14IT60D04 ]

under the guidance of

Dr. Debasis Samanta

Computer Science and Engineering DepartmentIndian Institute of Technology, Kharagpur

Kharagpur - 721302April 2016

©2016 Major Atul Nayyar. All rights reserved

Page 3: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Declaration

I, Major Atul Nayyar, Roll no. 14IT60D04 registered as a student of M.Tech. inthe Computer Science and Engineering Department, Indian Institute of Technology,Kharagpur, India, do here by declare that

a. The work contained in the thesis is original and has been done by myself underthe general supervision of my supervisor.

b. The work has not been submitted to any other Institute for any degree ordiploma.

c. I have followed the guidelines provided by the Institute in writing the thesis.

d. I have conformed to the norms and guidelines given in the Ethical Code ofConduct of the Institute.

e. Whenever I have used materials (data, theoretical analysis, and text) from othersources, I have given due credit to them by citing them in the text of the thesisand giving their details in the references.

f. Whenever I have quoted written materials from other sources, I have put themunder quotation marks and given due credit to the sources by citing them andgiving required details in the references.

Dated:

[Major Atul Nayyar]Roll No. 14IT60D04

Computer Science and Engineering DepartmentIndian Institute of Technology, Kharagpur.

iii

Page 4: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Certificate

This is to certify that this thesis entitledMulti-Authority Authentication Sys-

tem for Cloud Data Storage, submitted by Major Atul Nayyar to Indian Insti-

tute of Technology, Kharagpur, is a record of bona fide research work carried under

my supervision and I consider it worthy of consideration for award of the degree of

Master of Technology of the Institute.

Dated:

[Debasis Samanta]Associate Professor

Computer Science and Engineering DepartmentIndian Institute of Technology, Kharagpur

iv

Page 5: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Acknowledgement

At the outset, I would like to place on record my sincere gratitude to my advisorDr. Debasis Samanta for his invaluable guidance, constant encouragement and mindfulattention during the project work giving me extraordinary experiences through outthe work. It is indeed an honor and a great privilege for me to have learned fromhis expertise and experiences which exceptionally inspire and enrich my growth as astudent and a researcher want to be.

I owe my deepest gratitude to the entire faculty members of Computer Scienceand Engineering Department for providing an excellent academic environment andsupport.

I must also convey my heartfelt thanks to the ever diligent staff of Computer Scienceand Engineering Department for providing support in all we did.

This thesis would not have been possible unless the support of my family members,who have been backing me up throughout my life.

I am indebted to all my classmates for the motivation and support for me withoutany hesitation during the course of my work.

[Major Atul Nayyar]Computer Science and Engineering Department

Indian Institute of Technology, KharagpurDate:..../..../2016.

v

Page 6: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Abstract

Cloud computing, is one of the key hybrids of Internet-based computing that allowson-demand sharing of resources, including processing and data storage to globallyseparated machines and other smart electronic devices. This coherent model supportsubiquitous, on-demand access to a shared pool of configurable computing resources.

Cloud data storage solutions constitutes a significant application area in the cloudcomputing domain. People and organizations are at will to, buy or lease the storagecapacity for desired stipulated durations from these third-party service providers tostore personal, organizational, or any application data. The subject proposition directlyentails a secure authentication mechanism to ensure data confidentiality and integrityof vital digital data on the Cloud which may be available to multiple users, specificallyin the case of multi-authority or group based digital systems.

Group authentication, in its gamut offers certain vital problem areas which en-compass effective access control, secure file access/transfer amongst group member(s),addition/revocation of group member(s) without repeated generation of new keys andpreservation of group/data confidentiality in a dynamic cloud based scenario. Due tothe aforementioned constraints, group authentication still remains a field not fullyexplored and thereby, presents a formidable research problem to develop a group au-thentication protocol(we call it as GAP) in a dynamic cloud environment.

The existing state of the art in the field of group authentication primarily rely oneither a session based key or on creating and sharing a common credential amongstall group members(s). However, the existing frameworks suffer with some major limi-tations and hence are, susceptible to many security attacks.

This project aims to eliminate the afore-stated limitations by proposing a uniquesolution to enable group authentication which also allows hierarchical architecturewithin the group. The novelty of the approach is based on the simple and efficientprocess of machine generated questions which are, random, yet group specific in natureand posed to each user at the group member authentication stage. This makes thesystem independent of encryption/decryption keys. Moreover, the user is not hassledin remembering gruelling group authentication details. The login process, in turn, isbased on the day-to-day activity of each group member within the group.

Keywords:Multi-authority authentication, Group authentication, Cloud data stor-age, Hierarchical grouping, Dynamic question, Clustering.

Page 7: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Contents

List of Figures iii

List of Tables iii

List of Symbols and Abbreviations v

1 Introduction 11.1 State of the Art . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31.2 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51.3 Scope of Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51.4 Research Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61.5 Research Challenges . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61.6 Organization of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . 7

2 Literature Survey 82.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82.2 Existing Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8

2.2.1 Secure Multi-Owner Data Sharing for Dynamic Groups in theCloud . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

2.2.2 Group Authentication Scheme . . . . . . . . . . . . . . . . . . . 102.2.3 Multi-Party Biometric-Based Authentication . . . . . . . . . . . 122.2.4 Data Access Control for Multiauthority Cloud Storage Systems: 14

2.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16

3 Group Authentication: Concept and Relevance 173.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173.2 Concept . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

3.2.1 Any K out of N Group Authentication Mechanism(Type A) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

i

Page 8: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

3.2.2 Specific K out of N Group Authentication Mechanism(Type B) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19

3.3 Relevance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

4 Proposed Approach 224.1 Basic Terminologies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 224.2 System Model and Principle Entities . . . . . . . . . . . . . . . . . . . 274.3 Working of GAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30

4.3.1 Group Initialization . . . . . . . . . . . . . . . . . . . . . . . . . 304.3.2 Group Member Registration . . . . . . . . . . . . . . . . . . . . 334.3.3 Group Member Authentication . . . . . . . . . . . . . . . . . . 364.3.4 Group Management . . . . . . . . . . . . . . . . . . . . . . . . . 39

4.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43

5 Experimental Validation and Security Analysis 445.1 Objectives of the Experiment . . . . . . . . . . . . . . . . . . . . . . . 445.2 Experimental Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 455.3 Case Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 475.4 Experimental Validation . . . . . . . . . . . . . . . . . . . . . . . . . . 585.5 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 59

5.5.1 Scope of Vulnerabilities in the System . . . . . . . . . . . . . . . 595.5.2 Parameters and their Associated Break-Down Times . . . . . . 60

5.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61

6 Conclusion and Future Work 626.1 Major Research Contributions . . . . . . . . . . . . . . . . . . . . . . . 626.2 Research Challenge vis-a-vis Proposed Rationale . . . . . . . . . . . . . 636.3 Road Ahead . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63

List of Publications 69

ii

Page 9: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

List of Figures

1.1 Digital data explosion. . . . . . . . . . . . . . . . . . . . . . . . . . . . 11.2 Cloud computing: Convergence. . . . . . . . . . . . . . . . . . . . . . . 2

3.1 Type A authentication mechanism . . . . . . . . . . . . . . . . . . . . . 193.2 Type B authentication mechanism . . . . . . . . . . . . . . . . . . . . . 20

4.1 Clustering concept depicting intra-group management . . . . . . . . . . 264.2 System model: Principle entities and their inter-connectivity . . . . . . 284.3 An overview of the proposed approach . . . . . . . . . . . . . . . . . . 314.4 Generation of Pstatic for each valid user in the system . . . . . . . . . . 354.5 Calculating and storing secret share L value for Type A authentication

mechanism . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 364.6 Calculating and storing secret share L value for Type B authentication

mechanism . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 374.7 Group member authentication for Type A hierarchical schema . . . . . 384.8 Group member authentication for Type B hierarchical schema . . . . . 394.9 Inclusion of a new member in the group. . . . . . . . . . . . . . . . . . 404.10 Revoking an existing member from the group. . . . . . . . . . . . . . . 414.11 Migration of an existing member from one group to another group. . . 42

5.1 Group formulation as part of Experimental setup . . . . . . . . . . . . 46

iii

Page 10: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

List of Tables

4.1 Group parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32

5.1 Uniqueness of Pstatic . . . . . . . . . . . . . . . . . . . . . . . . . . . . 565.2 Parameter strength along with its brute-force efforts . . . . . . . . . . . 61

6.1 Research challenge vis-a-vis proposed rationale . . . . . . . . . . . . . . 63

iv

Page 11: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

List of Symbols and Abbreviations

List of Symbols

AS Authentication server

C Counter

F Group field

Ft Frequency for training the machine

GA Group A

Ga Group administrator

Gc Hierarchical classification

K and N Group hierarchy

L Bit length of the secret share

Mn Group member(s)

mA1 Member 1 of Group A

Ppassword(x1,y1,z1) 9 digit 3D point with reference to the Password field

Ps.answer(x1,y1,z1) 9 digit 3D point with reference to the Answer to the static ques-tion field

Pstatic Unique point

Pusername(x1,y1,z1) 9 digit 3D point with reference to the Username field

Qd Dynamic questionnaire for each group

qAd1,w1Dynamic question 1 with reference to keyword 1 of Group A

Qs Static question(s) set

qAs1−3,m1Static question 1-3 with respect to member 1 of Group A

Sa System administrator

v

Page 12: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Sinit Initial success

Sinter Intermediate success

Sfin Final success

W Keyword(s) set

wA1 Keyword 1 of Group A

List of Abbreviations

CAPEX Capital Expenditure

CP-ABE Cipher text policy for Attribute based Encryption

DJB-2 Dan J Bernstein-2

DAC-MACS Data Access Control for Multi-authority Cloud Storage Systems

GAP Group Authentication Protocol

MONA Multi-owner data sharing for Dynamic groups in Cloud

OPEX Operational Expenditure

SHA-512 Secure Hash Algorithm-512

SSO Single Sign On

vi

Page 13: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1

Introduction

Last two decades have been a technological evolution, as we see a steady transitionfrom the electronic epoch to the information age. The merger of mechanical, electronicsand computer sciences has resulted in emergence of multifarious and potent technolo-gies. These technologies have led to ultra-high speed, on the move, reliable, yet cheapavailability of Internet; bringing the common man onto the digital platform. A directconnotation to this phenomenon has been the digital data explosion wherein onlineusers are creating approximately 2.5 quintillion bytes of data on a daily basis and in-creasing by every passing day [1]. A pictorial depiction of this superlative adaptationand application of technology by the current generation is shown in Fig 1.1.

Further, as technology outdates itself constantly, researchers worldwide innovate to

Figure 1.1: Digital data explosion.

1

Page 14: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

create superior solutions for a better tomorrow. Cloud computing [2] is one such majorbreakthrough which presents a model for enabling ubiquitous, convenient, on-demandaccess to a shared pool of configurable computing resources. The concept thrives onprimarily three service models to include infrastructure, platform and software as a ser-vice [3]. The on-demand computing framework has been successful in transforming theinvestment base of public and private sectors from the capital expenditure(CAPEX)model to the operational expenditure(OPEX) model [4]. Further, cloud computingand data storage solutions empower online users and enterprises with varied capabil-ities to store, access and process their data in third-party data centers. The pay asyou go model [5] allows enterprises to get their applications up and running faster,with improved manageability, less maintenance and enables IT to more rapidly adjustresources to meet fluctuating and unpredictable business demand.

As distributed computing and Cloud data centers spread worldwide take the cen-ter stage, vital sectors such as government, banking, defense, health care, academia,automotive, media and sports progressively converge on to the Cloud. A pictorial de-piction of the same is shown in Fig 1.2. These time and objective critical applicationsnecessitate hierarchical data access and at the same time, secure storage and accessto confidential data. The aforementioned compels the inception of group authen-tication to address the challenges associated with a multi-authority authenticationsystem for Cloud data storage in a dynamic environment.

Authentication [6], in it’s literal sense is the act of confirming the truth of an

Figure 1.2: Cloud computing: Convergence.

2

Page 15: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

attribute of a single piece of data that is claimed to be true by an entity. In specific,user authentication assumes paramount importance in computer and communicationapplications. The same is achieved broadly in two categories.

1. Knowledge-based authentication: This schema requires the comprehension of pri-vate information of the individual to prove that the person providing the identityinformation is the owner of the identity. For example, password based systems[7].

2. Key-based authentication: This schema relies on a public/ private key conceptsuch that cryptographic keys are paired in a way wherein, encryption is performedwith one key can be decrypted only by the other member of the pair. In addition,possession of one key does not enable the practical computation of the other. Thepublic key may be disseminated widely, while the private key is known only tothe owner [8]. Using the public key, any person can encrypt a message for theowner and leave it on a public server or transmit it on a public network, andsuch message can be decrypted only by the owner using the owner’s private key.This system of paired keys is called an asymmetric key encryption algorithm [9].As an example, we may consider digital signatures, in which a message is signedwith the sender’s private key and can be verified by anyone who has access tothe sender’s public key [10]. This verification proves that the sender had accessto the private key, and therefore is likely to be the person associated with thepublic key. This also ensures that the message has not been tampered with, asany manipulation of the message will result in changes to the encoded messagedigest, which otherwise remains unchanged between the sender and receiver.

The aforementioned trend, however throws light on a single user based authenti-cation system employed in majority digital applications necessitating authentication[11]. The system is fool proof and has fructified with time as a result of extensive globalresearch. On the other hand, group authentication system dealing with multiple partylogin and group data access on Cloud is relatively pristine and a domain which stillremains relatively unexplored.

