14
Enhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1 , Anantha Narayanan V 2 , 1,2 Dept. of Computer Science and Engineering, Amrita School of Engineering, Coimbatore, Amrita Vishwa Vidyapeetham, India 1 [email protected], 2 [email protected] Abstract. In recent years, technologies play a vital role in day to day activities, of which cloud computing and Internet of Things form a primary role. The integration of these two technologies would be a huge advancement wherein there is a large pool of embedded devices communicating with the cloud. However, there are a lot of issues when we go for this integration. One of the main concerns is security, where device authentication and data privacy plays a vital role. In this paper, a mutual authentication scheme using Elliptic Curve Cryptography has been proposed. The proposed scheme has been analyzed against the work of Kalra et al. and the possible drawbacks with resolutions have been presented. The proposed scheme is verified using AVISPA and is proved to be strong against several attacks which prove it is more secure, powerful and efficient. Keywords: Authentication, Cloud Computing, Elliptic Curve Cryptography, Internet of things. 1 Introduction Internet of things (IoT) includes not only physical objects that are embedded with software and sensors but also includes humans in the network who are connected with these objects. IoT exchanges data among them to achieve a common goal in a smart way [1]. In recent years IoT has embraced different technologies and services in different fields such as healthcare, automation, manufacturing and household making it smart by undergoing multi fold advances. Unquestioningly the strength of IoT has been increased because of its involvement in everyday activity and since they operate without any human intervention. The large scale of IoT projects has been doubled in the past 12 months as the number of organizations using IoT has increased with more than 50 thousand connected devices. These devices produce data which could be analyzed using cloud technologies, which has infinite storage and processing power. One of the biggest challenges in IoT is storage of multi-source high heterogeneity data with low semantics, so we move forward towards combining IoT with Cloud [2]. The users of cloud can be relaxed on the management, maintenance and storage of resources and in terms of cost, its pay-as-you-use policy has been an advantage. The usage of public cloud for IoT usage has been on increase for the past 2 years. Cloud International Journal of Pure and Applied Mathematics Volume 119 No. 15 2018, 1571-1583 ISSN: 1314-3395 (on-line version) url: http://www.acadpubl.eu/hub/ Special Issue http://www.acadpubl.eu/hub/ 1571

Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

Enhanced Mutual Authentication Scheme for Cloud of

Things

Bhuvaneshwari S1, Anantha Narayanan V

2,

1,2 Dept. of Computer Science and Engineering, Amrita School of Engineering, Coimbatore,

Amrita Vishwa Vidyapeetham, India [email protected], [email protected]

Abstract. In recent years, technologies play a vital role in day to day activities,

of which cloud computing and Internet of Things form a primary role. The

integration of these two technologies would be a huge advancement wherein

there is a large pool of embedded devices communicating with the cloud.

However, there are a lot of issues when we go for this integration. One of the

main concerns is security, where device authentication and data privacy plays a

vital role. In this paper, a mutual authentication scheme using Elliptic Curve

Cryptography has been proposed. The proposed scheme has been analyzed

against the work of Kalra et al. and the possible drawbacks with resolutions

have been presented. The proposed scheme is verified using AVISPA and is

proved to be strong against several attacks which prove it is more secure,

powerful and efficient.

Keywords: Authentication, Cloud Computing, Elliptic Curve Cryptography,

Internet of things.

1 Introduction

Internet of things (IoT) includes not only physical objects that are embedded with

software and sensors but also includes humans in the network who are connected with

these objects. IoT exchanges data among them to achieve a common goal in a smart

way [1]. In recent years IoT has embraced different technologies and services in

different fields such as healthcare, automation, manufacturing and household making

it smart by undergoing multi fold advances. Unquestioningly the strength of IoT has

been increased because of its involvement in everyday activity and since they operate

without any human intervention.

