Decentralized Device Authentication for Cloud Systems with Blockchain Using Skip Graph Algorithm

  • F. Sammy Noorul Islam Centre for Higher Education
  • S. Maria Celestin Vigila Noorul Islam Centre for Higher Education

Abstract

Cloud computing provides centralized computing services to the user on demand. Despite this sophisticated service, it suffers from single-point failure, which blocks the entire system. Many security operations consider this single-point failure, which demands alternate security solutions to the aforesaid problem. Blockchain technology provides a corrective measure to a single-point failure with the decentralized operation. The devices communicating in the cloud environment range from small IoT devices to large cloud data storage. The nodes should be effectively authenticated in a blockchain environment. Mutual authentication is time-efficient when the network is small. However, as the network scales, authentication is less time-efficient, and dynamic scalability is not possible with smart contract-based authentication. To address this issue, the blockchain node runs the skip graph algorithm to retrieve the registered node. The skip graph algorithm possesses scalability and decentralized nature, and retrieves a node by finding the longest prefix matching. The worst time complexity is O(log n) for maximum n nodes. This method ensures fast nodal retrieval in the mutual authentication process. The proposed search by name id algorithm through skip graph is efficient compared with the state-of-art existing work and the performance is also good compared with the existing work where the latency is reduced by 30–80%, and the power consumption is reduced by 32–50% compared to other considered approaches.

Keywords

authentication, blockchain, cloud computing, edge computing, fog computing, latency, power consumption, search by name ID algorithm, single-point failure, skip graph,