1.1 State of the Art

Of late, during the course of the last decade, this intriguing field has gathered theattention of researchers all over the world. This section presents the existing salientstate of the art along with the limitations of each approach. Further, we highlight theproposed future enhancements addressing the limitations in majority of them.

3

Page 16: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

Dynamic broadcast encryption and group signature concept has been aptly em-ployed to achieve group authentication in work proposed by Liu et al [12]. The subjectwork mulls upon a time stamp based revoke list, openly available on Cloud. The au-thors have favorably proved that the storage overhead and encryption computationcost of the proposed system is independent to the number of revoked users. However,the suggested framework suffers from two major limitations. Firstly, the time stampbased revoke list needs to be refreshed regularly. Secondly, this revoke list is availablein an unencrypted format on Cloud at all times, to all users, including third partyservice providers and hence poses an obvious security risk of being compromised.

Harn [13], in his work proposes a basic t-secure m-user n-group authenticationscheme (t; m; n), wherein t is the threshold of the scheme, m is the number of usersparticipating in the group authentication, and n is the number of members of thegroup. The concept is based on a token based system wherein, the token is generatedusing public and private key of existing group members. A major limitation of thisconcept is that the system can work only in synchronous communications which impliesthat if all users of the system are group members, then it is sufficient to authenticateall users at once. However, in the case of a dynamic environment, where there are newusers being inducted into the system and existing users revoked out of the system,repeated generation of private keys is a mandatory process to maintain group dataintegrity and confidentiality.

Peyravian et al. [14] proposed a biometric based multi-party authentication systemutilizing four schemes, which are as follows:

1. System tuple with user tuple.

2. Card reader with user tuple.

3. Encryption.

4. Majority decoding using Hamming distances.

Each of the aforementioned schemes verify biometric templates with actual biometricsamples. At a microscopic level, a group of individuals are required to present validreadings of biometrics parameters in order to gain access to a system or application inorder to receive authorization to use any group specific resource. A critical shortcom-ing of the proposition remains the probability of breaking down the encryption keys.Further, the system’s credibility is adversely affected by the proximity of biometricsamples to noise, thereby making the system vulnerable.

Yang et al. [15] propose a multi-authority cipher text policy attribute based en-cryption that enforces data access control for multi-authority Cloud storage scheme

4

Page 17: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

with efficient decryption and revocation. The revocation method is designed such thatforward and backward security, both are achieved. A major limitation of the ap-proach is the possibility of sharing of received update key by a valid group memberwith the revoked user.

1.2 Motivation

The aforementioned limitations in the dominion of multi-party authentication systemfor Cloud data storage, duly highlighted as part of existing state of art section serveas a major motivation for us to devise an infallible group authentication protocol suchthat it eliminates all the aforementioned limitations of each of the existing work.

The proposed protocol must allow group creation and manipulation of group data ina Cloud scenario while preserving data confidentiality of an online user(s). In addition,it should also alleviate the group member(s) from memorizing arduous authenticationdetails. Further, it should ensure data integrity in a dynamic Cloud framework byallowing addition to and deletion from a group without the super administrator’srepeated indulgence to generate encryption/decryption keys for each session. Moreover,system consistency for denial/grant of group data access to revoked/new group membershould also be achieved.

A successful and implementable design provisioning an efficacious multi-party au-thentication system in a dynamic Cloud environment is the driving force behind ourresearch project and aims at overcoming all affiliated challenges inherent in the build-ing the group authentication protocol.

1.3 Scope of Work

An exhaustive literature survey and key insight into the critical shortcomings of theexisting work have actualized in formatting the broad guidelines for realizing the multi-authority authentication system for Cloud data storage. These guidelines serve as ourscope of work and are mentioned as under.

1. Developing a hierarchical multi group authentication system catering for differentscenarios.

2. Effective access control within the group.

3. Mechanism of group creation including addition/deletion of members to/fromthe group.

5

Page 18: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

From the above stated scope of work, we have conceived our research objectives.

1.4 Research Objectives

Our research objectives include the following.

1. Developing a multi-authority authentication system for Cloud data storage in adynamic environment.

2. The system in design should adapt with a dynamic Cloud environment such thatdata integrity is maintained at all times.

3. The proposed protocol must follow a ladder based echelon grouping system toenforce hierarchy within the group.

1.5 Research Challenges

In order to achieve the afore stated research objectives, the major challenges expectedare summarized as follows.

1. Creating a hierarchical grouping environment enabling restricted data accesscontrol within a group.

2. Relieving the group member of memorizing arduous group specific authenticationcredentials.

3. Enabling dynamic inclusion and revocation/ migration of group member(s).

4. Maintaining data freshness and confidentiality within distributed Cloud datacenters.

5. Eliminate repeated generation of private keys for all users, in case of a change ingroup membership status.

6. Alleviate constant indulgence of administrator in maintaining data integritywithin the group, and the entire system.

6

Page 19: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 1. Introduction

1.6 Organization of the Thesis

The introductory chapter (Chapter 1) establishes the context of group authenticationin today’s scenario. It also highlights the state of the art works in the domain alongwith limitations of each work. The chapter further brings to light the motivation andthe broad scope of work followed by the research objective and the daunting researchchallenges. We conclude the chapter by presenting the organization of the thesis. Thischapter is followed by five other chapters in succession, the contents of which arebriefly described in the following.

A brief survey of the existing work related to developing a multi-authority authen-tication system for cloud data storage is discussed in Chapter 2. The chapter alsohighlights the major contributions, the enabling technology and exisitng limitations ineach of the proposed work.

We have elaborated upon the group authentication concept and it’s relevance elucidat-ing upon the different proposed group authentication schemes as part of our proposedapproach in Chapter 3.

In Chapter 4, we have proposed our approach to develop a group authenticationprotocol in a dynamic Cloud environment such that the group supports a ladder basedhierarchical system catering for all different scenarios that may prevail in a live system.

In Chapter 5, we have carried out the experimental validation for our proposed pro-tocol which includes formulating the objectives of the experiment, implementing theexperimental setup and finally, validating the experiment. Also, we scrutinize the ro-bustness of our proposed protocol by carrying out extensive security analysis exploringthe possible vulnerability in the system and further, investigating the parameters alongwith their associated breakdown times.

Finally, with Chapter 6, we conclude the thesis by highlighting the research con-tributions and plan for the road ahead in our research.

7

Page 20: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2

Literature Survey

2.1 Introduction

As is evident by the name, "Literature Survey" in it’s literal sense means a textof a scholarly paper, which includes the current knowledge including substantive find-ings, as well as theoretical and methodological contributions to a particular topic. Aliterature review is primarily documental in nature and does not report anything anyoriginal or new work in a particular domain. There are broadly four categories intowhich a literature review may be categorized namely

1. Evaluative review.

2. Exploratory review.

3. Instrumental review.

4. Systematic review.

In this chapter, we undertake the exploratory approach to elaborate upon the literaturesurvey conducted by us in the domain of "Multi-Authority Authentication System" forCloud data storage. We present a summary of each the state of the art work prevailingin the dominion. This summary highlights the major contributions of the workincluding the enabling technologyand working concept. Finally, we conclude thechapter by bringing to the fore the major limitations existing in the work.

2.2 Existing Work

Many modern computing environments implicate dynamic peer group mechanism.Distributed simulation [16; 15], group-oriented application [17; 18; 19; 16], multi-owner

8

Page 21: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

data sharing [20; 15; 21; 22] and multi-party access mechanism [23; 24; 25; 26; 18; 27;28; 19; 20; 29; 16; 30; 22; 31; 32; 31] are just few examples. The pivotal point behindthese mechanisms is to provide an access to perform the activities in a group manner.More significantly, given an openness as a group lectern, the accesses for the groupactivities must be secured.

2.2.1 Secure Multi-Owner Data Sharing for Dynamic Groups

in the Cloud

Liu et al. [12] propose a secure multi owner data sharing scheme for dynamic groups inthe cloud called MONA. The same is being achieved by employing the group signatureand dynamic broadcast encryption techniques such that any Cloud user is able toanonymously share data with others.

Contribution

The main contributions of this paper are mentioned as under.

1. A secure multi-owner data sharing scheme is proposed wherein, any valid groupmember(s) in the group(s) can securely share data with others utilizing theuntrusted Cloud.

2. The proposed concept supports the dynamic nature of the groups. Here, the worddynamic implies that group member(s) added recently in the group can directlydecrypt data files uploaded before their participation without contacting thegroup administrator.

3. In addition, the size and computation overhead of encryption are constant andindependent with the number of revoked users.

4. The proposed approach also gives adequate leverage to each group member(s)to anonymously utilize the cloud resource.

Enabling technology

The proposed work complies by the group signature and dynamic broadcast encryptionas it’s enabling technologies. A group signature scheme allows any member of the groupto sign messages while keeping the identity secret from verifiers. Besides, the designatedgroup manager can reveal the identity of the data originator when a dispute occurs,

9

Page 22: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

which is denoted as traceability. MONA uses a variant of group signature to used toachieve anonymous access control.

On the other hand, dynamic broadcast encryption allows the group manager to dy-namically include new member(s) while preserving previously computed information,i.e., user decryption keys need not be recomputed. Moreover, the morphology and sizeof cipher texts remains unchanged. In addition, the group encryption key would nowrequire no modification.

Limitations in MONA

The subject work suffers from two critical limitations which are as follows.

1. The group member(s) revocation process is based on revoke list based on whichgroup members can encrypt their data files and ensure the confidentiality againstthe revoked user(s). This revoke list which remains the main stay of the subjectwork as far as the group data integrity is concerned, is publicly available onthe Cloud in unencrypted format and hence, is prone to all security threatsexisting on the Cloud and Internet domain.

2. To ensure data integrity in a dynamic environment, the above mentioned revokelist needs to be updated regularly and broadcasted top all group member(s) inthe group. This repeated regeneration and broadcast of revoke list is an addedoverhead in the time and space complexity of the proposed system.

2.2.2 Group Authentication Scheme

Harn [13] proposes a group authentication scheme such that it is no longer a one-to-onetype of authentication as most conventional user authentication schemes which haveone prover and one verifier; but, it is a many-to-many type of authentication which hasmultiple provers and multiple verifiers. The proposed group authentication is speciallydesigned for group-oriented applications.

Contribution

The main contributions of this paper are mentioned as follows.

1. The proposed approach[13] is specifically designed for group oriented applica-tions.

2. Group authentication is formulated in a way such that it can authenticate mul-tiple user(s) at once.

10

Page 23: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

3. The approach utilizes the existing Shamir (t;n) secret sharing(SS) scheme [33]

and the computations involve only polynomial operations, thereby reducing thecomputation complexity.

Enabling technology

The proposed work follows the t-Secure, m-User, n-Group authentication scheme(t,m, n)GAS. Here, t,m, n are the positive integers with t ≤ m ≤ n. A t-securem-user n-group authentication scheme abides by the following properties:

1. The scheme can resist up to (t− 1) colluded group members.

2. For m users, the scheme can determine whether these users belong to the samegroup with n members.

Further, the (t,m, n)GAS follows the undermentioned protocol:

1. Initialization: All system parameters are generated and published by the groupmanager (GM) in initialization.

2. Distribution: The GM generates and distributes token si for each group mem-ber Ui, secretly, i = 1, 2, 3, ...., n.

3. Authentication: Each user computes and releases a value, ci, using his token.After receiving all ci where i = 1, 2, 3, ....,m (i.e. t ≤ m ≤ n), users verifywhether these values are released by members of the group. If the verificationfails, additional user authentication is needed to identify non members.

It is evident from the aforementioned discussion that the tokens are generated by usingthe public and private keys of each user in the group. Therefore, the proposed schemecan only work properly in synchronous communications.

To cater for asynchronous communications, L Harn[13] also proposes asynchronous(t;m;n)GAS, wherein one is a GAS with one-time authentication and the other isa GAS with multiple authentications. The (t;m;n)GAS is very efficient since it issufficient to authenticate all users at once if all users are group members; however, ifthere are non members, it can be used as a preprocess before applying conventional userauthentication to identify nonmembers. To be more specific, in this scenario tokensobtained from the GM initially, can be further reused for multiple authentications.

11

Page 24: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

Limitations in Group authentication scheme

The subject work suffers from two precarious limitations which are as under.

1. To ensure data integrity in a dynamic environment, in case of a change in mem-bership status within any group; Repeated generation of private keys is a manda-tory requirement which adds to the complexity of the system.

2. In order to realize group authentication, post re-calculation of the private keys,there is a need to re-compute the tokens. Moreover, the authentication processwould initialize only once, the tokens are generated by each valid group mem-ber(s).

2.2.3 Multi-Party Biometric-Based Authentication

Peyravian et al. [14] present four techniques for multi-party biometric-based authenti-cation. Broadly, each of the scheme verifies biometric templates with actual biometricsamples. Their work also brings to light a technique for multi-modal biometric sub-stitution which allows different biometrics to be used concurrently or substituted overtime.

Contributions

The main contributions of this paper are mentioned as follows.

1. Develop a multi-party biometric-based access control system wherein, a group ofindividuals are required to present valid biometrics in order to gain access to asystem or application or to receive authorization to use a particular resource.

2. The proposed approach enables biometric substitution which allows differentbiometrics to be used concurrently or substituted over time.