The large scale of IoT projects has been doubled in the past 12 months as the

number of organizations using IoT has increased with more than 50 thousand

connected devices. These devices produce data which could be analyzed using cloud

technologies, which has infinite storage and processing power. One of the biggest

challenges in IoT is storage of multi-source high heterogeneity data with low

semantics, so we move forward towards combining IoT with Cloud [2].

The users of cloud can be relaxed on the management, maintenance and storage of

resources and in terms of cost, its pay-as-you-use policy has been an advantage. The

usage of public cloud for IoT usage has been on increase for the past 2 years. Cloud

International Journal of Pure and Applied MathematicsVolume 119 No. 15 2018, 1571-1583ISSN: 1314-3395 (on-line version)url: http://www.acadpubl.eu/hub/Special Issue http://www.acadpubl.eu/hub/

1571

Page 2: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

providers such as AWS (Amazon Web Service), Microsoft Azure, Google cloud and

IBM cloud has shown an increase in usage from 2017 to 2018. The trend shows more

usage in future as there is a constant increase in the usage of embedded things which

provides huge volumes of data.

Fig. 1. Cloud of Things

The two different worlds, cloud and IoT complement each other well and has been

used to obtain a lot of benefits in different applications [3][4][5]. Cloud can give an

effective solution when it comes to management and also build real-time applications

[19] and assist in the processing of the data produced [6]. This integration of cloud

computing and IoT is known as “Cloud of Things”.

On integration, the cloud will act as a layer in the middle of the things and the

applications cover the complexities in its functionalities to realize them. The cloud

offers connectivity through different means such as IoT applications in mobiles to

access the data stored in it.

Security is a major concern when it comes to integration of these two technologies,

where authentication plays a major role. There is a possibility of a lot of attacks on the

cloud side causing an issue in data privacy. There are different encryption techniques

used to address data integrity, data confidentiality and authenticity [7].

The embedded devices which will act as an HTTP (Hyper Text Transfer Protocol)

client can communicate to a cloud server (an HTTP server) as shown in Fig. 1.

Embedded devices can access data storage and computational facilities from the cloud

storage. Here mutual authentication of the device and the cloud plays an important

role, before further processing. Since the embedded devices are constrained in all

categories, an asymmetrical cryptographic technique called Elliptic Curve

Cryptography (ECC) is recommended [8].

The rest of the paper is organized as follows. Section 2 deals with related works,

followed by the proposed method in Section 3. Section 4 and 5 provides the security

analysis and cost analysis respectively. The concluding remarks are presented in

Section 6.

International Journal of Pure and Applied Mathematics Special Issue

1572

Page 3: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

2 Related Works

Recent years have seen a lot of authentication schemes being proposed, which uses

integration of IoT and cloud technologies. Table 1 gives a summary of the most

relevant techniques to our work. The table also shows the different vulnerabilities for

each of the authentication schemes.

Table 1. Authentication Schemes

Proposed

Methodology

Authentication Scheme Description and vulnerabilities

Wu et al. [9] ID-based remote authentication with

smart cards on open distributed

system from elliptic curve

cryptography

All the client information is warehoused

in the server, so that only the server can

authenticate the client. This leads to lot

of threats such as man in the middle and

insider attack.

Tian et al.

[10]

Analysis and improvement of an

authenticated key exchange protocol

for sensor networks

They use communal authentication

using certificates which upsurge the

cost.

Abichar et al.

[11]

A fast and secure elliptic curve

based authenticated key agreement

protocol for low power mobile

communications

Certificate based authentication scheme

is used, which is not that cost effective.

Yang et al.

[12]

An id-based remote mutual

authentication with key agreement

scheme for mobile devices on

elliptic curve cryptosystem

ECC centered authentication aimed at

smart devices is proposed.

Yao et al. [13] A lightweight attribute-based

encryption scheme for the internet of

things

A feature based simple encryption

intended for IoT, built using ECC is

proposed.

Moosavi et al.

[14]

An elliptic curve-based mutual

authentication scheme for RFID

implant system

An authentication method centered on

ECC for RFID is proposed

Liao et al.

