SlideShare a Scribd company logo
1 of 6
Security Analysis of a Single Sign-On Mechanism For Distributed
Computer Networks
ABSTRACT:
The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a
single credential to be authenticated by multiple service providers in a distributed computer
network. Recently, Chang and Lee proposed a new SSO scheme and claimed its security by
providing well-organized security arguments. In this paper, however, we demonstrative that
their scheme is actually insecure as it fails to meet credential privacy and soundness of
authentication. Specifically, we present two impersonation attacks. The first attack allows a
malicious service provider, who has successfully communicated with a legal user twice, to
recover the user’s credential and then to impersonate the user to access resources and services
offered by other service providers. In another attack, an outsider without any credential may be
able to enjoy network services freely by impersonating any legal user or a nonexistent user. We
identify the flaws in their security arguments to explain why attacks are possible against their
SSO scheme. Our attacks also apply to another SSO scheme proposed by Hsu and Chuang,
which inspired the design of the Chang–Lee scheme. Moreover, by employing an efficient
verifiable encryption of RSA signatures proposed by Ateniese, we propose an improvement for
repairing the Chang–Lee scheme. We promote the formal study of the soundness of
authentication as one open problem.
GLOBALSOFT TECHNOLOGIES
IEEE PROJECTS & SOFTWARE DEVELOPMENTS
IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE
BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS
CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401
Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
EXISTING SYSTEM:
The other side, it is usually not practical by asking one user to maintain distinct pairs of identity
and password for different service providers, since this could increase the workload of both
users and service providers as well as the communication overhead of networks. That, after
obtaining a credential from a trusted authority for a short period each legal user’s authentication
agent can use this single credential to complete authentication on behalf of the user and then
access multiple service providers. Intuitively, an SSO scheme should meet at least three basic
security requirements, enforceability, credential privacy, and soundness. Enforceability
demands that, except the trusted authority, even a collusion of users and service providers are
not able to forge a valid credential for a new user. Credential privacy guarantees that colluded
dishonest service providers should not be able to fully recover a user’s credential and then
impersonate the user to log in to other service providers. Soundness means that an unregistered
user without a credential should not be able to access the services offered by service providers.
DISADVANTAGES OF EXISTING SYSTEM:
Actually an SSO scheme, has two weaknesses an outsider can forge a valid credential by
mounting a credential forging attack since the scheme employed naïve RSA signature
without using any hash function to issue a credential for any random identity.
Their scheme is suitable for mobile devices due to its high efficiency in computation and
communication.
PROPOSED SYSTEM
The first attack, the “credential recovering attack” compromises the credential privacy in the
scheme as a malicious service provider is able to recover the credential of a legal user. The
other attack, an “impersonation attack without credentials,” demonstrates how an outside
attacker may be able to freely make use of resources and services offered by service providers,
since the attacker can successfully impersonate a legal user without holding a valid credential
and thus violate the requirement of soundness for an SSO scheme. In real life, these attacks may
put both users and service providers at high risk In fact; this is a traditional as well as prudential
way to deal with trustworthiness, since we cannot simply assume that beside the trusted
authority, all service providers are also trusted. The basic reason is that assuming the existence
of a trusted party is the strongest supposition in cryptography but it is usually very costly to
develop and maintain. In particular defined collusion impersonation attacks as a way to capture
the scenarios in which malicious service providers may recover a user’s credential and then
impersonate the user to login to other service providers. It is easy to see that the above
credential recovery attack is simply a special case of collusion impersonation attack where a
single malicious service provider can recover a user’s credential. It must be emphasized that