Enabling technology

The approach[14] is modularized into four sections and aims at comparing the biomet-ric templates obtained at the time of authentication with the stored biometric samples.We will briefly cover each of the four methodologies in the succeeding sections:

1. Scheme One:

12

Page 25: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

(a) In this schema, the user IDs (i.e. U1, U2, ....., Un) and their associated bio-metric templates (i.e. T1, T2, ....., Tn) are stored in the system in a centraldatabase in the form of tuples having format, (Ui, Ti).

(b) Each user, i, presents his/her ID (i.e. Ui) and the biometric sample (i.e. Bi)to the system.

(c) The system, at the time of authentication compares each user-supplied tuple(Ui, Bi) with the associated system tuple (Ui, Ti).

(d) If k or more valid user-supplied tuples are presented to the system, then a"valid verification" is created.

2. Scheme Two:

(a) In this schema, each user, i, presents a "signed tuple" (i.e. [Ui, Ti, Sig(Ui, Ti)])and its biometric sample (i.e. Bi) to the system. The signed tuple, for ex-ample, can be stored on a card which is then read by a card reader at thetime the user presents its biometric sample to the system.

(b) The system verifies the signature and checks Bi against Ti.

(c) If k or more valid user-supplied tuples are presented to the system, then a"valid verification" is created.

(d) A distinctive advantage of this concept over scheme one is that no databaseconsisting of Ui s and Ti s is required to be maintained as the same is carriedwith the user.

3. Scheme Three:

(a) In this case, each biometric template, Ti, gets encrypted to protect user(s)privacy or to secure a vendor(s) proprietary algorithm for computing thetemplate values.

(b) There may be a case in time, when the system responsible for authenticatinga candidate user cannot decrypt Ti and therefore can not directly compareBi and Ti.

(c) This critical problem has been proposed to be overcome by merely checkingwhether Bi = Ti, in the biometric verification/identification step.

(d) To be specific, the aforementioned biometric verification/identification in-volves only a test to determine if Bi is close to Ti in some sense. Further,the closeness of Bi and Ti does not, however, imply that their encryptedvalues are close in any way.

13

Page 26: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

4. Scheme Four:

(a) This schema makes use of error correction codes.

(b) As biometrics acquired for an individual are not measured perfectly, theseimperfections are being optimally utilized to represent a binary vector of 0and 1 bits, where any one measurement is at some Hamming distance fromother measurements.

(c) The hamming distance of two biometric measurements, say B1 and B2, isthe number of bits in which they differ.

(d) Moreover, the errors in the measured biometric samples appear to be in-dependent. Hence, error correction codes can be used advantageously totransform the noisy biometric samples into a constant or fixed value, whichcan be further used as a biometric template.

(e) The proposed schema employs majority decoding to finally obtain a canon-ical template, T .

(f) Once the canonical biometric template, T is obtained, error correction checkdigits, denoted by C, are computed on T .

(g) The group initialization, group member registration and authentication areformulated based on the canonical template T and error correction checkdigits C.

Limitations in biometric based multiparty authentication

The subject work suffers from two critical limitations.

1. Biometric samples are noisy and hence, prone to errors adversely affecting thesystem’s efficiency.

2. In addition, the encryption keys generated are at risk to be compromised.

2.2.4 Data Access Control for Multiauthority Cloud Storage

Systems:

Yang et al. [15] propose a data access control for multi-authority cloud storage calledas DAC-MACS for an effective and secure data access control scheme with efficientdecryption and revocation. Specifically, their approach[15] aims at constructing a newmulti-authority cipher text policy for attribute based encryption(CP-ABE)[34] schemewith efficient decryption, and also design an efficient attribute revocation method thatcan achieve both forward security and backward security.

14

Page 27: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

Contributions

The main contributions of this paper are mentioned as under:

1. DAC-MACS system enables a secure data access control scheme for multiauthor-ity cloud storage systems, which is robust in the random oracle model and hasbetter performance than existing schemes.

2. The proposed concept[15] introduces a new multi-authority CP-ABE[34] schemehaving efficient decryption. To be specific, the schema aims at outsourcing themain computation of the decryption by using a token-based decryption method.

3. The proposed CP-ABE scheme[34] targets to achieve both forward security andbackward security. Moreover, it incurs less communication cost and computationcost during the attribute revocation.

Enabling technology

The existing multi-authority CP-ABE[34] schemes cannot be applied to access controlfor multi-authority cloud storage systems due to the inefficiency of decryption andrevocation. Thus, the main challenge is to construct a new underlying multi-authorityCP-ABE[34] scheme that supports efficient decryption and revocation.

The most challenging issue in the proposed work was to tie different secret keystogether and at the same time, also prevent the possibility of a collusion attack. Theprotocol followed for implementing the system is as under.

1. The certificate authority (CA) sets up the system and assigns a global useridentity uid to each user and a global authority identity aid to each attributeauthority.

2. The global unique uid can tie secret keys issued by different attribute author-ity (AAs) together for decryption, and the global unique aid can distinguishattributes issued by different AAs.

3. Thus, by using uid and aid, the collusion attack can be resisted.

4. DAC-MACS also requires all the AAs to generate their own public keys whichcan be used to encrypt data together with the global public parameters, insteadof only using the system unique public key for data encryption.

5. During the decryption process, the user submits its secret keys issued by AAs tothe server and asks the server to compute a decryption token for the cipher text.

15

Page 28: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 2. Literature Survey

The user can decrypt the cipher text by using the decryption token together withits global secret key.

6. To solve the attribute revocation problem, we assign a version number for eachattribute, such that for each attribute revocation, only those components as-sociated with the revoked attribute in secret keys and cipher texts need to beupdated.

Limitations in DAC-MACS

The subject work suffers from two critical limitations which are as under:

1. In case of any change in group membership status which includes addition of newmember(s) or during member revocation, an update key is required to be sent toremaining members. This adds to the system overhead adding to the time andspace complexity of the system.

2. Further, there exists a likelihood of sharing of the received update key by anexisting member(s) with the revoked user(s). This may lead to unauthorizedaccess of group data.

2.3 Conclusion

An initial literature survey played a critical role in formalizing our scope of work.Further, we converged our broad scope of work onto a set of limited research objec-tives. The road ahead included an elaborate literature survey based upon our researchobjectives to critically examine the underlying concept proposed in the state of theart. Based on the limitations existing in each of the proposed work, we formatted ourresearch challenges. The daunting challenges have emerged as the bed rock of of ourresearch.The aforestated clearly illuminates the underlying importance of a diligent literaturereview. This review has made a huge contribution towards fine tuning our researchand giving it correct direction and shape.

16

Page 29: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 3

Group Authentication: Concept andRelevance

3.1 Introduction

Solo login systems in vogue are based on single sign on and single sign off concepts[35].Single sign-on (SSO)[36] is a property of access control of multiple related, but inde-pendent software systems. The technology allows a user to login with a single ID andpassword to gain access to a connected system or systems without using different user-name or passwords. Conversely, single sign-off is the property whereby an individualuser action of signing out terminates access to multiple software systems. As differentapplications and resources support different authentication mechanisms, single sign-onmust internally translate and store credentials for the different mechanisms, from thecredential used for initial authentication[35].

As technology started getting more and more relevant to our daily lives, modernday researchers began to think about innovative ideas for a better and smarter lives forthe generations to come. The software solutions are today being designed not only forsolo authentication but also, taking into consideration the requirements of a groupbased authentication system which caters for a third party storage proprietarysuch that the confidentiality and integrity of group data is maintained at all times[2].

This chapter presents the concept and relevance of group authentication. Further,it illuminates the different categories of authentication mechanisms proposed in oursystem. The proposed concept validates the creation of a hierarchical grouping toenable effective data access control within the group(s).

17

Page 30: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 3. Group Authentication: Concept and Relevance

3.2 Concept

Group authentication systems, as a concept thrives on multi-owner data proprietary.The point of contention in these systems remain the mandatory online presenceof all/some of the group members, to allow any access and manipulation of groupdata. The complexity further augments as group data integrity and confidentiality isrequired to be maintained at all times in a Cloud environment, which is dynamic innature. The dynamic nature implies that the manipulation of the group member(s)from a group(s) should be realized in a live situation.

Such an authentication system comprises of primarily two tasks: group memberregistration and group member authentication. In the registration phase, a new user isrequired to enter his personal credentials along with the choice of group(s) to becomea valid group(s) member. These personal credentials may be in the form of user id,password or any private key. Some existing multi-party authentication systems do pro-vide system generated tokens or group ID on successful registration of a new user[15].The group member authentication phase, entails a group member presenting all validcredentials to acquire group data access. The group authentication approach is broadlyclassified into two categories.

3.2.1 Any K out of N Group Authentication Mechanism

(Type A)

This mechanism allows group data access when any, but at least K (out of totalN ) group members are present online. Here, the group member registration stage en-compasses setting up of parameters such that a share to generate the secret key isdistributed amongst all group members. Group data access is only permitted on avail-ability of K such secrets from a total of N . During the group member authenticationstage, at least K number of valid group members are required to accomplish groupdata access. The value of K is varied depending upon the desired classification of dataaccess such as,

1. K = 1, least strict classification, here group data access is granted even with asingle valid group member login.

2. 2 ≤ K ≤ N , moderately strict classification, group data access is granted withany, but at least K valid group members’ login.

3. K = N , most strict classification, group data access is granted when all the validgroup members’ of the group login to the system.

18

Page 31: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 3. Group Authentication: Concept and Relevance

A pictorial depiction of the any K out of N group authentication mechanism is shownin Fig 3.1.

3.2.2 Specific K out of N Group Authentication Mechanism

(Type B)

In order to enhance the application flexibility of these systems, we introduce the con-cept of specific group member(s) login. As an example, we consider a group havingten valid group members with member 1, member 3 and member 9 being the spe-cific entities required for group data access. The concept envisages that no othermember, other than member 1, member 3 and member 9 can realize groupdata access. During group member registration, the parameters of the authenticationschema are exercised in such a way that a valid login of specific K group member(s) ismandatory for permitting group data access. The same are implemented at the groupmember authentication stage. A diagrammatic representation elucidating the abovecited example of the specific K out of N group authentication mechanism is shown inFig 3.2.

An apt deployment of the aforementioned authentication mechanisms does cater forall different permutations possible for group creation in a dynamic Cloud environment.The implementation of the Type A and Type B schemas empowers our proposed systemin maintaining a hierarchical structure within the group, thereby achieving the research

Figure 3.1: Type A authentication mechanism

19

Page 32: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 3. Group Authentication: Concept and Relevance

Figure 3.2: Type B authentication mechanism

objective laid out as part of the project.

3.3 Relevance

Group authentication systems, owing to their discrete potency have found wide ap-plicability in disparate work models ranging from corporate data centers to personalstorage areas. For example, let us consider a case of a tender opening that necessitatescompulsory presence of certain members to initiate the process. A defense installationmay require a setup that is based on a progressive ladder/echelon based group dataaccess and manipulation[37]. Critical government projects may impel strict data accesscontrol within a department. Also, access to personal health records of an individualby any hospital is not warranted without the consent of the concerned person, hencepresence of the two parties becomes mandatory. In addition, online surveys, eBidding,eWill and voting/identity cards also are vaild examples of multi-party systems[38]

needing group authentication.In addition, the ever growing digital world is today bringing the common man

onto a uniform platform of information where all his personal and professional tasksare in some way or the other onto this information platform. As a consequence, it isimperative that the same may be duly secured and kept protected from unauthorizedaccess. Extremely vital corporate and public sector data are also on the digital platformand hence necessitate novel solutions towards secure group authentication[39].

20

Page 33: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 3. Group Authentication: Concept and Relevance

3.4 Conclusion

We conclude by reiterating the significance of secure group based authentication intoday’s world where, data which is.

1. spread across geographically distant locations,

2. stored by a third party service provider, and

3. accessed and manipulated by a single/multiple entities.

In other words, a shared data needs to be secured such that data confidentiality andintegrity of group data is maintained at all times. With due consideration to theaforementioned; in the succeeding chapter, we present our proposed approach in detail.

21

Page 34: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4

Proposed Approach

In this chapter, we cover our proposed approach in detail. Henceforth we refer to ourapproach as GAP. For ease of understanding and better assimilation, we have mod-ularized the chapter into sections wherein, firstly, we harp upon the proposed basicterminology along with the formal notation adopted in the research project. Secondly,we introduce the system model and the principle entities along with their roles and re-sponsibilities. Thirdly, we present the proposed approach in detail wherein, we formallydefine the group initialization, group member registration and authentication stages.Finally, we validate the data confidentiality amongst different group(s) by consideringvaried scenarios of inclusion of a new member(s), revocation of an existing member(s)and migration of member(s) from one group to another in a dynamic Cloud environ-ment.

4.1 Basic Terminologies

A group G is always associated with a number of specific elements in it. These elementswill be extensively used in the dissemination within various contexts and thereby im-pel elaboration at the outset for clear understanding and continuity in building up ourproposed concept. Formally, a group G can be defined as

G = {F ,Ga,Gc,K,N ,L,Qs,W ,Qd,Ft,Mn};wherein, (4.1)

The different attributes in G are defined as follows:

22

Page 35: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Group field, FA field is specific to a group and may vary depending upon the professional require-ment of any organization. For example, finance, marketing and human resources arethree fields in a system, where a group member may be allied to.

Group administrator, GaThe group administrator is also specific to a group. The detailed roles and responsi-bilities will be covered in the succeeding sections.