[15]

A secure ECC- based RFID

authentication scheme integrated

with ID-verifier transfer protocol

ID verifier transfer protocol using ECC

is proposed.

Muhamed et

al. [16]

A novel user authentication and key

agreement scheme for

heterogeneous ad hoc wireless

sensor networks based on the

Internet of Things notion

Authentication along with key

agreement for heterogeneous system has

been proposed.

Persson et al.

[17]

Merging cloud and IoT A model for unification IoT and cloud

in an incorporated framework is

presented.

Sood et al.

[18]

Dynamic identity-based single

password anti-phishing protocol

Single password anti-phishing method

using cookie is presented.

International Journal of Pure and Applied Mathematics Special Issue

1573

Page 4: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

3 Proposed Method

The proposed method provides an enhancement of the necessary security features for

mutual authentication of Cloud of Things platform. In the proposed methodology, the

mutual authentication scheme runs with HTTP cookies. There are 3 phases designed,

namely, Registration, Pre-computation and log in, and Authentication. The whole

scheme here is centered on the ECC, which is present in the Initialization phase [8].

Fig. 2 shows the proposed authentication scheme and Table 2 shows the different

representations used in the proposed protocol. This section briefs the proposed

algorithm.

Table 2. Representations used in the protocol

Device Embedded device

D_IDi Identity of the device

Cloud_server Cloud server

Pwi Password of the device

RS First random number produced in the server

ran1, ran2 Random numbers used in ECC

Hash() One-way hash function

X Server’s private key

G Base point of ECC

| Concatenation

Ep Finite field group

Cookie HTTP cookie information

SK Session key

⊕ XOR operation

EXP_TIME Cookie’s expiration time

3.1 Registration phase

Step R1: For recording with Cloud_server, the client directs a unique D_IDi and Pwi

password to the server. Here the embedded device used is considered to be intruder

proofed so the password is created by itself. The embedded device directs the

password to the Cloud_server as a hashed value N=Hash (D_IDi|Pwi).

Step R2: The server generates random number RS and with private key of server, it

computes Bi,

⊕ .

and security parameters,

⊕ ⊕ Step R3: Cookie’ is passed from the server to the device and is stored there.

International Journal of Pure and Applied Mathematics Special Issue

1574

Page 5: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

3.2 Login phase

Step L1: The device generates a random number ran1 and uses the generator point G,

Num1=ran1*G.

Step L2: Num2=Hash (ran1*Cookie’) is calculated with already stored Cookie’

value.

Step L3: {N,Num1,Num2} is passed from the device to the server.

Step L4: The server computes Num2’ = Hash (Num1 .Cookie) with the values stored

in it.

Step L5: In server, If Num2 == Num2’

Then it selects a random number, ran2

Calculates, Num3 =ran2*G*RS

Num4 = Num3 * Ai

Step L6: Server passes {Num3,Num4,Ti} to the device.

Fig. 2. Proposed authentication scheme

International Journal of Pure and Applied Mathematics Special Issue

1575

Page 6: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

3.3 Authentication phase

Step A1: The device calculates Ai’ with already stored value from the previous

phase.

Ai’=Hash(Bi ⊕ Cookie’ ⊕ Hash (D_IDi|Pwi)

Step A2: Num4’ = Num3*Ai’ is calculated by the device.

Step A3: In the device, If Num4 == Num4’ is true,

Then it calculates

S=ran1*ran2

V = Hash ((Num1*Cookie’)|S)

Step A4: The calculated V is passed to the server from the device.

Step A5: In the server, S =Num1*ran2*RS is calculated. Using the new calculated S,

the server computes V’=Hash ((Num1*Cookie)|S)

Step A6: In server, If V==V’ is true, then

Session key SK=Hash (X|S) is generated and shared with the device.

Else,

Reject the device.