impersonation attacks without valid credentials seriously violate the security of SSO schemes as
it allows attackers to be successfully authenticated without first obtaining a valid credential
from the trusted authority after registration.
ADVANTAGES OF PROPOSED SYSTEM:
The authors claimed to be able to: “prove that and are able to authenticate each other
using our protocol.” but they provided no argument to show why each party could not be
impersonated by an attacker. Second, the authors did discuss informally why their
scheme could withstand impersonation attacks.
The authors did not give details to show how the BAN logic can be used to prove that
their scheme guarantees mutual authentication.
In other words, it means that in an SSO scheme suffering these attacks there are
alternatives which enable passing through authentication without credentials.
MODULES:
 User Identification Phase
 Attacks against the Chang–Lee Scheme
 Recovering Attack
 Non-interactive zero-knowledge(NZK)
 Security Analysis
MODULE DESCRIPTION:
User Identification Phase
To access the resources of service provider, user needs to go through the authentication
protocol specified. Here, and are random integers chosen by and, respectively; and are three
random nonces; and denotes a symmetric key encryption scheme which is used to protect the
confidentiality of user’s identity.
Attacks against the Chang–Lee Scheme
The Chang–Lee scheme is actually not a secure SSO scheme because there are two
potential effective and concrete impersonation attacks. The first attack, the “credential
recovering attack” compromises the credential privacy in the Chang–Lee scheme as a malicious
service provider is able to recover the credential of a legal user. The other attack, an
“impersonation attack without credentials,” demonstrates how an outside attacker may be able
to freely make use of resources and services offered by service providers, since the attacker can
successfully impersonate a legal user without holding a valid credential and thus violate the
requirement of soundness for an SSO scheme. In real life, these attacks may put both users and
service providers at high risk.
Recovering Attack
The malicious and then mount the above attack. On the one hand, the Chang–Lee SSO scheme
specifies that is the trusted party. So, this implies that service providers are not trusted parties
and that they could be malicious. By agreeing with, when they said that “the Wu–Hsu’s
modified version cold not protect the user’s token against a malicious service provider, the
work also implicitly agrees that there is the potential for attacks from malicious service
providers against SSO schemes. Moreover, if all service providers are assumed to be trusted, to
identify him/her user can simply encrypt his/her credential under the RSA public key of service
provider. Then, can easily decrypt this cipher text to get ’s credential and verify its validity by
checking if it is a correct signature issued by . In fact, such a straightforward scheme with
strong assumption is much simpler, more efficient and has better security, at least against this
type of attack.
Non-interactive zero-knowledge (NZK)
The basic idea of VES is that Alice who has a key pair of signature scheme signs a given
message and encrypts the resulting signature under the trusted party’s public key, and uses a
non-interactive zero-knowledge (NZK) proof to convince Bob that she has signed the message
and the trusted party can recover the signature from the cipher text. After validating the proof,
Bob can send his signature for the same message to Alice. For the purpose of fair exchange,
Alice should send her signature in plaintext back to Bob after accepting Bob’s signature.
Security Analysis
The security of the improved SSO scheme by focusing on the security of the user authentication
part, especially soundness and credential privacy due to two reasons. On the one hand, the
unforgeability of the credential is guaranteed by the unforgeability of RSA signatures, and the
security of service provider authentication is ensured by the unforgeability of the secure
signature scheme chosen by each service provider.
SYSTEM CONFIGURATION:-
HARDWARE CONFIGURATION:-
 Processor -Pentium –III
 Speed - 1.1 Ghz
 RAM - 256 MB(min)
 Hard Disk - 20 GB
 Floppy Drive - 1.44 MB
 Key Board - Standard Windows Keyboard
 Mouse - Two or Three Button Mouse
 Monitor - SVGA
SOFTWARE CONFIGURATION:-
 Operating System : Windows XP /7
 Programming Language : JAVA
 Java Version : JDK 1.6 & above.
REFERENCE:
Guilin Wang, Jiangshan Yu, and Qi Xie, “Security Analysis of a Single Sign-On Mechanism
for Distributed Computer Networks”, IEEE TRANSACTIONS ON INDUSTRIAL
INFORMATICS, VOL. 9, NO. 1, FEBRUARY 2013.