Hierarchical classification, GcThe versatility of our protocol is enhanced by including a ladder/ echelon based groupcreation concept with the (K,N ) threshold scheme. It is a form of secret sharing, wherea secret is divided into parts, giving each participant its own unique share, where someof the shares, or all of them are needed in order to reconstruct the secret. Countingon all participants to combine together, the secret might be impractical, and thereforethe threshold scheme is used where any K of the parts out of a total N are sufficient toreconstruct the original secret. The subject classification has been duly amplified uponin the previous chapter as part of the Type A and Type B authentication categories.

Group hierarchy, K and NThese values are required to implement the hierarchical schema. They also determinethe degree of classification of group data access amongst the member(s).

Bit length of the secret share, LThis bit length is derived from the username field of each valid group member. L iscalculated during the group member registration stage and employed during the thegroup member authentication stage to ensure valid login and restricted group dataaccess within the group. The same has been dwelt upon in the succeeding sections.

Static question(s) set, QsA question set is created for each valid user belonging to a group. Any new user, at thetime of registration is required to create static question(s) and their corresponding an-swer(s). Any question from amongst the aforementioned question set will be randomlyasked as part of the authentication process.

As an example, let us consider the group GA with four valid group members, whereGAm1

, denotes group member 1 of GA; to have formatted three static questions alongwith answers, while GA

m2, GA

m3and GA

m4have opted for two questions each. In this case:

23

Page 36: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

QAs = {(qAs1,m1, qAs2,m1

, qAs3,m1), (qAs1,m2

, qAs2,m2), (qAs1,m3

, qAs2,m3), (qAs1,m4

, qAs2,m4)}; (4.2)

here qAsi,mjdenotes ith static question for jth group member of GA.

Keyword(s), WThese refer to preselected words specific for a group. The words are selected in sucha way that they are extensively used within a particular group and only associatedgroup members are well versed with all associated usage/ references specific to thosekeywords in the group. A single word may be common to more than one group. Letus consider GA with four keywords.In that case,

WA = {wA1 , wA2 , wA3 , wA4 }, (4.3)

where wAi denotes the ith keyword of GA.

Dynamic questionnaire for each group, QdBased on each of the keywords, a set of questions can be evolved. The questionsare such that they relate specifically to their associated group. A compilation of allsuch questions associated with each of the keywords form a dynamic questionnaire setpertinent to a distinct group. The questionnaire will include all questions formattedusing each of the keywords specific to that group. To add more versatility to ourproposed approach, we introduce the concept of expanding the dynamic questionnaireset. The same can be accomplished by adding new keyword(s) and creating a questionset for that specific keyword or also, by adding additional questions for an existingkeyword.

Building on our above cited example, for a group say GA with four valid groupmembers’ and four keywords, where from each of the keywords we have formatted twoquestions each. In this case,

QAd = {(qAd1,w1, qAd2,w1

), (qAd1,w2, qAd2,w2

), (qAd1,w3, qAd2,w3

), (qAd1,w4, qAd2,w4

)}, (4.4)

where qAdi,wjdenotes ith dynamic question associated with jth keyword of GA.

QAd can further be expanded in the following ways:

1. Addition of new keyword(s), wA5 along with the associated dynamic questionssuch that;

24

Page 37: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

QAd = {(qAd1,w1, qAd2,w1

), (qAd1,w2, qAd2,w2

), (qAd1,w3, qAd2,w3

), (qAd1,w4, qAd2,w4

), (qAd1,w5, qAd2,w5

)}(4.5)

2. Addition of dynamic question(s) to an existing keyword. Suppose we add twoadditional questions to the existing wA1 . In this case;

QAd = {(qAd1,w1, qAd2,w1

, qAd3,w1, qAd4,w1

), (qAd1,w2, qAd2,w2

),

(qAd1,w3, qAd2,w3

), (qAd1,w4, qAd2,w4

), (qAd1,w5, qAd2,w5

)}.(4.6)

Furthermore, for effective intra-group management, we introduce the notion ofclusters, wherein firstly, an online activity log is maintained for each group member.With online activity, we refer to all activities carried out by any genuine groupmember(s) after a valid login in to the system. These activities are specific to W withrespect to each group and include; access, modification and deletion of group data.Secondly, this log dictates the membership status/ cluster of each group member (saylike minded user) within the group. Thirdly, each cluster will contain a set of keywordssuch that it is a subset of the group keywords set. Fourthly, each group member, atany given time will be the part of a cluster within a group. Finally, current position/inter-cluster movement of group member within the group is a direct consequence of amapping relation between the online activities of any group member with respect to aminimum threshold value of associated keywords. As a consequence, a specific groupmember, at the time of login, will be posted a question based on his current clusterstatus. The strength of this concept builds progressively with time as the machinedevelops its expertise based on the activity log of intra-group members with associatedkeywords.

Continuing with the previous example and with specific reference to Fig 4.1, weconsider GA, where mA

1 and mA4 online activity with reference to wA1 and wA3 puts them

in cluster 1 while mA2 online activity with reference to only wA2 puts him in cluster 2. In

a similar way, mA3 and wA4 are made part of cluster 3. To be more precise, our concept

proposes that as mA1 recent online activity is based on wA1 and wA3 . Therefore, mA

1 willbe asked dynamic question specifically from,

QAd = {(qAd1,w1, qAd2,w1

, qAd3,w1, qAd4,w1

), (qAd1,w3, qAd2,w3

)} (4.7)

In this way, the dynamic question which is already group specific, now further becomesgroup member specific as the question generated is based on the activity content of

25

Page 38: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.1: Clustering concept depicting intra-group management

a discrete user from within the group keywords. This unique concept alleviates thegroup member(s) from memorizing onerous authentication credentials as the dynamicquestion asked by the system is based on their recent online activity which is specificonly to the group keywords. In addition, it also leads to efficient intra-group manage-ment of keywords and group member(s).

Frequency for training the machine, FtWe employ the machine learning concept to introduce intelligence in our proposedsystem wherein, a model is built from a sample training data. This training data isspecific to the envisaged group/organization setup and is utilized to derive data-drivenpredictions or decisions rather than following strictly static program instructions.

We propose to use SVM classifier in our approach. A SVM classifier which is usedto classify the data which are linearly or non-linearly separable [40]. Our proposedtrained SVM model is used to take the decision whether the user input to the dynamicquestion is correct or not. The evaluation of the question is taken care by the SVMmodel. In our approach, let n be the training data. Each tuple is denoted by (Xi, Yi)

where Xi = (xi1, xi2, · · · , xik) corresponds to the attribute set for the i-th tuple andYi ∈ [+1,−1] denotes its class label. Note that choice of which class should be labeledas +1 or −1 is arbitrary. Thus, given {(Xi, Yi)}ni=1, we are to obtain a hyperplanewhich separates all Xi|ni=1 into two sides of it (of course with maximum gap). So, SVM

26

Page 39: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

classifier can be represented as follows.

f(x) =N∑i

αiyik(Xi, X) + b (4.8)

and the learning process is denoted as follows.

maxαi≥0

∑i

αi −1

2

∑jk

αiαkyjykk(Xj, Xk) (4.9)

subject to 0 ≤ αi ≤ C for ∀ i and∑

i αiyi = 0.The training data, in our case, will be based on the dynamic questionnaire

created by the Ga and will employ the Support Vector Machine(SVM) classifier withsupervised learning. The intelligence of the machine progressively develops with timeas more and more testing data are validated through periodic supervised training. Thisdata is then utilized to further substantiate the intelligence of the machine by convert-ing this testing data to training data. In addition, the frequency and time interval oftraining the machine is purely based on the group’s behavioral and functional aspectsand decided by the Ga.

Group Member(s), Mn

These are the end users of the protocol and are responsible for manipulation of datawithin the group. As per our example, a set of four members in GA is denoted by.

MA = {mA1 ,m

A2 ,m

A3 ,m

A4 }, (4.10)

where mA1 denotes valid group member 1 of GA.

This completes our formal representation of the basic terms to be used in the paper.With this brief prelude, it is now relevant to introduce the system model alongwithit’s principle entities.

4.2 System Model and Principle Entities

This sub section aims at presenting the system model at the macro level and magni-fies the roles and responsibilities of four principle entities of our proposed protocol.These include the system administrator (represented as Sa), group administrator Ga,authentication server (represented as AS) and the group member(s) Mn. The inter-connectivity between each of the entities to realize the complete working system model

27

Page 40: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

of the protocol is depicted in Fig 4.2.The first thought that will enkindle an inquisitive reader is the relevance of a system

model, more so of a system administrator when the proposed approach deals with agroup authentication system aimed at maintaining strict data confidentiality amongstdifferent groups. We ratify the same as in a dynamic environment there may be apossibility when a valid group member is required to migrate from one group to an-other. In order to synchronize the migration process such that data integrity amongstgroups is maintained, there is an inescapable requirement of a system administrator.The roles and responsibilities of the system administrator along with other key entitiesis enumerated as under.

System administrator, Sa

1. Creating a new group and delegating to respective group administrator.

2. Controlling the Base group. The Base group refers to the group wherein, anynew user not allotted any group at the time of registration will be placed in bydefault.

3. Manipulation/ migration of different group member(s).

4. Finalizing the total number of keyword(s) for each group and intimate respectivegroup administrator.

Figure 4.2: System model: Principle entities and their inter-connectivity

28

Page 41: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

5. Jointly alongwith the respective group administrator, establishing the followingparameters, with specific reference for implementing the Type A and Type Bauthentication mechanisms.

(a) Gc, hierarchical classification.

(b) Values for K and N .

(c) L, length (in bits) of the secret share.

Group administrator, Ga

1. Controlling activities of group member(s) within the group.

2. In case of any migration, forwarding a valid request to system administrator forthe same.

3. Creating W by spelling out the keyword(s) for his group.

4. Creating Qd from W .

5. Finalizing Ft to ensure periodical training of the machine.

6. Maintaining an activity log for each group member(s).

7. Determining minimum threshold value of associated keywords with respect toonline activity of any group member(s) to control the cluster status within thegroup.

Authentication server, AS

1. Main controller of the protocol.

2. One time processing for group member(s) static credentials at the time of eachgroup member’s registration.

3. For each login attempt, at the group member authentication stage:

(a) Make available the stored static credential information to verify for correct-ness.

(b) At run time, generate and process dynamic group specific credentials.

29

Page 42: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Group member(s), Mn

1. End users of the protocol.

2. Accessing of data within the group.

3. The mandatory credentials required to be inputted by any user desirous of beinga valid group(s) member are.

(a) Username field - Unique for each valid user in the system.

(b) Password field - Should be at least 10 characters long, must contain at leastone capital letter and one special sign.

(c) Static question and answer field - The user should frame at least one staticquestion along with an answer which is known only to the user formattingit and will be difficult to guess for any other user.

4.3 Working of GAP

A co-ordinated data work flow amongst the principle entities constitutes our proposedapproach towards accomplishment of GAP. Here, we consider the Cloud as a platformto store group’s data. The proposed protocol, at the macro level, comprises of threemajor stages, which incorporate group initialization, group member registration andgroup member authentication. A diagrammatic representation of the aforementionedimperative stages is shown in Fig. 4.3.

In this section, we present a comprehensive description of each of the protocolstages elaborating upon the implementation aspects, including the storage details. Aformal notation for each of the stages is explicitly defined by designing a frameworkwith four groups, each having four group members. In order to validate our proposedprotocol, we create different authentication mechanisms for each of the four groupscovering all possible combinations for creating and manipulating a group in a dynamicCloud based environment.

4.3.1 Group Initialization

At the outset, Sa and Ga jointly co-ordinate the setting up of group parameters whichinclude finalization of:

1. Number of groups in the system.

2. Hierarchical setup constituting Type A, or Type B authentication mechanism.

30

Page 43: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.3: An overview of the proposed approach

3. Values of K and N

4. Bit length L for the secret share.

5. Maximum length and special conditions, if any for the Username and Passwordattributes for each user of all the groups constituting the system.

6. Qs denoting the set of static questions

7. W denoting the total number of keywords for each group.

8. Spelling out each of the keywords.

In consonance to our aforementioned example, let us consider a scenario wherein wecreate four groups GA, GB, GC and GD. The detailed representation of all relevantgroup parameters is shown in Table 4.1.

On completion of the hierarchical classification and setting up of group parameters,the group will be delegated to its respective group administrator to commence withthe group member registration stage.