4 Security Analysis

The proposed work is simulated using HLPSL in AVISPA. The simulation is used to

demonstrate that the proposed method is secure against various threats. Figures 3-5

show the HLPSL code developed for simulation. The different threats observed in

mutual authentication are:

Fig. 3. HLPSL code for role specification of device

International Journal of Pure and Applied Mathematics Special Issue

1576

Page 7: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

Fig. 4. HLPSL code for role specification of server

Insider attack: This attack is impossible because the Cloud_server does not have

the vice details as the device identity and the password is hashed and before it is

passed to the server from the intruder proofed device.

Replay attack: Here the intercepted messages are retransmitted to perform the

attack but in the system proposed, if an attacker tries and intercept the message

{Num1,Num2,N} which is transmitted from D_IDi to Cloud_server. But even if

the login phase computation continues the device will not be authenticated in the

authentication phase where the verification takes place only if Num4 == Num4’,

then proceeds to calculate S=ran1*ran2 using which the mutual authentication

variable V = Hash ((Num1*Cookie’)|S) is computed but when it is passed to the

sever side it is again verified with the values stored in the server only if I holds

true the device would be authenticated. Hence a false device cannot compute the

V and SK session key. So the replay attack is impossible.

Man-in-the-middle attack: Since here there is joint authentication among the

D_IDi and Cloud_server there can be no possibility of Man-in-the –middle attack.

International Journal of Pure and Applied Mathematics Special Issue

1577

Page 8: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

Fig. 5. HLPSL code for role specification of session, goal and environment

Brute force attack: Only if the invader is able to take out all the security

constraints {Bi,Num1,Num2,Num3,Num4} calculated, he can test with the brute

force method but even then guessing the password Pwi and also the random

numbers ran1 and ran2 is impossible and to access the attacker should know{X},

so brute force attack cannot be performed.

Cookie-theft attack: Embedded device D_IDi is intruder proofed, the cookie

stored in the smart device cannot be stolen.

Offline password guessing attack: Hence the device id and password are only

hashed and passed to the seer, there is no way to perform this attack, even if

password would be guessed the attacker will not be able to find the identity of the

device.

International Journal of Pure and Applied Mathematics Special Issue

1578

Page 9: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

4.1 System Security Requirements

In order to propose an authentication scheme or any security measures, there are few

security requirements that need to be achieved.

Mutual authentication: The device and server is mutually authenticated using the

variable Num4 and also V, which is exchanges during authentication phase only if

it is valid then the SK is calculated and shared else the device is rejected.

Confidentiality: During all the transmission no important variable is directly

transmitted to the other side without hashing and even throughout the

communication the device details and the private key of the server is kept very

confidential.

Anonymity: The illegitimate server cannot know any device details in the

proposed scheme as because the password and identity of the device are always

hashed before exchanging any messages between the server and the device.

4.2 Comparison with Kalra et al.

Recently, Kalra et al. presented a mutual authentication method in order to link the

cloud and embedded devices using ECC and appealed that their method gains all the

security necessities and is very resilient to several types of threats. But the

authentication method suffers from certain drawbacks [8] and is deliberated in detail

in Table 3. The solutions for these shortcomings are also provided. The shortcomings

have been addressed in the proposed method.

Table 3. Possible vulnerabilities of Kalra’s method with possible solutions

Drawbacks Definition Reason Solution

Phase Message

Absence of

device

anonymity

Anonymity is to

secure the device

specific information

so the data in cloud

server would remain

secure.

Login phase D_IDi is passed

in plain text, so

attacker can

easily get the

D_IDi by

monitoring

requests.

The ID_I s not

passed at any

phase in the

system. N only

the hashed

value of PW

and D_IDi are

passed.

Mutual

authentication

is impossible

Mutual

authentication

between cloud serer

and the embedded

device.

Registration

phase

Authentication

phase

While registering

the device, the

cloud server

creates the pwi

but it is never

shared to the

device.

The pwi is

created by

device itself and

hashed with

D_IDi and

passed to the

server.