More Related Content

What's hot

1208 wp-two-factor-and-swivel-whitepaper
1208 wp-two-factor-and-swivel-whitepaper1208 wp-two-factor-and-swivel-whitepaper
1208 wp-two-factor-and-swivel-whitepaper
Hai Nguyen
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication
IJMER
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
Hai Nguyen
 

What's hot (15)

M-Pass: Web Authentication Protocol
M-Pass: Web Authentication ProtocolM-Pass: Web Authentication Protocol
M-Pass: Web Authentication Protocol
 
Adapting singlet login in distributed systems
Adapting singlet login in distributed systemsAdapting singlet login in distributed systems
Adapting singlet login in distributed systems
 
Adapting singlet login in distributed systems
Adapting singlet login in distributed systemsAdapting singlet login in distributed systems
Adapting singlet login in distributed systems
 
1208 wp-two-factor-and-swivel-whitepaper
1208 wp-two-factor-and-swivel-whitepaper1208 wp-two-factor-and-swivel-whitepaper
1208 wp-two-factor-and-swivel-whitepaper
 
SECURITY ANALYSIS ON PASSWORD AUTHENTICATION SYSTEM OF WEB PORTAL
SECURITY ANALYSIS ON PASSWORD AUTHENTICATION SYSTEM OF WEB PORTALSECURITY ANALYSIS ON PASSWORD AUTHENTICATION SYSTEM OF WEB PORTAL
SECURITY ANALYSIS ON PASSWORD AUTHENTICATION SYSTEM OF WEB PORTAL
 
Zsun
ZsunZsun
Zsun
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication
 
76 s201923
76 s20192376 s201923
76 s201923
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
New Malicious Attacks on Mobile Banking Applications
New Malicious Attacks on Mobile Banking ApplicationsNew Malicious Attacks on Mobile Banking Applications
New Malicious Attacks on Mobile Banking Applications
 
A Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and PerformanceA Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and Performance
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
Web services security_in_wse_3_ppt
Web services security_in_wse_3_pptWeb services security_in_wse_3_ppt
Web services security_in_wse_3_ppt
 
Lecture #25 : Oauth 2.0
Lecture #25 : Oauth 2.0Lecture #25 : Oauth 2.0
Lecture #25 : Oauth 2.0
 
3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor Authentication3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor Authentication
 

Similar to Security analysis of a single sign on mechanism for distributed computer networks

Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...
Ecway Technologies
 
Java security analysis of a single sign-on mechanism for distributed compute...
Java  security analysis of a single sign-on mechanism for distributed compute...Java  security analysis of a single sign-on mechanism for distributed compute...
Java security analysis of a single sign-on mechanism for distributed compute...
ecwayerode
 
Android security analysis of a single sign-on mechanism for distributed comp...
Android  security analysis of a single sign-on mechanism for distributed comp...Android  security analysis of a single sign-on mechanism for distributed comp...
Android security analysis of a single sign-on mechanism for distributed comp...
ecway
 
Java security analysis of a single sign-on mechanism for distributed compute...
Java  security analysis of a single sign-on mechanism for distributed compute...Java  security analysis of a single sign-on mechanism for distributed compute...
Java security analysis of a single sign-on mechanism for distributed compute...
Ecway Technologies
 
Efficient and Secure Single Sign on Mechanism for Distributed Network
Efficient and Secure Single Sign on Mechanism for Distributed NetworkEfficient and Secure Single Sign on Mechanism for Distributed Network
Efficient and Secure Single Sign on Mechanism for Distributed Network
IJERA Editor
 
Location based authentication new words approch secuirity
Location based authentication new words approch secuirityLocation based authentication new words approch secuirity
Location based authentication new words approch secuirity
Sarath K
 
Web authentication & authorization
Web authentication & authorizationWeb authentication & authorization
Web authentication & authorization
Alexandru Pasaila
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
IAEME Publication
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
IAEME Publication
 

Similar to Security analysis of a single sign on mechanism for distributed computer networks (20)

Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...
 
Java security analysis of a single sign-on mechanism for distributed compute...
Java  security analysis of a single sign-on mechanism for distributed compute...Java  security analysis of a single sign-on mechanism for distributed compute...
Java security analysis of a single sign-on mechanism for distributed compute...
 
Android security analysis of a single sign-on mechanism for distributed comp...
Android  security analysis of a single sign-on mechanism for distributed comp...Android  security analysis of a single sign-on mechanism for distributed comp...
Android security analysis of a single sign-on mechanism for distributed comp...
 
Java security analysis of a single sign-on mechanism for distributed compute...
Java  security analysis of a single sign-on mechanism for distributed compute...Java  security analysis of a single sign-on mechanism for distributed compute...
Java security analysis of a single sign-on mechanism for distributed compute...
 
Efficient and Secure Single Sign on Mechanism for Distributed Network
Efficient and Secure Single Sign on Mechanism for Distributed NetworkEfficient and Secure Single Sign on Mechanism for Distributed Network
Efficient and Secure Single Sign on Mechanism for Distributed Network
 
Lecture13.ppt
Lecture13.pptLecture13.ppt
Lecture13.ppt
 
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKINGIMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
 
Authentication and authorization difference
Authentication and authorization differenceAuthentication and authorization difference
Authentication and authorization difference
 
6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...
 