References

1. P. Mell, T. Grance, The NIST definition of cloud computing, National Institute of Standards and Technology Special Publication, NIST Special Publication 800-145, 53: 1–7, 2011.
2. A.T. Velte, T.J. Velte, R. Elsenpeter, Cloud Computing: A Practical Approach, McGraw-Hill, 2011.
3. M. Ahronovitz et al., Cloud Computing Use Cases, A white paper produced by the cloud computing use case discussion group version 4.0, 2010.
4. M. Jensen, J. Schwenk, N. Gruschka, L.L. Iacono, On technical security issues in cloud computing, [in:] 2009 IEEE International Conference on Cloud Computing, 21–25 Sept., Bangalore, India, pp. 109–116, 2009, doi: 10.1109/CLOUD.2009.60.
5. A. Mxoli, M. Gerber, N. Mostert-Phipps, Information security risk measures for cloudbased personal health records, [in:] International Conference on Information Society (i-Society 2014), 1–12 Nov., London, UK, pp. 187–193, 2014, doi: 10.1109/i-Society.2014.7009039.
6. A. Bouayad, A. Blilat, N.E.H. Mejhed, M. El Ghazi, Cloud computing: Security challenges, [in:] 2012 Colloquium in Information Science and Technology, 22–24 Oct., Fez, Morocco, pp. 26–31, 2012, doi: 10.1109/CIST.2012.6388058.
7. B.R. Kandukuri, Ramakrishna Paturi V., A. Rakshit, Cloud security issues, [in:] 2009 IEEE International Conference on Services Computing, 21–25 Sept., Bangalore, India, pp. 517–520, 2009, doi: 10.1109/SCC.2009.84.
8. D. Riquet, G. Grimaud, M. Hauspie, Large-scale coordinated attacks: Impact on the cloud security, [in:] 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 4–6 July, Palermo, Italy, pp. 558–563, 2012, doi: 10.1109/IMIS.2012.76.
9. K. Kourai, T. Azumi, S. Chiba, A self-protection mechanism against stepping-stone attacks for IaaS clouds, [in:] 2012 9th International Conference on Ubiquitous Intelligence and Computing and 9th International Conference on Autonomic and Trusted Computing (UIC/ATC), 4–7 Sept., Fukuoka, Japan, pp. 539–546, 2012, doi: 10.1109/UICATC.2012.13.
10. H. Wu, Y. Ding, C. Winer, L. Yao, Network security for virtual machine in cloud computing, [in:] 5th International Conference on Computer Sciences and Convergence Information Technology (ICCIT), 30 Nov. – 2 Dec., Seoul, South Korea, pp. 18–21, 2010, doi: 10.1109/ICCIT.2010.5711022.
11. T. Acar, M. Belenkiy, A. Küpçü, Single password authentication, Computer Networks, 57(13): 2597–2614, 2013, doi: 10.1016/j.comnet.2013.05.007.
12. P. Liu, S.H. Shirazi, W. Liu, Y. Xie, pKAS: A secure password-based key agreement scheme for the edge cloud, Security and Communication Networks, 2021: Article ID 6571700, pp. 1–10, 2021, doi: 10.1155/2021/6571700.
13. S.M. Gurav, L.S. Gawade, P.K. Rane, N.R. Khochare, Graphical password authentication: Cloud securing scheme, [in:] 2014 IEEE International Conference on Electronic Systems, Signal Processing and Computing Technologies, 9–11 Jan., Nagpur, India, pp. 479–483, 2014, doi: 10.1109/ICESC.2014.90.
14. A.A. Yassin, H. Jin, A. Ibrahim, D. Zou, Anonymous password authentication scheme by using digital signature and fingerprint in cloud computing, [in:] 2012 Second IEEE International Conference on Cloud and Green Computing, 1–3 Nov., Xiangtan, China, pp. 282–289, 2012, doi: 10.1109/CGC.2012.91.
15. M. Karnan, M. Akila, N. Krishnaraj, Biometric personal authentication using keystroke dynamics: A review, Applied Soft Computing, 11(2): 1565–1573, 2011, doi: 10.1016/j.asoc.2010.08.003.
16. K. Abhishek, S. Roshan, P. Kumar, R. Ranjan, A comprehensive study on multifactor authentication schemes, [in:] N. Meghanathan, D. Nagamalai, N. Chaki [Eds.], Advances in Computing and Information Technology, Advances in Intelligent Systems and Computing, 177: 561–568, Springer, Berlin, Heidelberg, 2013, doi: 10.1007/978-3-642-31552-7_57.
17. E.T. Anzaku, H. Sohn, Y.M. Ro, Multi-factor authentication using fingerprints and userspecific random projection, [in:] IEEE 2010 12th International Asia-Pacific Web Conference, 6–8 April, Busan, South Korea, pp. 415–418, 2010, doi: 10.1109/APWeb.2010.44.
18. S. Ziyad, A. Kannammal, A multifactor biometric authentication for the cloud, [in:] G. Krishnan, R. Anitha, R. Lekshmi, M. Kumar, A. Bonato, M. Graña [Eds.], Computational Intelligence, Cyber Security and Computational Models, 246: 395–403, Springer, New Delhi, 2014, doi: 10.1007/978-81-322-1680-3_43.
19. X.C. Jiang, J.D. Zheng, An indirect fingerprint authentication scheme in cloud computing, Applied Mechanics and Materials, 484–485: 986–990, 2014, doi: 10.4028/www.scientific.net/AMM.484-485.986.
20. M. Babaeizadeh, M. Bakhtiari, M.A. Maarof, Keystroke dynamic authentication in mobile cloud computing, International Journal of Computer Applications, 90(1): 29–36, 2014, doi: 10.5120/15541-4274.
21. M.A. Ferrer, A. Morales, C.M. Travieso, J.B. Alonso, Low cost multimodal biometric identification system based on hand geometry, palm and finger print texture, [in:] 2007 41st IEEE International Carnahan Conference on Security Technology, 8–11 Oct., Ottawa, Canada, pp. 52–58, 2007, doi: 10.1109/CCST.2007.4373467.
22. B. Cui, T. Xue, Design and realization of an intelligent access control system based on voice recognition, [in:] 2009 ISECS International Colloquium on Computing, Communication, Control, and Management, 8–9 Aug., Sanya, China, pp. 229–232, 2009, doi: 10.1109/CCCM.2009.5270462.
23. R. Jafri, H.R. Arabnia, A survey of face recognition techniques, Journal of Information Processing Systems, 5(2): 41–68, 2009, doi: 10.3745/JIPS.2009.5.2.041.
24. A.K. Jain, S. Prabhakar, L. Hong, S. Pankanti, Filterbank-based fingerprint matching, IEEE Transactions on Image Processing, 9(5): 846–859, 2000, doi: 10.1109/83.841531.
