Multi-Domain Authentication Protocol Based on Dual-Signature

Zengyu Cai, Qikun Zhang, Ming Li, Yong Gan, Junsong Zhang

Abstract


Today most multi-domain networks authentication systems provide data security and mutual authentication with asymmetric and traditional public key cryptography., there exist some problems, such as the overhead of passing certificates, the more complexity of management certificates and network bottlenecks and so on. These schemes can’t protect the safety of multi-domain interoperability in distributed network effectively. Aiming at these problems, the paper proposes an identity-based multi-domain authentication protocol among domains in large-scale distributed collaborative computing network. It adopts bilinear mapping and short signature technology to achieve mutual authentication between entities in different domains, which overcome the complexity of certificate transmission and bottlenecks in the scheme of PKI-based.  Analyzed shows that this scheme has anonymity, security and supporting mutual anonymous authentication and it is suitable to use in security alliance authentication mechanism in large distributed network.


Full Text:

PDF

References


H. Liu, P. luo, D. Wang. A scalable authentication model based on public keys. Journal of Network and Computer Application. 2008; 31(4): 375-386

Chang F, Dean J, Ghemawat S, Hsieh WC, Wallach DA, Burrows M, Chandra T, Fikes A, Gruber RE. Bigtable: A distributed storage system for structured data. Proc. of the 7th USENIX Symp. on Operating Systems Design and Implementation. Berkeley. 2006:205-218.

LI Deyi, CHEN Guisheng, ZHANG Haisu. Analysis of Areas of Research Interest in Cloud Computing. ZTE COMMUNICATIONS. 2010; 16(4): 01-04.

Minqi Zhou, Rong Zhang, Wei Xie, Weining Qian, Aoying Zhou. Security and Privacy in Cloud Computing: A Survey. Proc. of the 6th International Conference on Semantics, Knowledge and Grids. Beijing, China. 2010:105-112.

Shiping Chen, Surya Nepal, Ren Liu.Secure Connectivity for Intra-Cloud and Inter-Cloud Communication. Proc. of the 2011 International Conference on Parallel Processing Workshops. Taipei. 2011:154-159.

Take your business to a Higher Level - Sun cloud computing technology scales your infrastructure to take advantage of new business opportunities. Available online: http://www.aeiciberseguridad.es/descargas/categoria6/4612546.pdf. Accessed on 5 April 2014.

Kevin Curran, Sean Carlin and Mervyn Adams. Security issues in cloud computing. Elixir Network Engg. 2011; 38:4069-4072.

J. Callas, et al. OpenPGP message format, RFC 4880. IETF standard, November 2007.

T. Dierks, E. Rescorla. The Transport Layer Security(TLS) Protocol, RFC 5246. IETF standard, August 2008.

Miao Feng-man,Zhang Qiu-yu. Cross-Domain Authentication Model Based on Lattice. Information Engineering (ICIE). Beidaihe, China. 2010, 1: 115-118.

Zheng Xiaorong. Cross-Domain Authentication Model in SOA based on Enterprise Service Bus. Proc. of the 2010 2nd International Conference on Computer Engineering and Technology (ICCET). Chengdu, China. 2010, 5: 78-82.

Peng Huaxi. An identity-based authentication model for multi-momain. Journal of Computers. 2006; 29(8):1271-1281.

J Malone-Lee. Identity-based signcryption. Available online: http://eprint.iacr.org/2002/098.pdf. Accessed on 25 November 2013.

Wenbo Zhang, Hongqi Zhang, Bin Zhang, Yan Yang. An Identity-Based Authentication Model for Multi-domain in Grid Environment. Proc. of the 2008 International Conference on Computer Science and Software Engineering. Wuhan, Hubei. 2008; 3: 165-169.

Lu Xiaoming, Feng Dengguo. An identity-based authentication model for multi-domain grids [J]. Chinese Journal of Electronics. 2006; 34(4):577-582.

Freier, A.O., Karlton, P., Kocher, P.C.. The SSL Protocol Version 3.0. INTERNET DRAFT. IETF. 1996.

Kim M, Kim K. A new identification scheme based on the bilinear Diffie-Hellman group. Proc. of the 7th Australasian Conference in Information Security and Privacy. Melbourne. 2002: 362-378.

Shao J, Cao Z F, Lu R X. A new efficient identification scheme based on strong Diffie-Hellman assumption. ISFST2004. Available online: http://www.sea.jp/Events/isfst/ISFST2004/CDROM04/ Presented04/1P2-T1/isfst2004_C161.pdf. Accessed on 25 March 2014.




DOI: http://doi.org/10.12928/telkomnika.v13i1.1164

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

TELKOMNIKA Telecommunication, Computing, Electronics and Control
ISSN: 1693-6930, e-ISSN: 2302-9293
Universitas Ahmad Dahlan, 4th Campus
Jl. Ringroad Selatan, Kragilan, Tamanan, Banguntapan, Bantul, Yogyakarta, Indonesia 55191
Phone: +62 (274) 563515, 511830, 379418, 371120
Fax: +62 274 564604

View TELKOMNIKA Stats