C02
C02C02
C02
 
Mutual Authentication For Wireless Communication
Mutual Authentication For Wireless CommunicationMutual Authentication For Wireless Communication
Mutual Authentication For Wireless Communication
 
Location based authentication new words approch secuirity
Location based authentication new words approch secuirityLocation based authentication new words approch secuirity
Location based authentication new words approch secuirity
 
DEFEATING MITM ATTACKS ON CRYPTOCURRENCY EXCHANGE ACCOUNTS WITH INDIVIDUAL US...
DEFEATING MITM ATTACKS ON CRYPTOCURRENCY EXCHANGE ACCOUNTS WITH INDIVIDUAL US...DEFEATING MITM ATTACKS ON CRYPTOCURRENCY EXCHANGE ACCOUNTS WITH INDIVIDUAL US...
DEFEATING MITM ATTACKS ON CRYPTOCURRENCY EXCHANGE ACCOUNTS WITH INDIVIDUAL US...
 
Web authentication & authorization
Web authentication & authorizationWeb authentication & authorization
Web authentication & authorization
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modi
 
AW-Infs201101067.pptx
AW-Infs201101067.pptxAW-Infs201101067.pptx
AW-Infs201101067.pptx
 
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key CryptographyEmpirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
 
What is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERVWhat is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERV
 

More from IEEEFINALYEARPROJECTS

More from IEEEFINALYEARPROJECTS (20)

Scalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewordsScalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewords
 
Scalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewordsScalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewords
 
Reversible watermarking based on invariant image classification and dynamic h...
Reversible watermarking based on invariant image classification and dynamic h...Reversible watermarking based on invariant image classification and dynamic h...
Reversible watermarking based on invariant image classification and dynamic h...
 
Reversible data hiding with optimal value transfer
Reversible data hiding with optimal value transferReversible data hiding with optimal value transfer
Reversible data hiding with optimal value transfer
 
Query adaptive image search with hash codes
Query adaptive image search with hash codesQuery adaptive image search with hash codes
Query adaptive image search with hash codes
 
Noise reduction based on partial reference, dual-tree complex wavelet transfo...
Noise reduction based on partial reference, dual-tree complex wavelet transfo...Noise reduction based on partial reference, dual-tree complex wavelet transfo...
Noise reduction based on partial reference, dual-tree complex wavelet transfo...
 
Local directional number pattern for face analysis face and expression recogn...
Local directional number pattern for face analysis face and expression recogn...Local directional number pattern for face analysis face and expression recogn...
Local directional number pattern for face analysis face and expression recogn...
 
An access point based fec mechanism for video transmission over wireless la ns
An access point based fec mechanism for video transmission over wireless la nsAn access point based fec mechanism for video transmission over wireless la ns
An access point based fec mechanism for video transmission over wireless la ns
 
Towards differential query services in cost efficient clouds
Towards differential query services in cost efficient cloudsTowards differential query services in cost efficient clouds
Towards differential query services in cost efficient clouds
 
Spoc a secure and privacy preserving opportunistic computing framework for mo...
Spoc a secure and privacy preserving opportunistic computing framework for mo...Spoc a secure and privacy preserving opportunistic computing framework for mo...
Spoc a secure and privacy preserving opportunistic computing framework for mo...
 
Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...
 
Privacy preserving back propagation neural network learning over arbitrarily ...
Privacy preserving back propagation neural network learning over arbitrarily ...Privacy preserving back propagation neural network learning over arbitrarily ...
Privacy preserving back propagation neural network learning over arbitrarily ...
 
Non cooperative location privacy
Non cooperative location privacyNon cooperative location privacy
Non cooperative location privacy
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
 
Geo community-based broadcasting for data dissemination in mobile social netw...
Geo community-based broadcasting for data dissemination in mobile social netw...Geo community-based broadcasting for data dissemination in mobile social netw...
Geo community-based broadcasting for data dissemination in mobile social netw...
 