25. D. Zissis, D. Lekkas, Addressing cloud computing security issues, Future Generation Computer Systems, 28(3): 583–592, 2012, doi: 10.1016/j.future.2010.12.006.
26. J. Chen, G. Wu, L. Shen, Z. Ji, Differentiated security levels for personal identifiable information in identity management system, Expert Systems with Applications, 38(11): 14156–14162, 2011, doi: 10.1016/j.eswa.2011.04.226.
27. U. Khalid, M. Asim, T. Baker, P.C.K. Hung, M.A. Tariq, L. Rafferty, A decentralized lightweight blockchain-based authentication mechanism for IoT systems, Cluster Computing, 23: 2067–2087, 2020, doi: 10.1007/s10586-020-03058-6.
28. M.T. Hammi, B. Hammi, P. Bellot, A. Serhrouchni, Bubbles of Trust: A decentralized blockchain-based authentication system for IoT, Computers & Security, 78: 126–142, 2018, doi: 10.1016/j.cose.2018.06.004.
29. C.H. Lau, K.-H.Y. Alan, F. Yan, Blockchain-based authentication in IoT networks, [in:] 2018 IEEE Conference on Dependable and Secure Computing (DSC), 10–13 Dec., Kaohsiung, Taiwan, pp. 1–8, 2018, doi: 10.1109/DESEC.2018.8625141.
30. D. Li, W. Peng, W. Deng, F. Gai, A blockchain-based authentication and security mechanism for IoT, [in:] 2018 27th IEEE International Conference on Computer Communication and Networks (ICCCN), 30 July – 2 Aug., Hangzhou, China, pp. 1–6, 2018, doi: 10.1109/ICCCN.2018.8487449.
31. G. Kumar, R. Saha, M.K. Rai, R. Thomas, T.H. Kim, Proof-of-work consensus approach in blockchain technology for cloud and fog computing using maximization-factorization statistics, IEEE Internet of Things Journal, 6(4): 6835–6842, 2019, doi: 10.1109/JIOT.2019.2911969.
32. J. Kang, Z. Xiong, D. Niyato, P. Wang, D. Ye, D.I. Kim, Incentivizing consensus propagation in proof-of-stake based consortium blockchain networks, [in:] IEEE Wireless Communications Letters, 8(1): 157–160, 2019, doi: 10.1109/LWC.2018.2864758.
33. J. Sousa, A. Bessani, M. Vukolic, A Byzantine fault-tolerant ordering service for the hyperledger fabric blockchain platform, [in:] 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 25–28 June, Luxembourg, Luxembourg, pp. 51–58, 2018, doi: 10.1109/DSN.2018.00018.
34. B. Chase, E. MacBrough, Analysis of the XRP ledger consensus protocol, arXiv, 2018, doi: 10.48550/arXiv.1802.07242.
35. Y. Hassanzadeh-Nazarabadi, A.U. Sahin, Ö. Özkasap, A. Küpçü, SkipSim: Scalable skip graph simulator, [in:] 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), 2–6 May, Toronto, Canada, pp. 1–2, 2020, doi: 10.1109/ICBC48266.2020.9169426.
36. F. Wu, X. Li, L. Xu, S. Kumari, M. Karuppiah, J. Shen, A lightweight and privacy-preserving mutual authentication scheme for wearable devices assisted by cloud server, Computers & Electrical Engineering, 63: 168–181, 2017, doi: 10.1016/j.compeleceng.2017.04.012.
37. M.N. Aman, K.C. Chua, B. Sikdar, Mutual authentication in IoT systems using physical unclonable functions, IEEE Internet of Things Journal, 4(5): 1327–1340, 2017, doi: 10.1109/JIOT.2017.2703088.
38. P. Gope, B. Sikdar, Lightweight and privacy-preserving two-factor authentication scheme for IoT devices, IEEE Internet of Things Journal, 6(1): 580–589, 2019, doi: 10.1109/JIOT.2018.2846299.
39. A. Singh, K. Chatterjee, A secure multi-tier authentication scheme in cloud computing environment, [in:] 2015 International Conference on Circuits, Power and Computing Technologies, 19–20 March, Nagercoil, India, pp. 1–7, 2015, doi: 10.1109/ICCPCT.2015.7159276.
40. S.M. Bellovin, M. Merritt, Encrypted key exchange: password based protocols secure against dictionary attacks, [in:] Proceedings of 1992 IEEE Computer Society Symposium on Research in Security and Privacy (SRSP92), 4–6 May, Oakland, California, pp. 72–84, 1992, doi: 10.1109/RISP.1992.213269.
41. P.S. Kumar, R. Subramanian, An efficient and secure protocol for ensuring data storage security in cloud computing, IJCSI International Journal of Computer Science Issues, 8(6): 261–274, 2011.
42. K. Gunjan, G. Sahoo, R.K. Tiwari, Identity management in cloud computing – A review, International Journal of Engineering Research & Technology, 1(4): 1–5, 2012.
43. K. Alhamazani et al., An overview of the commercial cloud monitoring tools: Research dimensions, design issues, and state-of-the-art, Computing, 97(4): 357–377, 2015, doi: 10.1007/s00607-014-0398-5.
44. C. Modi, D. Patel, B. Borisaniya, H. Patel, A. Patel, M. Rajarajan, A survey of intrusion detection techniques in cloud, Journal of Network and Computer Applications, 36(1): 42–57, 2013, doi: 10.1016/j.jnca.2012.05.003.
45. J. Tong, G. Xiong, Y. Zhao, L. Guo, A research on the vulnerability in popular P2P protocols, [in:] 2013 8th International Conference on Communications and Networking in China (CHINACOM), 14–16 Aug., Guilin, China, pp. 405–409, 2013, doi: 10.1109/ChinaCom.2013.6694630.
46. K. Amit, C. Chinmay, J. Wilson, A novel fog computing approach for minimization of latency in healthcare using machine learning, International Journal of Interactive Multimedia and Artificial Intelligence, 6(7): 7–17, 2020, doi: 10.9781/ijimai.2020.12.004.
Published
Jun 17, 2022
How to Cite
SAMMY, F.; VIGILA, S. Maria Celestin. Decentralized Device Authentication for Cloud Systems with Blockchain Using Skip Graph Algorithm. Computer Assisted Methods in Engineering and Science, [S.l.], v. 30, n. 2, p. 203–221, june 2022. ISSN 2956-5839. Available at: <https://cames.ippt.pan.pl/index.php/cames/article/view/443>. Date accessed: 26 apr. 2024. doi: http://dx.doi.org/10.24423/cames.443.
Section
Articles