31

Page 44: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed ApproachTa

ble4.1:

Group

parameters

Gro

upFG a

G cK

NL

Qs

WQ

dF

M

AF

AGA a

Typ

eA

1450{q

A s1−

3,m

1,q

A s1−

4,m

2,

qA s1−

2,m

3,q

A s1−

3,m

4}

{wA 1,w

A 2,w

A 3,w

A 4}

{(qA d

1,w

1,q

A d2,w

1),

(qA d1,w

2,q

A d2,w

2),

(qA d1,w

3,q

A d2,w

3),

(qA d1,w

4,q

A d2,w

4)}

Fort

nigh

tly{m

A 1,m

A 2,m

A 3,m

A 4}

BF

BGB a

Typ

eA

3450{q

B s1−

2,m

1,q

B s1−

3,m

2,

qB s1−

6,m

3,q

B s1−

4,m

4}

{wB 1,w

B 2,w

B 3}

{(qB d

1,w

1,q

B d2,w

1,

qB d3,w

1),

(qB d1,w

2,q

B d2,w

2,

(qB d1,w

3,q

B d2,w

3)}

Mon

thly{m

B 1,m

B 2,m

B 3,m

B 4}

CF

CGC a

Typ

eA

4450{q

C s1−

3,m

1,q

C s1−

5,m

2,

qC s1−

2,m

3,q

C s1−

5,m

4}

{wC 1,w

C 2,w

C 3}

{(qC d

1,w

1,q

C d2,w

1

,qC d3,w

1,q

C d4,w

1

,qC d5,w

1),

(qC d1,w

2,q

C d2,w

2),

(qC d1,w

3

,qC d2,w

3,q

C d3,w

3)}

Wee

kly{m

C 1,m

C 2,m

C 3,m

C 4}

DF

DGD a

Typ

eB

3;

mD 1,

mD 2,

mD 3

450{q

D s1−

2,m

1,q

D s1−

3,m

2

,qD s1−

6,m

3,q

D s1−

3,m

4}{w

D 1,w

D 2,w

D 3,w

D 4,w

D 5}

{(qD d

1,w

1,q

D d2,w

1),

(qD d1,w

2,q

D d2,w

2),

(qD d1,w

3,q

D d2,w

3),

(qD d1,w

4,q

D d2,w

4),

(qD d1,w

5,q

D d2,w

5)}

Qua

rter

ly{m

D 1,m

D 2,m

D 3,m

D 4}

32

Page 45: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

4.3.2 Group Member Registration

The group member registration stage entails enrollment of a new user into the system.A new user is allowed to register to one or more group(s). It is a one time process fora member comprising of the following steps:

1. Any new user contacts the Sa and fills the registration form.

2. The registration form contains the undermentioned fields:

(a) The static credentials of the user:

(i) Username - To be unique for each user in the system.

(ii) Password.

(iii) Self formatted static question(s) and answer(s).

(b) The selection of group(s).

(c) Based on the choice of group(s) selected by the new user, a preferences listis presented to the user. The preferences list comprises of W specific tothe aforestated group(s) selection. The user is further expected to chooseat least one keyword from each of the group(s) previously selected. Thiskeyword(s) selection is based on the domain a user is expected to be a partof and determines the initial cluster status of each user in the group.

3. The registration form duly filled in is vetted for correctness by the Sa. In case ofany error, the same is prompted to the new user and re-checked for completionof the verification process.

4. Once the verification is completed, the static credentials are forwarded to ASfor hashing and secure storage into the database. The hashing process rules outcompromise of crucial data in case of any cyber attack. In addition, it enables thedata storage system to be platform independent such that it can be handed overto any third party service provider on the Cloud without loss of data integrity.

5. Actions at the AS are:

(a) The authentication server primarily constitutes of three algorithms whichare:

(i) SHA-512 [41] algorithm to enable cryptographic hashing of the staticcredentials presented by the user. The algorithm accepts any user de-fined input to yield a 512 bit unique key.

33

Page 46: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

(ii) DJB-2 [42] algorithm to generate a unique number from the givenalphanumeric input.

(iii) Triplet generator algorithm to formulate a (x, y, z) co-ordinate in a 3Dsystem. The subject co-ordinate is obtained by considering the firstthree digits of the nine digit unique number obtained as output fromthe DJB-2 algorithm as the x co-ordinate. The next three digits areconsidered to be the y co-ordinate while the last three digits are deemedto be the z co-ordinate. As an example, let us consider that the outputobtained from the DJB-2 algorithm has yielded an output 312498517,the triplet generator will consider 312 as the x co-ordinate, 498 as they co-ordinate and 517 as the z co-ordinate to give a 3D co-ordinate as(x, y, z) ≡ (312, 498, 517).

(b) The SHA-512[41] algorithm accepts a user defined input and applies a oneway hash function to create a unique 512 bit key as output. This 512 bitkey is considered as input to DJB-2[42] algorithm which further processesit to generate a 9-digit unique number. The distinctive number, so obtainedis fed to the triplet generator to retrieve a unique point in a 3-dimensionalco-ordinate system. In this manner, for each member of the system, we willobtain a vector with three components; one each pertaining to username,password and answer to static question.

(c) Username, password and answer to static question(s) are each inputtedsuccessively to the aforestated algorithms as per the above mentioned pro-cedure to obtain a 3D point each for, Username, Password and Answer tostatic question fields. As a formal notation, we denote the subject pointsas Pusername(x1,y1,z1) , Ppassword(x2,y2,z2) and Ps.answer(x3,y3,z3) pertaining to user-name, password and answer to static question fields respectively.

(d) We suitably employ Pusername(x1,y1,z1) , Ppassword(x2,y2,z2) and Ps.answer(x3,y3,z3)3D co-ordinates pertaining to username, password and answer to staticquestion fields respectively to generate a unique point, Pstatic. This im-plementation gives us a single unique point from any combination ofthree given points in a 3D space. A diagrammatic illustration depicting thegeneration of Pstatic is shown in Fig 4.4.

(e) Pstatic is formulated by concatenating Pusername(x1,y1,z1) , Ppassword(x2,y2,z2) andPs.answer(x3,y3,z3) to obtain a unique twenty seven number combinationfor each user of the system.

(f) Pstatic is now stored in the database and retrieved at the time of authentica-

34

Page 47: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.4: Generation of Pstatic for each valid user in the system

tion to validate the static credentials of the group member. Generation ofthe dynamic question is accomplished only after the verificationof the static credentials. The unique point generation concept, therebyeliminates the possibility of a server attack.

(g) In order to implement the the proposed ladder/ echelon based hierarchicalgrouping, we need to store the secret share, L for each valid group member.The procedure for obtaining L is as follows.

(i) Username field when inputted into the SHA-512 algorithm generates aunique 512 bit secure key, κ as output.

(ii) A part of the key, κ is extracted for each user and stored as a secretshare separately in the database. We call it L.

(iii) The length for extracting L has been previously decided at the groupinitialization stage.

(iv) L holds the key for implementing the Type A and Type B authenticationmechanisms which is explained in detail as part of the group memberauthentication stage.

(v) For Type A authentication mechanism, L value for all group member(s)of all group(s) constituting the system is stored in the database. Thesame is retrieved at the authentication stage to implement the hierar-chical setup. A diagrammatic representation illustrating this activity isshown in Fig 4.5.

35

Page 48: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.5: Calculating and storing secret share L value for Type A authenticationmechanism

(vi) As a stark contrast, for Type B authentication mechanism;

• We extract and store the L values for each group member.

• However, in addition, extracted L values for the specificmember(s)mandatory for a grant of group data access are further combinedand fed again into the SHA-512 algorithm to generate another se-cure key, κ′

• We finally extract the L value from κ′ and store it in the database.A diagrammatic representation depicting the activity is shown inFig 4.6.

4.3.3 Group Member Authentication

The group member authentication stage comprises of the login procedure for existinggroup member(s). The authentication process incorporates the following steps:

1. Existing valid group member initially enters the following.

(a) Username.

(b) Password.

(c) Answer to the randomly generated static question from Qs.

36

Page 49: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.6: Calculating and storing secret share L value for Type B authenticationmechanism

2. Actions by the AS:

(a) The Username field input is fed into the SHA-512 algorithm to obtainunique 512 bit key. This key, is in turn, inputted into the DJB-2 algorithmwhich generates a 9 digit unique number as it’s output. This output isfed into the triplet generator which creates a (x, y, z) 3D co-ordinate byconsidering the first three digits of the 9 digit unique number so obtainedby the DJB-2 algorithm as it’s x co-ordinate, the next three digits as they co-ordinate and the last three digits as the z co-ordinate. We denote thisco-ordinate as P ′username(x1,y1,z1) .

(b) In similar fashion, we generate P ′password(x2,y2,z2) and P′s.answer(x3,y3,z3)

with re-spect to the Password and Answer to the static question fields respectively.

(c) Further, we generate unique P ′static value by concatenating the above ob-tained three co-ordinates.

(d) It is pertinent to mention here that Pstatic value with respect to each user ofthe system was previously calculated by the AS and stored in the databaseduring the group member registration stage.

(e) Now, we retrieve the stored value of Pstatic from the database with referenceto the specific user who is desirous to login into the system.

(f) Verify for, Pstatic=P ′static

37

Page 50: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

(g) In case of initial success (Sinit), we now check for the hierarchical classifi-cation to obtain intermediate success (Sinter);

(i) Type A: Any K out of N authentication mechanism:

• We initialize a counter, C = 0.

• This counter increments on receipt of each L at each successivelogin from a valid group member.

• When C=K, we achieve Sinter.A diagrammatic illustration of the Type A authentication mecha-nism is shown in Fig 4.7.

(ii) Type B : Specific K out of N authentication mechanism:

• The system waits for the specific group member(s) to login.

• Sinter is achieved if and only if, all the specific group member(s)log into the system.

• No other combination of online group member(s), other than thespecific member(s) can achieve Sinter.The same is depicted in a diagrammatic representation at Fig 4.8.For clear understanding, also refer, row 5 and column 5 of Table4.1. In Fig 4.8, we firstly present an incorrect combination wherein,the final calculated secret share values do not match with the storedvalues as retrieved from the database, as a result of which we are not

Figure 4.7: Group member authentication for Type A hierarchical schema

38

Page 51: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

Figure 4.8: Group member authentication for Type B hierarchical schema

able to derive Sinter. The second half of Fig 4.8 denotes the correctcombination of specific group member(s) resulting in Sinter.

(h) Generation of dynamic question is willfully held up by the system until weobtain Sinter.

(i) On obtaining Sinit and Sinter, the system at run time selects a dynamicquestion which is asked from Qd of the respective group, depending uponthe present cluster status of the concerned group member.

(j) The affected group member’s answers to this question based on his knowl-edge.

(k) This answer is compared with the answer, as known to the system, basedon the knowledge acquired by the machine through repetitive learning.

3. In case of a match, we obtain final success (Sfin) and group data access is granted.

4.3.4 Group Management

As par of this sub section, we validate our proposed protocol by considering differentscenarios that may exist in a live system. The undermentioned scenarios ratify theefficacy of our approach as the confidentiality and integrity of the system is maintainedat all times, under all situations. Revisiting our previously cited example as part of,Serial 4.1.8 under Sub-section: Basic terminologies, we examine:

39

Page 52: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

1. Inclusion of a new member in the groupLet us consider a situation where we add a new member (represented asMnew)into GA, previously consisting of four valid group members’. A step-wise repre-sentation covering the specific case scenario is shown in Fig 4.9 and is as follows:

(a) Mnew approaches the Sa.

(b) The Sa redirectsMnew to the group member registration page.

(c) Mnew fills in the Username, Password, Self-formatted static question andanswer to the static question fields.

(d) Sa verifies the document for correctness. In case of any error, Mnew isprompted to re-enter the requisite field(s).

(e) Once verified, Mnew defined inputs to the above mentioned fields are for-warded to the AS.

(f) AS generates Pstatic and L. These values are stored in the database.

(g) Mnew now fills his choice of group(s) from the list of all available groups.

(h) Based on the group(s) selected, the respective Ga prompts theMnew to se-lect one or more choices from the available Preferences list. This list consistsof W , based on the group(s) selection done by theMnew.

(i) This selection of one or more W from the preferences list determines theinitial cluster status ofMnew, now considered as fifth member (mA

5 ) of GA.

Figure 4.9: Inclusion of a new member in the group.

40

Page 53: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

(j) At the time of authentication, mA5 will be asked the QAd based on it’s initial

cluster status.

2. Revoking of an existing member from the groupHere, we scrutinize a scenario where an existing valid group member (representedas Mexisting) in GA, is permanently revoked from the group. A chronologicalrepresentation elucidating this discrete case context is shown in Fig 4.10 and isas follows:

(a) GAa intimates the Sa on the revoke process forMAexisting.

(b) GAa , is granted access rights by the Sa to the stored database entries withrespect to the static credentials of it’s group member’s for the revocationprocess. Hence, GAa locates Pstatic and L apropos toMA

existing.

(c) On having found the record details for MAexisting, these entries are deleted

from the database.

(d) Now, at the time of authentication, whenMAexisting wishes to login:

(i) Enters his static credentials.

(ii) Static credentials are forwarded to AS for processing.

(iii) AS calculates Pstatic and L.

(iv) Pstatic and L are searched in the database for verification.

Figure 4.10: Revoking an existing member from the group.

41

Page 54: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

(e) As the values of Pstatic and L have been previously deleted by GAa . Hence,verification fails.

(f) Therefore, dynamic question is not generated leading to denial of groupdata access.

3. Migration of an existing member from one group to another groupFinally, let us consider a framework where an existing valid group member in GA

(represented asMAexisting) wishes to migrate to GB (post migration represented

as MBnew). A sequential depiction of the process is shown in Fig 4.11 and is as

follows:

(a) GAa searches for cluster status ofMAexisting and removes it.

(b) GAa informs Sa on the initiation of the migration process.

(c) Now, Sa performs the following actions:

(i) Informs GBa to generate the preferences list for MBnew (previously de-

noted asMAexisting).

(ii) DirectsMBnew to select keyword(s) from the generated preferences list,

which is WB.

(d) Based on the selection of keyword(s) byMBnew, the initial cluster status of

MBnew is thereby determined.

Figure 4.11: Migration of an existing member from one group to another group.

42

Page 55: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 4. Proposed Approach

(e) At the time of group member authentication,MBnew is required to fill up his

static credentials. However, dynamic question will now be generated fromQBd .