Enabling data dynamic and indirect mutual trust for cloud computing storage s...
Enabling data dynamic and indirect mutual trust for cloud computing storage s...Enabling data dynamic and indirect mutual trust for cloud computing storage s...
Enabling data dynamic and indirect mutual trust for cloud computing storage s...
 
Dynamic resource allocation using virtual machines for cloud computing enviro...
Dynamic resource allocation using virtual machines for cloud computing enviro...Dynamic resource allocation using virtual machines for cloud computing enviro...
Dynamic resource allocation using virtual machines for cloud computing enviro...
 
A secure protocol for spontaneous wireless ad hoc networks creation
A secure protocol for spontaneous wireless ad hoc networks creationA secure protocol for spontaneous wireless ad hoc networks creation
A secure protocol for spontaneous wireless ad hoc networks creation
 
Utility privacy tradeoff in databases an information-theoretic approach
Utility privacy tradeoff in databases an information-theoretic approachUtility privacy tradeoff in databases an information-theoretic approach
Utility privacy tradeoff in databases an information-theoretic approach
 
Two tales of privacy in online social networks
Two tales of privacy in online social networksTwo tales of privacy in online social networks
Two tales of privacy in online social networks
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Security analysis of a single sign on mechanism for distributed computer networks

  • 1. Security Analysis of a Single Sign-On Mechanism For Distributed Computer Networks ABSTRACT: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential to be authenticated by multiple service providers in a distributed computer network. Recently, Chang and Lee proposed a new SSO scheme and claimed its security by providing well-organized security arguments. In this paper, however, we demonstrative that their scheme is actually insecure as it fails to meet credential privacy and soundness of authentication. Specifically, we present two impersonation attacks. The first attack allows a malicious service provider, who has successfully communicated with a legal user twice, to recover the user’s credential and then to impersonate the user to access resources and services offered by other service providers. In another attack, an outsider without any credential may be able to enjoy network services freely by impersonating any legal user or a nonexistent user. We identify the flaws in their security arguments to explain why attacks are possible against their SSO scheme. Our attacks also apply to another SSO scheme proposed by Hsu and Chuang, which inspired the design of the Chang–Lee scheme. Moreover, by employing an efficient verifiable encryption of RSA signatures proposed by Ateniese, we propose an improvement for repairing the Chang–Lee scheme. We promote the formal study of the soundness of authentication as one open problem. GLOBALSOFT TECHNOLOGIES IEEE PROJECTS & SOFTWARE DEVELOPMENTS IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401 Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
  • 2. EXISTING SYSTEM: The other side, it is usually not practical by asking one user to maintain distinct pairs of identity and password for different service providers, since this could increase the workload of both users and service providers as well as the communication overhead of networks. That, after obtaining a credential from a trusted authority for a short period each legal user’s authentication agent can use this single credential to complete authentication on behalf of the user and then access multiple service providers. Intuitively, an SSO scheme should meet at least three basic security requirements, enforceability, credential privacy, and soundness. Enforceability demands that, except the trusted authority, even a collusion of users and service providers are not able to forge a valid credential for a new user. Credential privacy guarantees that colluded dishonest service providers should not be able to fully recover a user’s credential and then impersonate the user to log in to other service providers. Soundness means that an unregistered user without a credential should not be able to access the services offered by service providers. DISADVANTAGES OF EXISTING SYSTEM: Actually an SSO scheme, has two weaknesses an outsider can forge a valid credential by mounting a credential forging attack since the scheme employed naïve RSA signature without using any hash function to issue a credential for any random identity. Their scheme is suitable for mobile devices due to its high efficiency in computation and communication. PROPOSED SYSTEM The first attack, the “credential recovering attack” compromises the credential privacy in the scheme as a malicious service provider is able to recover the credential of a legal user. The other attack, an “impersonation attack without credentials,” demonstrates how an outside attacker may be able to freely make use of resources and services offered by service providers, since the attacker can successfully impersonate a legal user without holding a valid credential and thus violate the requirement of soundness for an SSO scheme. In real life, these attacks may