International Journal of Pure and Applied Mathematics Special Issue

1579

Page 10: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

Offline

password

guessing

attack

When other details for

authentication is

known, the password of

the device can be easily

guessed by which the

attacker can enter into

system.

Login phase

Authentication

phase

Cookie’ can be

obtained from

device.

D_IDi , val3,val4

can be obtained

from

authentication

phase.

Using the above

values attacker ca

guess the pwi of

the device and

enter the system.

Cookie’ cannot

be obtained by

making the

device intruder

proofed.

D_IDi of the

device will not be

known as it is

never passed. N

only the hashed

value of PW and

D_IDi are passed

in the system.

Insider

attack

Insider of the cloud

server will know the

pwi and he/she can

misuse it.

Registration

phase

Pwi is created by

cloud server and

stored in it.

Pwi is created by

the device itself

and is never

passed in the

message directly.

5 Cost Analysis

The computation and storage cost is discussed in Table 4 and Table 5 respectively.,

where, CC is the computational cost (hash operation) and CCecc is the computational

cost (ECC point multiplication operation). The experiment results of Kilinc et al.

shows the computation costs i.e. execution time of CC and CCecc are 2.3μs and 22.26

× 102 μs. Since all the operations are lightweight the system is inexpensive when

compared to other methods as shown in Table 4.

Table 4. Computational cost comparison

Schemes Embedded device Cloud server Total

Kalra et al. 4 CC+3CCecc 5CC +4CCecc 9CC +7CCecc =15.603×103 µs

Kumari et al. 3CC +4CCecc 4CC +4CCecc 7CC +8CCecc=17.824×103 µs

Proposed Scheme 3CC +3CCecc 5CC +3CCecc 8CC +6CCecc=13.374×103 µs

Table 5. Storage cost comparison

Schemes Number of messages Number of bits Storage cost (bits)

Kalra et al. 3 1760 320

Kumari et al. 3 1760 480

Proposed Scheme 3 1760 320

The communication and storage cost is lesser when compared to the Kumari et al.

method and is equal to the Kalra et al. method but with lesser computational cost. The

simulation results in AVISPA tool is given in Fig. 6 were both the results using

OFMC back-end and using CL-AtSe back-end are shown. Both the results show that

the system is safe even when the intruder has full access to the network and the

different types of attacks are tried out but it is impossible to break the authentication

scheme.

International Journal of Pure and Applied Mathematics Special Issue

1580

Page 11: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

Fig 6. OFMC and ATSE output of the proposed scheme

6 Conclusion

The proposed ECC based mutual authentication scheme is proved to be protected

against several threats. Moreover this method shows that it satisfies all the security

requirements such as mutual authentication, anonymity and confidentiality. The

results of the implemented system shows that the computational cost is efficient and it

can be implemented on any system which has HTTP protocol and the system is

proved to be safe. The future work of this paper is to use the same authentication

scheme on a real-time Cloud of Things system.

References

1. Atzori, Luigi, Antonio Iera, and Giacomo Morabito.: The internet of things: A survey.

Computer networks 54.15. 2787-2805 (2010).

2. Cai, H., Xu, B., Jiang, L. and Vasilakos, A.V .: IoT-based big data storage systems in

cloud computing: perspectives and challenges. IEEE Internet of Things Journal, 4(1),

pp.75-87 (2017).

International Journal of Pure and Applied Mathematics Special Issue

1581

Page 12: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

3. N. Alhakbani, M.M. Hassan, M.A. Hossain, M. Alnuem.: A framework of adaptive

interaction support in Cloud-based Internet of Things (IoT) environment, Internet and

Distributed Computing Systems, Springer, pp.136–146.( 2014).

4. Aitken, R., Chandra, V., Myers, J., Sandhu, B., Shifren, L. and Yeric, G.: Device and

technology implications of the internet of things. VLSI Technology Digest of Technical

Papers pp. 1-4. IEEE (2014).

5. Gomes, Márcio Miguel, Rodrigo da Rosa Righi, and Cristiano André da Costa.: Future

directions for providing better IoT infrastructure. ACM International Joint Conference on

Pervasive and Ubiquitous Computing: Adjunct Publication (2014).