4.4 Conclusion

We conclude our proposed approach by stating that the protocol has been built, keep-ing in mind all the research challenges chalked out during the initial planning of thesubject project work. Our proposed methodology aims at addressing each of the theonerous challenges laid out as part of the research work.In the succeeding Chapter, we ratify our protocol by carrying out experimental val-idation and also, duly vet the same with a thorough security analysis. The securityanalysis clearly brings out the robustness of our protocol with respect to the existingattacks.

43

Page 56: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5

Experimental Validation and SecurityAnalysis

After having elaborated upon the proposed approach in the previous chapter, we now,as part of this section, present an experimental inspection to validate the efficacy ofour proposed protocol. The latter half of the chapter investigates upon a case studyelaborating upon different scenarios existing within the system and validation of thesame with appropriate test data. Finally, we substantiate on the security analysis andcritically examine our proposed approach with respect to the vulnerabilities, if anyamongst the several parameters utilized in our multi-party authentication system.

5.1 Objectives of the Experiment

1. Our first objective is to examine the creation of a unique ladder based hierar-chical grouping system that allows creation of both Type A and Type B groupsauthentication systems.

2. Next objective is to analyze the efficacy of access control within the group, andalso amongst different groups.

3. We also affirm that dynamic inclusion/revocation of group members is beingimplemented without updating private keys of remaining group member(s).

4. Our final objective is to ratify that only personal/group specific credentials arerequired to be answered by the user at the time of authentication.

44

Page 57: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

5.2 Experimental Setup

In our experiment, we have created a system with four groups to constitute themulti-party system wherein:

1. GA represents Finance group, GB represents Marketing group while GC andGD symbolize for HR Management and Research and Analysis groupsrespectively.

2. GA, GB and GC are implemented with the any K out of N authenticationscheme. To be specific,

(a) For GA, we have K = 50 and N = 50. In this case, K = N , referring to themost strict classification, group data access is granted only when all thevalid group members of the group login to the system.

(b) For GB, we have K = 20 and N = 40. In this case, 2 ≤ K ≤ N , whichindicates moderately strict classification, group data access is granted withany, but at least K valid group members login.

(c) For GC , we have K = 1 and N = 30. In this case, K = 1 committingto least strict classification, here group data access is granted even with asingle valid group member login.

(d) GD is realized with the specific K out of N authentication scheme where,K′ = 5 andN = 20. The value of K′ here implies that login of only specificfive members out of twenty and that too, only member 1, 2, 7, 12 andmember 18 are mandatory for grant of group data access.

(e) A diagrammatic representation of the aforementioned groups is shown inFig 5.1.

3. Let us take the bit length for the secret share, L to be 50 bits for all the fourgroups.

4. Total number of keywords for each of the groups is taken as 5, therefore W = 5

for all the four groups.

5. Wording for first four keywords for each group is done in the following manner:

(a) For GA: Finance, where WA = {wA1 , wA2 , wA3 , wA4 }; we have,

(i) wA1 =Asset management,

(ii) wA2 =Profit and loss analysis,

45

Page 58: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

Figure 5.1: Group formulation as part of Experimental setup

(iii) wA3 =Debt management,

(iv) wA4 =Variance analysis.

(b) For GB: Marketing, where WB = {wB1 , wB2 , wB3 , wB4 }; we have,

(i) wB1 =Advertising strategy,

(ii) wB2 =Contract management,

(iii) wB3 =Public relations,

(iv) wB4 =Reputation management.

(c) For GC : HR Management, where WC = {wC1 , wC2 , wC3 , wC4 }; we have,

(i) wC1 =Resume,

(ii) wC2 =Interview,

(iii) wC3 =Recruitment,

(iv) wC4 =Salary reviews.

(d) For GD: Research and Analysis, where WD = {wD1 , wD2 , wD3 , wD4 }; we have,

(i) wD1 =Research,

(ii) wD2 =Innovation,

(iii) wD3 =Authentication,

(iv) wD4 =BCI/HCI.

(e) The fifth keyword, which refers to Date is common for all the groups.

46

Page 59: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

6. Going further, we dwell upon each of the groups with reference to structuring ofthe questionnaire. The date keyword is employed for setting up questions for allother keywords. Initially, two questions each are formatted for each of the groupassociated keywords, other than date; amounting to eight questions/ group. Asan illustration we cover the questionnaire for GD:

(a) wD1 =Research,

(i) Name the latest research area of your group?

(ii) Name the enabling technology of your research paper based on biomet-ric approach published on date?

(b) wD2 =Innovation,

(i) Which key innovation was discussed in your last board meeting heldon date?

(ii) Who is the major stake holder for your innovation projects on bi-renewable energy?

(c) wD3 =Authentication,

(i) What is the key strategy on authentication of your group?

(ii) Which is the major software authentication project completed by yourgroup as on date?

(d) wD4 =BCI/HCI,

(i) Specify the field of your research in BCI/ HCI as on on date?

(ii) What is the latest equipment you have procured as part of your BCI/HCI project?

7. The scope of expanding this questionnaire further is based on the notion ofonline activity log of all group member(s). The dynamic question is thengenerated by picking up keywords from within the activity log and fitting themin custom based question format for each keyword. In this way, the dynamicquestion which is already group specific, now further becomes group memberspecific as the question generated is based on the activity content of a discreteuser from within the group keywords.

5.3 Case Study

"Case study", as suggested by it’s nomenclature is a specific instance of somethingwhich is thoroughly analyzed so as to clearly illuminate a thesis or proposed principle.

47

Page 60: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

No experimental setup is considered complete without a formal case study. With thisas a brief pretext, we undertake a conventional case study to formalize our proposedsystem. In this section, we discuss the possible scenarios that may exist in any liverunning group authentication system. Further, we affirm the relevance of the scenarioswith appropriate test data. We conclude this section by quantifying the intelligenceof our system and dwelling upon the vital parameters associated with the dynamicquestion.

1. ObjectivesAs is likely to be inferred, the proposed objectives of our experiment constitutethe objectives of our case study as well which have been have been defined inSection 5.1.

2. Plausible ScenariosThe strength of any novel systems ratified only if the concept is tested in liveor near live situations. In order to corroborate the robustness of our approachwe decide on various frameworks that may exist while the system is running onany commercial platform. The different plausible scenarios that may exist areexplained as under.

(a) Inclusion of a new member: We consider a new user(s) wishing to bea valid group(s) member of our proposed system as a valid scenario. Theprocess includes a request by the user to the Sa for registration. Sa redirectsthe user to the registration page. The user now, fills up the registrationform to input his static credentials, group(s) and associated keyword(s) ofhis choice. The static credentials are processed by the AS and stored in thedatabase. Further, based on the group(s) selected, the Sa delegates the userto the respective Ga. The Ga places the user in relevant cluster based uponthe keyword(s) selected.

(b) Revocation of an existing member: In the case of an existing validmember(s) desirous of leaving/ quitting the group, respective Ga intimatesthe Sa to initiate the process. The Ga on obtaining data access rights fromthe Sa, deletes the L and Pstatic from the database. At the time of authenti-cation, the subject user who was previously a part of the group and is nowa revoked member, on entering his static credentials is not granted groupdata access. This is because the L and Pstatic values obtained by processingthe static credentials is not found in the database for comparison and ver-ification. As a consequence, dynamic question is not generated and hence,

48

Page 61: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

group data access is denied.

(c) Migration of an existing member from one group to another group:There may exist a case in time, when a valid member of a particular groupwishes to migrate from his existing group to another group. In this case,Ga searches for the present cluster status of the user within the group anddeletes the user from the cluster. Ga further intimates the Sa on the migra-tion process. The Sa now, informs that Ga of which the user now seeks tobe a member of, to generate a preference list comprising of all W specificto that group. The user now selects, the keyword(s) based upon his newlyassigned role in the new group. The new Ga based upon the user selection ofW places him in the appropriate cluster specific to his group. The user nowat the time of login will be not be asked any dynamic question based uponhis previous group status. Instead, the dynamic question will now be gen-erated based upon his current cluster status within the newly joinedgroup.

3. Validation of scenarios with Test dataOn having created different scenarios, it is now imperative that we validate eachof these scenarios with appropriate testing data. In the succeeding paragraphs,we confirm upon each of the aforementioned frameworks by providing accurateand inaccurate group member(s) inputs. The subject exercise also brings to lightthe various constraints to be imposed on the users at each of the group memberregistration and authentication stages.

(a) Inclusion of a new member: Any new user would be included in thegroup only after a valid group member enrollment process. This procedureentails input of the user static credentials which may be done by.

(i) Valid input: Let us consider,Username: atul_nayyarPassword: Atul@129*Static question: Name of first carAnswer to static question: Hyundai I10Group: FinancePreferences list: wFinance1 , wFinance2

The above stated input is vetted by the Sa and considered valid.

(ii) Invalid input: Let us consider,Username: g_panchal

49

Page 62: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

Password: gaurang@9!Static question: Name of first schoolAnswer to static question:Group: HR ManagementPreferences list: wHRManagement

1 , wHRManagement3

The above stated input is vetted by the Sa and considered invalid asAnswer to static question field is left blank.

(iii) Imposed constraints: The following constraints are imposed on the newuser for a valid enrollment:

• The Username field should be unique.

• The Password field should contain a Capital letter and a numeral.

• The Static question field should be filled with a valid question.

• The answer to the Static question field should contain valid input.

• None of the static credential field(s) should be left blank.

• The user must input a valid group choice, in case of no choice filledby the user, he will be, by default placed in the Base group.

(b) Revocation of an existing member:

(i) The process of revocation of an existing member(s) in the group doesnot require inclusion of any new data into the system. Instead, thesubject process involves deletion of certain values from the existingdatabase. In view of the above, validation of the revocation scenariowith test data may be inconsequential.

(ii) Imposed constraints: The following constraints are imposed on the Gafor a valid revocation:

• Only valid group member(s) in the group can be revoked.

• In case, the member to be revoked is not a valid group member,then Ga will not be able to retrieve the values of L and Pstatic withrespect to the user in contention and hence, the revoke processwould be rendered invalid.

(c) Migration of an existing member from one group to another group:Migration as a procedure necessitates inclusion of new data into the sys-tem. As an elaboration, we consider a situation in which 6th member ofGA:Finance wishes to migrate to GC:HR Management. It is pertinent to

50

Page 63: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

mention here that GA:Finance consists of 50 valid members while GC:HRManagement comprises of 30 valid members. The steps followed with rel-evant valid and invalid data to validate the above stated are as under.

(i) Valid input: Let us consider, that Ga of GFinance has removed mFinance6

from his existing cluster inGFinance. Further, the Sa has directedGHRManagement

to furnish the Preferences list specific to HR Management group tothe erstwhilemFinance

6 , now denoted asmHRManagement31 ofGHRManagement.

Therefore,

• Preferences list: Resume, Interview, Recruitment, Salary reviews.These are obtained as, WHRManagement = (w1, w2, w3, w4)

• Let us say thatmHRManagement31 selects wHRManagement

1 , wHRManagement2

as his choice of WHRManagement.

• The above selection is considered valid and hence, mHRManagement31

is now placed in cluster consisting of Resume and Interview as key-words.

• As a consequence, GA:Finance now consists of 49 valid memberswhile GC:HR Management comprises of 31 valid members.

(ii) Invalid input: We undertake the aforementioned scenario wherein,

• Preferences list: Resume, Interview, Recruitment, Salary reviews.is presented to mHRManagement

31 of GHRManagement for selection of ap-propriate choice(s). The Preferences list is obtained from,WHRManagement = (w1, w2, w3, w4)

• Let us say that mHRManagement31 does not select any of the key-

word(s) from WHRManagement.

• The subject case is considered invalid as, mHRManagement31 cannot

be placed in any cluster.

• As a consequence, at the time of login, mHRManagement31 will not be

posed any dynamic question. This is because he is not part of anycluster within the GHRManagement.

(iii) Imposed constraints: The following constraints are imposed on thegroup member(s) and respective Ga, both old and new for a valid mi-gration:

• The old Ga must delete the user(s) cluster entry from within thegroup.

51

Page 64: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

• The new Ga must present all valid keyword(s) from within W toenable a valid selection by the concerned user(s).

• In addition, the new Ga must place the user(s) in appropriate clus-ter, post selection of keyword(s) by the user(s).

4. Testing the Intelligent aspect of the SystemThe intelligence generation in our proposed system is being implemented byemploying the SVM classifier. As part of our system, we undertake the followingactions.

(a) The system is made intelligent by initially providing training to the machineby the Ga in the supervised training mode.

(b) The dynamic question along with the correct answer is considered as a singletuple and further assigned a class label.

(c) For extremely critical systems necessitating most strict classification, wemay inculcate 100% accurate comparison for label to be treated as positive.

(d) For lesser sensitive systems, we rely on the Correct Classification Ratio(CCR)within the SVM architecture. CCR allows us to set the degree of correct-ness while answering the dynamic question. Even in the case of a partiallycorrect answer, which will not have 100% accuracy; we may still obtain apositive label from the intelligent machine depending upon the margin oferror allowed by the Sa.

(e) We elaborate upon this aspect by considering the two groups, GA : Finance

and GC : HRManagement to illustrate the intelligence building concept ofthe system. The steps-wise description is as under:

(i) For GA : Finance having W = 4 with date as a common 5th keyword,GAa formulates the dynamic questionnaire with respect to each of thekeywords and inputs the corresponding answer to provide appropriatetraining data. The questionnaire is as follows:

• wA1 =Asset management,

– qAd1,w1: What was the key concern of Asset management for ourcompany as on 31 Dec 15?Answer:Application control.