  • 3. put both users and service providers at high risk In fact; this is a traditional as well as prudential way to deal with trustworthiness, since we cannot simply assume that beside the trusted authority, all service providers are also trusted. The basic reason is that assuming the existence of a trusted party is the strongest supposition in cryptography but it is usually very costly to develop and maintain. In particular defined collusion impersonation attacks as a way to capture the scenarios in which malicious service providers may recover a user’s credential and then impersonate the user to login to other service providers. It is easy to see that the above credential recovery attack is simply a special case of collusion impersonation attack where a single malicious service provider can recover a user’s credential. It must be emphasized that impersonation attacks without valid credentials seriously violate the security of SSO schemes as it allows attackers to be successfully authenticated without first obtaining a valid credential from the trusted authority after registration. ADVANTAGES OF PROPOSED SYSTEM: The authors claimed to be able to: “prove that and are able to authenticate each other using our protocol.” but they provided no argument to show why each party could not be impersonated by an attacker. Second, the authors did discuss informally why their scheme could withstand impersonation attacks. The authors did not give details to show how the BAN logic can be used to prove that their scheme guarantees mutual authentication. In other words, it means that in an SSO scheme suffering these attacks there are alternatives which enable passing through authentication without credentials. MODULES:  User Identification Phase  Attacks against the Chang–Lee Scheme  Recovering Attack  Non-interactive zero-knowledge(NZK)
  • 4.  Security Analysis MODULE DESCRIPTION: User Identification Phase To access the resources of service provider, user needs to go through the authentication protocol specified. Here, and are random integers chosen by and, respectively; and are three random nonces; and denotes a symmetric key encryption scheme which is used to protect the confidentiality of user’s identity. Attacks against the Chang–Lee Scheme The Chang–Lee scheme is actually not a secure SSO scheme because there are two potential effective and concrete impersonation attacks. The first attack, the “credential recovering attack” compromises the credential privacy in the Chang–Lee scheme as a malicious service provider is able to recover the credential of a legal user. The other attack, an “impersonation attack without credentials,” demonstrates how an outside attacker may be able to freely make use of resources and services offered by service providers, since the attacker can successfully impersonate a legal user without holding a valid credential and thus violate the requirement of soundness for an SSO scheme. In real life, these attacks may put both users and service providers at high risk. Recovering Attack The malicious and then mount the above attack. On the one hand, the Chang–Lee SSO scheme specifies that is the trusted party. So, this implies that service providers are not trusted parties and that they could be malicious. By agreeing with, when they said that “the Wu–Hsu’s modified version cold not protect the user’s token against a malicious service provider, the work also implicitly agrees that there is the potential for attacks from malicious service providers against SSO schemes. Moreover, if all service providers are assumed to be trusted, to identify him/her user can simply encrypt his/her credential under the RSA public key of service
  • 5. provider. Then, can easily decrypt this cipher text to get ’s credential and verify its validity by checking if it is a correct signature issued by . In fact, such a straightforward scheme with strong assumption is much simpler, more efficient and has better security, at least against this type of attack. Non-interactive zero-knowledge (NZK) The basic idea of VES is that Alice who has a key pair of signature scheme signs a given message and encrypts the resulting signature under the trusted party’s public key, and uses a non-interactive zero-knowledge (NZK) proof to convince Bob that she has signed the message and the trusted party can recover the signature from the cipher text. After validating the proof, Bob can send his signature for the same message to Alice. For the purpose of fair exchange, Alice should send her signature in plaintext back to Bob after accepting Bob’s signature. Security Analysis The security of the improved SSO scheme by focusing on the security of the user authentication part, especially soundness and credential privacy due to two reasons. On the one hand, the unforgeability of the credential is guaranteed by the unforgeability of RSA signatures, and the security of service provider authentication is ensured by the unforgeability of the secure signature scheme chosen by each service provider. SYSTEM CONFIGURATION:- HARDWARE CONFIGURATION:-  Processor -Pentium –III  Speed - 1.1 Ghz
  • 6.  RAM - 256 MB(min)  Hard Disk - 20 GB  Floppy Drive - 1.44 MB  Key Board - Standard Windows Keyboard  Mouse - Two or Three Button Mouse  Monitor - SVGA SOFTWARE CONFIGURATION:-  Operating System : Windows XP /7  Programming Language : JAVA  Java Version : JDK 1.6 & above. REFERENCE: Guilin Wang, Jiangshan Yu, and Qi Xie, “Security Analysis of a Single Sign-On Mechanism for Distributed Computer Networks”, IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 9, NO. 1, FEBRUARY 2013.