Integrity and Privacy through Authentication Key Exchange Protocols for Distributed Systems

Authors

  • B. Usharani Assistant Professor, Department of CSE, KL University, Andhra Pradesh, India

DOI:

https://doi.org/10.51983/ajeat-2017.6.2.819

Keywords:

Authenticated key, Exchange Protocols, Kerberos-based approach, Security

Abstract

Networking is the practice of connecting several computing devices together in order to share resources.In real world, attacks via force and fraud are privacy (unauthorized release of information), Integrity (tampering with data), Service (denial of service).The goals are disallow unauthorized access, allow authorized access, resist DOS attacks .In recent years, many efficient AKE protocols have been proposed to achieve user privacy and integrity in the communications. A communication model is a representation where there are a large number of clients accessing multiple remote and distributed storage devices in parallel. Authenticated key exchange (AKE) protocol allows a user and a server to authenticate each other and generate a session key for the later communications. This paper focuses on how to exchange key materials and establish parallel secure sessions between the clients and the storage devices in the Network in an efficient and scalable manner.

References

H. W. Lim and G. Yang, "Authenticated key exchange protocols for parallel network file systems," IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 1, pp. 92-105, Jan. 2016.

M. Abdalla and D. Pointcheval, "Simple password based encrypted key exchange protocols," in Topics in Cryptology – CTRSA 2005, vol. 3376 of Lecture Notes in Computer Science, San Francisco, CA, USA, Springer-Verlag, Berlin, Germany, pp. 191–208, Feb. 14–18, 2005.

A. Sai Kumar and P. Subhadra, "User authentication to provide security against online guessing attacks," PARIPEX - Indian Journal Of Research, vol. 2, issue: 2, ISSN - 2250-1991, pp. 129-130, Feb. 2013.

A. Datta, A. Derek, J. C. Mitchell, and B. Warinschi, "Key exchange protocols: Security definition, proof method and applications," International Association for Cryptologic Research (IACR), 2006/056, pp. 1-33.

R. S. RamPriya and M. A. Maffina, "A secured and authenticated message passing interface for distributed clusters," in IIID Security and Privacy Symposium, Feb. 28-Mar. 2, 2013, Prabhu Goel Research Center for Computer and Internet Security, IIT Kanpur, pp. 1-2.

F. Hao and P. Ryan, "J-PAKE: Authenticated key exchange without PKI," International Association for Cryptologic Research (IACR), 2010/190, pp. 1-24.

B. Blanchet, "Automatically verified mechanized proof of one-encryption key exchange," International Association for Cryptologic Research (IACR), 2012/173, pp. 1-24.

F. Hao and P. Ryan, "Password authenticated key exchange by juggling," IEEE P1363: Research Contributions, pp. 1-12, April 2008.

M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," in Advances in Cryptology - EUROCRYPT '00, B. Preneel, Ed., Springer-Verlag, 2000, pp. 1-16.

A. W. Leung, E. L. Miller, and S. Jones, "Scalable security for petascale parallel file systems," in Proc. ACM/IEEE Conf. High Perform. Network Compute, Nov. 2007, pp. 1-12.

J. Linn, "The Kerberos version 5 GSS-API mechanism," Internet Eng. Task Force (IETF), RFC 1964, Jun. 1996.

M. Bellare and P. Rogaway, "Entity authentication and key distribution," in CRYPTO, D. R. Stinson, Ed., vol. 773 of Lecture Notes in Computer Science, Springer, 1993, pp. 232–249.

M. Bellare and P. Rogaway, "Provably secure session key distribution: The three party case," in STOC, ACM, 1995, pp. 57–66.

R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," in EUROCRYPT, B. Pfitzmann, Ed., vol. 2045 of Lecture Notes in Computer Science, Springer, 2001, pp. 453–474.

K.-K. R. Choo, C. Boyd, and Y. Hitchcock, "Examining indistinguishability-based proof models for key establishment protocols," in ASIACRYPT, B. K. Roy, Ed., vol. 3788 of Lecture Notes in Computer Science, Springer, 2005, pp. 585–604.

D. Pointcheval and S. Zimmer, "Multi-factor authenticated key exchange," in Proceedings of Applied Cryptography and Network Security, 2008, pp. 277-295.

C. Adams, "The simple public-key GSS-API mechanism (SPKM)," The Internet Engineering Task Force (IETF), RFC 2025, Oct. 1996.

IBM Developer, "Network File Systems," [Online]. Available: https://www.ibm.com/developerworks/library/l-network-filesystems/index.html.

IBM Developer, "Parallel NFS," [Online]. Available: https://www.ibm.com/developerworks/library/l-pnfs/index.html.

TechTarget, "Network File System (NFS)," [Online]. Available: http://searchenterprisedesktop.techtarget.com/definition/Network-File-System.

Storage Gaga, "Clustered file system," [Online]. Available: https://storagegaga.wordpress.com/category/nfs/.

Wikipedia, "Distributed file systems," [Online]. Available: https://en.wikipedia.org/wiki/Clustered_file_system#Distributed_file_systems.

A. Adya, W. J. Bolosky, and M. Castro, "FARSITE: Federated, available, and reliable storage for an incompletely trusted environment," in 5th Symposium on Operating Systems Design and Implementation (OSDI 2002), Boston, MA, Dec. 2002, pp. 1-14.

K. Aguilera, M. Ji, and M. Lillibridge, "Block level security for network-attached disks," HP Systems Research Center, Palo Alto, CA, pp. 1-18.

R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," pp. 451-472.

Downloads

Published

05-11-2017

How to Cite

Usharani, B. (2017). Integrity and Privacy through Authentication Key Exchange Protocols for Distributed Systems. Asian Journal of Engineering and Applied Technology, 6(2), 40–50. https://doi.org/10.51983/ajeat-2017.6.2.819