– qAd2,w1:What is our company goal on Asset management for thequarter ending 31 Mar 16?Answer:Maximal return on limited macro investments

52

Page 65: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

• wA2 =Profit and loss analysis,

– qAd1,w2: What was our company finding on Profit and loss analysisfor the year ending as on 31 Dec 15?Answer:Earnings before interest, taxes, depreciation, and amor-tization.

– qAd2,w2:What was the primary agenda on Profit and loss analysisas per the Annual Board meeting as on 28 Mar 15?Answer:Gross profit margin.

• wA3 =Debt management,

– qAd1,w3: What is our company present long term vision on Debtmanagement?Answer:Public financial management.

– qAd2,w3:What is our company planned investment on Debt man-agement for the FY 15-16?Answer:Fifteen point eight sex percent.

• wA4 =Variance analysis,

– qAd1,w4: What is our company key result area in Variance analysiswith respect to manpower?Answer:Variable overhead efficiency variance.

– qAd2,w4: What is our company strategy to limit Variance analysisin terms of production?Answer:Manufacturing overhead.

(ii) To fully validate our intelligence induction system, we consider a veryweak and unlikely scenario wherein GCa formulates the same ques-tions but with associated keyword(s), specific to GB.

(iii) Now, for GC : HRManagement havingW = 4 with date as a common5th keyword, GCa formulates the dynamic questionnaire with respect toeach of the keywords and inputs the corresponding answer to provideappropriate training data. The questionnaire is as follows:

• wC1 =Resume,

– qCd1,w1: What was the key concern of Resume for our company ason 20 Feb 16?Answer:Professional affiliations and commissions.

– qCd2,w1:What is our company goal on Resume for the quarter end-ing 30 Jun 16?Answer:Skill set with key responsibilities.

53

Page 66: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

• wC2 =Interview,

– qCd1,w2: What was our company finding on Interview for the yearending as on 30 Dec 15?Answer:Short sighted goals.

– qCd2,w2:What was the primary agenda on Interview as per the An-nual Board meeting as on 31 Jan 15?Answer:Varied aspirations.

• wC3 =Recruitment,

– qCd1,w3: What is our company present long term vision on Recruit-ment?Answer:The psychology of people.

– qCd2,w3:What is our company planned investment on Recruitmentfor the FY 15-16?Answer:Twenty three point thirty one percent.

• wC4 =Salary reviews,

– qCd1,w4: What is our company key result area in Salary reviewswith respect to manpower?Answer:Exciting and diverse.

– qCd2,w4: What is our company strategy to limit Salary reviews interms of production?Answer:Smart goal selection.

(f) The aforementioned chronology clearly illuminates the robustness of oursystem as the dynamic questionnaire generated even for same setof questions with group specific keyword(s) generates unique an-swer(s) which are specific to the group and will be known only tothe respective group member(s). The same is highlighted above witha change of color scheme with respect to the two groups.

(g) Any new entry within the activity log of any group member(s), which isspecific to it’s cluster keyword(s) is logged and considered as a valid testtuple.

(h) This test tuple is now inputted into the training classifier for enhancing theintelligence of the system. The system, thus progressively build upon it’sintelligence with time and greater data feed.

5. Uniqueness of PstaticA diligent inspection was carried out as part of the case study to substantiate the

54

Page 67: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

distinctive aspect of Pstatic. The inspection verified the uniqueness of Pstatic withrespect to each member of the constituted system as part of the experimentalvalidation. The process entailed of the following:

(a) Username field input with respect to a specific user of a particular groupwas taken and processed by the AS wherein, the input was first fed into theSHA-512 algorithm which generated a 512 bit unique key. This key, wasin turn fed into the djb-2 algorithm wherein, this unique key was convertedinto a 9 digit unique number. Finally, we generate a (x, y, z) co-ordinatein the 3D system by considering the first three digits of the unique numberso created by the djb-2 algorithm as x co-ordinate, the next three digits asthe y co-ordinate and the final three digits as the z co-ordinate. Finally, weobtain Pusername(x1,y1,z1) .

(b) The aforementioned process is done for the Password and Answer to staticquestion fields to obtain Ppassword(x2,y2,z2) and Ps.answer(x3,y3,z3) respectively.

(c) The above mentioned co-ordinates are concatenated to obtain a uniquePstatic.

The process as explained above was carried out for each group member of ev-ery group. The results elucidating the uniqueness of Pstatic are presented in atabulated format in Table 5.1.

6. Authorization through Dynamic questionWe suitably elaborate the context of authorization of any valid group member(s)through dynamic question by considering four specific cases:

(a) Case I: Genuine member of a group to whom system poses a validdynamic question and member gives valid data as input.

(i) Let us consider a scenario, wherein a valid group member(say mD15) of

GD:Research and Analysis is part of cluster containing the Researchkeyword.

(ii) As a consequence, mD15 will be posed a dynamic question from the ques-

tionnaire based on the Research keyword.

(iii) Therefore, let us assume that, at the time of login, mD15 is asked.

Dynamic question: Name the enabling technology of your researchpaper based on biometric approach published on 08 Mar 2016?Answer by mD

15: Trellis diagram.

55

Page 68: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

Table 5.1: Uniqueness of Pstatic

GroupNumberofUser(s)

Numberof User(s)verified

Percentage ofUser(s) havingdifferent Pstatic

Percentage ofUser(s) havingsame Pstatic

A: Finance 50 50 100% 0%B: Marketing 40 40 100% 0%C: HR Management 30 30 100% 0%D: Research and Anal-ysis 20 20 100% 0%

(iv) The system generated answer by the intelligent machine is Trellis dia-gram.

(v) The answer, as given by mD15 is compared with the system generated

answer for correctness.

(vi) It is a successful match, hence group data access is granted.

(b) Case II: Genuine member of a group to whom system poses avalid dynamic question and member gives invalid data as input.

(i) Let us consider the above mentioned scenario, wherein a valid groupmember(say mD

15) of GD:Research and Analysis is part of clustercontaining the Research keyword.

(ii) As a consequence, mD15 will be posed a dynamic question from the ques-

tionnaire based on the Research keyword.

(iii) Therefore, let us assume that, at the time of login, mD15 is asked.

Dynamic question: Name the enabling technology of your researchpaper based on biometric approach published on 08 Mar 2016?Answer by mD

15: Trelli diag.

(iv) The system generated answer by the intelligent machine is Trellis dia-gram.

(v) The answer, as given by mD15 is compared with the system generated

answer for correctness.

(vi) It is case of a mismatch, hence group data access is denied.

(c) Case III: A migrated user is posed a question from his previousgroup.

(i) The subject case wherein a migrated user is posed a question from hisprevious group will not exist in any situation as when a member ismigrated from any group, his cluster status within the group is removedby the Ga.

56

Page 69: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

(ii) A direct connotation to this effect is that at the time of login, dynamicquestion cannot be posed from the migrated group as there is no recordof the subject user within any of the cluster(s) present in the group.

(d) Case IV: A migrated user is posed a question from his new group.

(i) Let us consider a scenario, wherein a valid group member(say mA12) of

GA:Finance is migrated (as say mD21) to GD:Research and Analysis.

(ii) mD21 chooses wD3 : Innovation as a keyword.

(iii) Further,mD21 is now placed as a part of cluster containing the Innovation

keyword.

(iv) As a consequence, mD21 will now be posed a dynamic question from the

questionnaire based on the Innovation keyword.

(v) Therefore, let us assume that, at the time of login, mD21 is asked.

Dynamic question: Which key innovation was discussed in your lastboard meeting held on 19 Apr 2016?Answer by mD

21: Self healing networks.

(vi) The system generated answer by the intelligent machine is Self healingnetworks.

(vii) The answer, as given by mD21 is compared with the system generated

answer for correctness.

(viii) It is a successful match, hence group data access is granted.

(ix) In no case, can mD21 be asked a dynamic question from GA:Finance.

(e) Case V: A revoked member tries to gain unauthorized access tothe group from which he has been revoked.

(i) A revoked member has accurate knowledge about his static credentialsand can correctly login into the system.

(ii) An error free input of static credentials will lead to generation of precisevalues L and Pstatic by the AS.

(iii) The system now tries to search the L and Pstatic values of the revokeduser from within the database for correctness and validation.

(iv) It is during the revocation process that Ga deletes the subject entriesfrom the database and hence, these values are not found.

(v) It is critical to mention here that our proposed system is designedin such a way that generation of dynamic question is held up untilverification of the L and Pstatic.

57

Page 70: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

(vi) In this way, dynamic question for the revoked user is never generated,even though he has accurate details with respect to his staticcredentials and also about the group data for answering thedynamic question. This implies no group data access at any giventime for a revoked group member(s).

(f) Case VI: An impostor/attacker tries to gain unauthorized accessinto the group.

(i) For the sake of a thorough examination to validate our proposed system,we consider an extremely improbable scenario wherein, we presume thatthe impostor has unlawfully gained access to the static credentials of aparticular group member(s).(say mB

10 of GB:Marketing )

(ii) An error free input of static credentials by the impostor pretending toact as mB

10 will lead to generation of precise values L and Pstatic by theAS in respect of mB

10.

(iii) The system will now search for the L and Pstatic values of mB10 from

within the database for correctness and validation.

(iv) On having found a correct match, the system will generate a dynamicquestion and expect an answer from the impostor whose pretend-ing to be mB

10.

(v) At this stage, the impostor will be caught as furnishing a correctinput to the dynamic question is highly unlikely. This is because thequestion generated by the system is group specific and is furtherbased on the individual activity(in our case, mB

10) for a particularuser. In addition, the question is purely based on the core compe-tency of the group and is not possible to be answered by an unawareimpostor.

(vi) The possibility of brute-force approach to answer the dynamic questionhas also been studied and relevant results elucidating the break-downtime form a part of Section 5.5.2 Case IV and will be covered in thesucceeding section.

5.4 Experimental Validation

Based on the observations, deductions and results of the aforementioned casestudy, we summarize our experimental validation with the undermentioned inferences.

1. Successfully created four groups to constitute the system.

58

Page 71: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

2. Formalize, all the group parameters for each of the four groups. These include,G = {F ,Ga,Gc,K,N ,L,Qs,W ,Qd,Ft,Mn}.

3. After completing the group(s) initialization stage, we examine the group mem-ber(s) registration for each of the groups(s). This includes inputting of valid staticcredentials by the group member(s), processing of these credentials by the AS,storing of Pstatic in the database, extracting L for each of the group member(s)and storing the same for implementing the Type A and Type B authenticationmechanisms.

4. For group member(s) authentication, we successfully inspect the validity for allthe three categories for Type A with reference to GA, GB and GC . Type B au-thentication mechanism is verified with GD.

5. Our validation task also includes, surveying the various group management sce-narios to include inclusion of a new member(s), revoking of an existing member(s)and migration of an existing member(s) from one group to another.

6. We also successfully confirm upon the intra-group and inter-group managementobjectives.

5.5 Security Analysis

This section diligently examines our proposed approach with respect to the likelyvulnerabilities, if any and also highlights the breakdown time of vital parameters ex-tensively deployed in the system.

5.5.1 Scope of Vulnerabilities in the System

Group authentication system by the virtue of it’s complex data access structure offersa critical vulnerability which encompasses the compromise or breaking down of thegroup parameters. These group parameters, in our system comprises of the vital staticcredentials with respect to each of the group member(s). The static credentials includePusername, Ppassword and Ps.answer . In addition, the bit length of the secret share, L andPstatic also form a part of the group parameters.

The security of the aforementioned, and also the dynamic question assumesparamount importance and needs to be investigated in detail. The same has beenelaborated upon in the succeeding sub-section.

59

Page 72: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

5.5.2 Parameters and their Associated Break-Down Times

GAP is institutionalized by integrating certain specific group parameters which havea viability of being either, commercially available or may be such that it is purelyprivate to the server hosting the proposed system. As a consequence, the robustness ofour system primarily relies on the probability of guessing the exact parameter valuesby any intruder. The break-down time for the subject parameters is calculated usingthe number of brute-force trials, wherein we assume that system takes 1µs to completeone brute-force trial. The results for the same are at Table 5.2.

An assiduous comprehension of the table clearly endorses the strength of our pro-posed system as it brings to light the colossal time frame required to break down Land Pstatic which is improbable to be achieved in real case scenario.

Further, we explore the resilience of our proposed approach with specific referenceto different attacks that may lead to breakdown or compromise of the group parame-ters of our proposed system:

1. Case I: Pusername is compromised

In this situation, attacker makes an attempt to guess the Username attributeof a valid group member. This attribute, being unique to each member in thesystem is a vital credential for attacking the system. In order to correctly guessthe username, attacker would require approximately 109 trials. Even in the caseof a compromise, there is no possibility of gaining unauthorized access to groupdata as the authentication process necessitates accurate knowledge of password,answer to static question and dynamic question as well.

2. Case II: Ppassword is compromised

In this scenario, even if attacker is able to make a successful guess on the passwordattribute of a valid group member; it does not grant him any access to the groupdata as attempt to make any unlawful data access necessitates the attacker topossess knowledge of answer to static question and dynamic question as well.