6. Lee K, Murray D, Hughes D, Joosen W.: Extending sensor networks into the cloud using

amazon web services. Networked Embedded Systems for Enterprise Applications

(NESEA), pp. 1-7. IEEE.European commission, Definition of a research and innovation

policy (2010).

7. Kumar S., Pradeep P., Kj S.: Detection of SPAM Attacks in the Remote Triggered WSN

Experiments. In: Kim K., Joukov N. (eds) Information Science and Applications (ICISA)

2016. Lecture Notes in Electrical Engineering, vol 376. Springer, Singapore (2016)

8. Kalra S, Sood SK .: Secure authentication scheme for IoT and cloud servers. Pervasive

Mob Comput 24:210–223 (2015).

9. Wu ST, Chiu JH, Chieu BC.: ID-based remote authentication with smart cards on open

distributed system from elliptic curve cryptography. IEEE International Conference on

Electro Information Technology. IEEE, pp 5 (2005).

10. Tian X, Wong DS, Zhu RW .: Analysis and improvement of an authenticated key

exchange protocol for sensor networks. IEEE Commun Lett 9(11):970–972 (2005).

11. Abi-Char PE,Mhamed A, El-Hassan B.: A fast and secure elliptic curve based

authenticated key agreement protocol for low power mobile communications. The 2007

International Conference on Next Generation Mobile Applications, Services and

Technologies (NGMAST’07). IEEE, pp 235–240 (2007).

12. Yang JH, Chang CC.: An id-based remote mutual authentication with key agreement

scheme for mobile devices on elliptic curve cryptosystem. Comput Secur 28(3):138–143

(2009).

13. Yao X, Chen Z, Tian Y.: A lightweight attribute-based encryption scheme for the internet

of things. Future Gener Comput Syst 49:104–112 (2015).

14. S.R. Moosavi, E. Nigussie, S. Virtanen, J. Isoaha.: An elliptic curve-based mutual

authentication scheme for RFID implant system, in: International Conference on Ambient

Systems, Network and Technologies, 32, pp. 198-206 (2014).

15. Y.P. Liao, C.M Hsiao.: A secure ECC- based RFID authentication scheme integrated

with ID-verifier transfer protocol, Ad Hoc Networks, 18 133-146 (2014).

16. M. Turkanovic, B. Brumen, M. Holbl.: A novel user authentication and key agreement

scheme for heterogeneous ad hoc wireless sensor networks based on the Internet of

Things notion, Ad Hoc Networks, 20 96-112 (2015).

17. P. Persson, O. Angelsmark, Calvin.: Merging cloud and IoT. International Conference on

Ambient Systems, Network and Technologies 52 pp. 210-217 (2015).

18. S.K. Sood, A.K. Sarje , K. Singh.: Dynamic identity-based single password anti-phishing

protocol, Security and Communication Networks. 4(4) 418-427 (2009).

19. P. Poornachandran, Ashok, A., AU, P. Shankar, VG, S., Krishnamoorthy, S.,

Bharataraju, M., Panchagnula, S. K., and Khyati, D., “MobAware’-Employing Context

Awareness, Sensors and Cloud for Automatic Emergency Help Requests”, in

International Conference on Ambient Assisted Living Technologies based on Internet of

Things (2016).

20. Kumari S, Karuppiah M, Das AK, Li X, Wu F, Kumar N.: A secure authentication

scheme based on elliptic curve cryptography for IoT and cloud servers. The Journal of

Supercomputing, 1-26 (2017).

International Journal of Pure and Applied Mathematics Special Issue

1582

Page 13: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

1583

Page 14: Enhanced Mutual Authentication Scheme for Cloud of ThingsEnhanced Mutual Authentication Scheme for Cloud of Things Bhuvaneshwari S 1, Anantha Narayanan V 2, 1,2 Dept. of Computer Science

1584