3. Case III: L is compromised

As part of this context, it can be clearly observed that L being an alphanumerickey, in both Type A and Type B grouping categories has an extremely wide rangeof b512, thereby commanding an enormous 10512 brute force trials for an accurateguess. This, in fact is impractical in real-time and my be ruled out.

60

Page 73: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 5. Experimental Validation and Security Analysis

Table 5.2: Parameter strength along with its brute-force efforts

Parameter Range of value(base-b, b = 10)

Possible bruteforce trials Breaking time(in Years)

Pusername b9 109or ≈ 233 0.0001Ppassword b9 109or ≈ 233 0.0001Ps.answer b9 109or ≈ 233 0.0001L b512 10512 > 5.9× 1030

Pstatic b729 10729 > 5.9× 1030

Qd b729 10729 > 5.9× 1030

4. Case IV: Pstatic is compromised

This point is obtained on a 3D system utilizing the values of Pusername, Ppasswordand Ps.answer. It is noteworthy to submit that the aforementioned points are itselfone-time hashed entities and involve high degree of computation for a correctguess. Therefore, Pstatic with an incredibly vast range of 10729 trial attemptsenforce a break-down time exceeding 5.9 × 1030 years and is improbable to beretrieved in real time.

5. We also investigate the possibility that the intruder in notional scenario hasbeen able to successfully breakdown the static credential(s) of a valid groupmember and has now reached on the answering to the dynamic questionstage during the group member authentication phase. In this case, we fix up aminimum length for answering the dynamic question (say 10 characters). Thisinput are specific to the group and also, the input includes alphanumeric, capital,small and special characters making it unlikely to be correctly guessed in realtime.

5.6 Conclusion

A constructive approach to the experimental setup along with an exhaustive case studyis instrumental in deducing the efficiency and vulnerabilities of any proposed system.These vulnerabilities can be duly addressed during the validation phase and leads tothe built up of a fail proof system.Further, a comprehensive security analysis endorses the robustness of the approachand prevents the system from breaking down. Hence, both, experimental validationand security analysis form a crucial part of our research work.

61

Page 74: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 6

Conclusion and Future Work

We conclude our Thesis by highlighting the major research contributions emanatingfrom our research work. In addition, we also present a subtle analysis of our proposedrationale vis-a-vis the research challenges. This dissection clearly elucidates how ourproposed approach has been able to successfully address all the research challengeslaid out as part of the research project. The road ahead carves the future work in theproposed approach.

6.1 Major Research Contributions

The major research contributions culminating from our project work are mentioned asunder:

1. Developing a novel hierarchical multi group authentication system catering forall possible scenarios.

2. Achieve effective access control within the group.

3. Only personal/ group specific credentials to be answered by the user at the timeof authentication.

4. Mechanism of group creation including addition/ deletion of member(s) to/ fromgroup.

5. Dynamic inclusion/ revocation of group members without updating private keysof remaining users.

6. Data freshness at the distributed Cloud data centers.

62

Page 75: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 6. Conclusion and Future Work

Research challenge Proposed rationale

Developing a hierarchical multi groupauthentication system.

Any: Type A; and Specific: Type B, Kout of N group authentication mecha-nism.

Effective access control within thegroup.

Intra group management is being im-plemented by employing the clusteringconcept. Refer Serial 4.1.8 of ProposedBasic terminologies of Chapter 4: Pro-posed approach.

Only personal/ group specific creden-tials to be answered by the user at thetime of authentication.

User enters only personal static creden-tials and answer to the group specificdynamic question.

Mechanism of group creation and groupmanagement including addition/ dele-tion of members to/ from group.

Elaborated upon in Sub section 4.3:Working of GAP of Chapter 4: Pro-posed approach.

Dynamic inclusion/ revocation ofgroup members without updatingprivate keys of remaining users.

No private key concept, instead groupspecific dynamic question posed to theuser at the time of authentication.

Table 6.1: Research challenge vis-a-vis proposed rationale

6.2 Research Challenge vis-a-vis Proposed Rationale

A sedulous investigation of the proposed approach has eventuated in clearly illuminat-ing the primary rationale of our protocol vis-a-vis the research issues which is presentedin Table 6.1.As is evident, we have been able to successfully resolve all the research challengesand at the same time, also create an efficient "Group Authentication System forDynamic Cloud Environment."

6.3 Road Ahead

The design of the proposed group authentication protocol in dynamic Cloud environ-ment is a novel approach that incorporates one of it’s kind hierarchical groupingconcept. In addition, the clustering concept successfully implements the intra-groupmanagement whereas, with the dynamic questionnaire we are able to realize the inter-group management.

However, the subject research still offers some exciting research challenges whichcomposes the road ahead for our research and is as follows:

1. In our proposed work, we have addressed the group authentication approach

63

Page 76: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Chapter 6. Conclusion and Future Work

alone. The encryption/decryption of group data for secure storage on tothe Cloud also offers a stimulating research problem.

2. We have employed the SVM concept for training our machine on the dynamicquestionnaire set, Qd. As time progresses, the machine builds upon it’s intelli-gence with periodic training. This action also leads to storing of more and moredata. As a future task, we may transition from the SVM learning conceptto the Deep learning concept . The inception of the deep learning algorithmswould reduce the time and space complexity leading to a better and more efficientsystem.

64

Page 77: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Bibliography

[1] “Big data.” [Online]. Available: http://www-01.ibm.com/software/data/bigdata/what-is-big-data.html

[2] T. G. Peter Mell, “The NIST definition of Cloud Computing,” Special Publication800-145, September 2011. [Online]. Available: www.ibm.com/cloud-computing

[3] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee,D. Patterson, A. Rabkin, I. Stoica et al., “A view of cloud computing,” Commu-nications of the ACM, vol. 53, pp. 50–58, 2010.

[4] L. Qian, Z. Luo, Y. Du, and L. Guo, Eds., Cloud computing: an overview.Springer, 2009.

[5] L. M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in theclouds: towards a cloud definition,” ACM SIGCOMM Computer CommunicationReview, vol. 39, no. 1, pp. 50–55, 2008.

[6] Wikipedia. [Online]. Available: https://en.wikipedia.org/wiki/Authentication

[7] S. M. Bellovin and M. Merritt, “Encrypted key exchange: Password-based proto-cols secure against dictionary attacks,” in Research in Security and Privacy, 1992.Proceedings., 1992 IEEE Computer Society Symposium. IEEE, 1992, pp. 72–84.

[8] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryptionwith keyword search,” in Advances in Cryptology-Eurocrypt 2004. Springer, 2004,pp. 506–522.

[9] M. Bellare and P. Rogaway, “Optimal asymmetric encryption,” in Advances inCryptologyŮEUROCRYPT’94. Springer, 1994, pp. 92–111.

[10] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signa-tures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2,pp. 120–126, 1978.

65

Page 78: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

BIBLIOGRAPHY

[11] A. Reiche, “Http distributed remote user authentication system,” USA Patent6,092,196, July, 2000.

[12] X. Liu, Y. Zhang, B. Wang, J. Yan, “Mona: Secure multi-owner data sharing fordynamic groups in the cloud,” IEEE Transactions on Parallel and DistributedSystems, vol. 24, no. 6, pp. 1182–1191, 2013.

[13] L. Harn, “Group authentication,” IEEE Transactions on Computers, vol. 62, no. 3,pp. 1893–1898, 2013.

[14] M. Peyravian, S. Matyas, A. Roginsky, N. Zunic, “Multiparty Biometric-BasedAuthentication,” Elsevier (Computers & Security),, vol. 19, no. 4, pp. 369–374,2000.

[15] K. Yang, X. Jia, K. Ren, B. Zhang, R. Xie, “Dac-macs: Effective data access controlfor multiauthority cloud storage systems,” IEEE Transactions on InformationForensics and Security, vol. 8, no. 11, pp. 1790–1801, 2013.

[16] L. Xixiang, L. Hui, B. Wanga, “Group key agreement for secure group communi-cation in dynamic peer systems,” ournal of Parallel and Distributed Computing(Elsevier), vol. 72, pp. 1195–1200, 2012.

[17] L. Harn, “Group authentication,” IEEE Transactions on Computers, vol. 62, no. 3,pp. 1893–1898, September 2013.

[18] A. Nosseir, R. Connor, K. Renaud, “Question-based group authentication,” in16th Australian Conference on Human-Computer Interaction (HCI), Sydney, Aus-tralia, 2006, pp. 277–283.

[19] E. Syta, B. Ford, “Poster: Deniable anonymous group authentication,” IEEE Sym-posium on Security and Privacy, 2013.

[20] T. Vijayalakshmi, B. Chelliah, S. Alagumani, J. Jagadeesan, “An Efficient Se-curity Based Multi Owner Data Sharing for un-trusted Groups using BroadcastEncryption Techniques in Cloud,” International Journal of Application or Inno-vation in Engineering & Management,, vol. 3, no. 3, pp. 15–21, 2014.

[21] S. Patil, S. Sonkamble, “Survey Paper On Modoc: Multi Owner Data SharingOver Cloud,” International Journal of Computer Science and Information Tech-nologies,, vol. 6, no. 1, pp. 6–9, 2015.

66

Page 79: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

BIBLIOGRAPHY

[22] S. Raj, V. Paul, N. Rahim, “Multi-Owner Data Sharing in Cloud Storage Us-ing Policy Based Encryption,” International Journal of Emerging Technology andAdvanced Engineering, vol. 4, no. 5, pp. 1–6, 2014.

[23] G. Ateniese, M. Steiner, G. Tsudik, “New Multiparty Authentication Services andKey Agreement Protocols,” IEEE Journal of Selected Areas in Communications,,vol. 18, no. 4, pp. 1–13, 2000.

[24] H. Lee, HY. Lee, Y. Lee, “Multi-party authenticated key agreement protocols frommultilinear forms,” Brain Korea 21 Project, p. 15, 2002.

[25] “Multiparty Access Control for Online Social Networks: Model and Mechanisms,”IEEE Transactions on Knolwdge and Data Engineering, vol. 25, no. 7, pp. 1614–1627, 2013.

[26] H. Assam, R. Rashid, S. Jassim, “Combining Steganography and Biometric Cryp-tosystems for Secure Mutual Authentication and Key Exchange,” 8th IEEE Inter-national Conference for Internet Technology and Secured Transactions (ICITST),pp. 369–374, 2013.

[27] S. R. L. Mary, “Multi-party security system,” Asian Journal of Information Tech-nology, vol. 6, no. 8, pp. 873–883, 2007.

[28] K. Yokota, T. Yonekura, “A proposal of compass (community portrait authenti-cation system),” in IEEE International Conference on Cyberworlds, 2005.

[29] M. Chase, “Multi-authority attribute based encryption,” 4th ACM conference onTheory of cryptography (Springer-Verlag Berlin, Heidelberg), vol. 4392, pp. 515–534, 2007.

[30] S. Surya, V. Karuppuchamy, “Secure sharing of data for dynamic multiowner inCloud storage,” in International Conference on Global Innovations in ComputingTechnology (ICGICT14), 2014.

[31] H. Hu, G. Ahn, “Multiparty Authorization Framework for Data Sharing in OnlineSocial Networks,” IFIP International Federation for Information Processing (Dataand Applications Security and Privacy XXV, LNCS),, vol. 6818, pp. 29–43, 2011.

[32] L. Mary, S. Rajagopalan, “Multi-party security system,” Medwell Journals, vol. 6,no. 8, pp. 873–883, 2007.

67

Page 80: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

BIBLIOGRAPHY

[33] Shamir, Adi, “How to share a secret,” Communications of the ACM, vol. 22, no. 11,pp. 612–613, 1979.

[34] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based en-cryption,” in Security and Privacy, 2007. SP’07. IEEE Symposium. IEEE, 2007,pp. 321–334.

[35] Wikipedia. [Online]. Available: https://en.wikipedia.org/wiki/Single_sign-on

[36] T. S. Dare, E. B. Ek, and G. L. Luckenbaugh, “Method and system for authenti-cating users to multiple computer servers via a single sign-on,” US Patent Patent5,684,950, 1997.

[37] E. M. Jenicek, N. R. Myers, B. Boesdorfer, and D. F. Fournier, “Comparison ofregional vulnerability factors for department of defense (dod) installations,” DTICDocument, Tech. Rep., 2006.

[38] S. Das, S. Mohanty, and B. Majhi, “A convertible designated verifible blind multi-signcryption scheme,” in Advances in Computing and Communications. Springer,2011, pp. 549–556.

[39] M. Just and S. Vaudenay, “Authenticated multi-party key agreement,” in Advancesin CryptologyŮASIACRYPT’96. Springer, 1996, pp. 36–49.

[40] G. Madzarov, D. Gjorgjevikj, and I. Chorbev, “A multi-class svm classifier utiliz-ing binary decision tree,” Informatica, vol. 33, no. 2, 2009.

[41] V. G. Agnes Hui Chan, Information Security. Springer, 2002.

[42] CSE. [Online]. Available: http://www.cse.yorku.ca/~oz/hash.html

68

Page 81: Multi-Authority Authentication System for Cloud Data Storagecse.iitkgp.ac.in/~dsamanta/resources/thesis/Atul-Nayyar... · 2017-06-23 · Multi-Authority Authentication System for

Publication out of this work

Paper Communicated

1. Atul Nayyar, Debasis Samanta, Gaurang Panchal “GAP: Group Authentica-

tion Protocol in Dynamic Cloud Environment", Expert Systems With Applica-

tions (Elsevier), Submitted in April, 2016.

69