首页> 外文会议>IEEE International Conference on Software Engineering and Service Science >Evaluation of Secure OpenID-Based RAAA User Authentication Protocol for Preventing Specific Web Attacks in Web Apps
【24h】

Evaluation of Secure OpenID-Based RAAA User Authentication Protocol for Preventing Specific Web Attacks in Web Apps

机译:基于安全OpenID的RAAA用户身份验证协议的评估,以防止Web应用程序中的特定Web攻击

获取原文

摘要

Identity management (IdM) plays a significant role in managing user identities (IDs). However, IdM is challenging to handle the rapidly rising numerous kinds of Web-based applications nowadays. The OpenID 2.0 communication protocol is an improved solution for managing a user's IDs based on the OpenID URL identity. OpenID URL identity is not very much secure in specific Web-based attacks; for instance, session hijacking and phishing attacks often occur. The earlier OpenID-based methods secure OpenID URL identity with single, double, and triple authentication schemes. But Identity Provider (IdP) side is still not secure in Web attacks: if an attacker steals the IdP-side legal user information, then existing OpenID-based security techniques are unreliable. The anticipated OpenID Reverse Authentication Authorizing and Accounting (RAAA) user authentication-based protocol secured OpenID URL identity by providing two beneficial fields Secret Alphanumeric String (SAS) and Special Innovative PIN (SIP) that utilize in testing website both sides in reverse and cost-effective way. In this experiment, IdP and Relying Party (RP), both sides are being used secretly. Therefore, experimental websites also test to check the proposed triple authentication protocol. In this paper, we have compared our RAAA user authentication protocol with already available SSO protocol methods. The tested websites and comparative results represent that the anticipated design protocol is very much secure and reliable solution. The advanced cryptographic Single-Sign-On (SSO) secure protocol reduces the higher-level session hijacking and phishing attacks risk in an OpenID-based environment. We suggest future SSO protocol methods will be needed more in terms of the authorized user's identity authentication in Web-based applications.
机译:身份管理(IdM)在管理用户身份(ID)中扮演重要角色。但是,IdM在处理当今迅速增长的多种基于Web的应用程序方面具有挑战性。 OpenID 2.0通信协议是一种改进的解决方案,用于基于OpenID URL身份管理用户的ID。在特定的基于Web的攻击中,OpenID URL身份不是很安全。例如,会话劫持和网络钓鱼攻击经常发生。较早的基于OpenID的方法使用单,双和三重身份验证方案来保护OpenID URL身份。但是,身份提供者(IdP)端在Web攻击中仍然不安全:如果攻击者窃取了IdP端的合法用户信息,则现有的基于OpenID的安全技术将不可靠。预期的基于OpenAAA反向认证授权和计费(RAAA)用户认证的协议通过提供两个有益的字段秘密字母数字字符串(SAS)和特殊创新PIN(SIP)来反向和成本测试网站双方,从而确保了OpenID URL身份。有效的方法。在本实验中,IdP和依赖方(RP)双方都在秘密使用。因此,实验性网站也进行了测试,以检查提出的三重身份验证协议。在本文中,我们将RAAA用户身份验证协议与现有的SSO协议方法进行了比较。经过测试的网站和比较结果表明,预期的设计协议是非常安全可靠的解决方案。先进的加密单点登录(SSO)安全协议可降低基于OpenID的环境中更高级别的会话劫持和网络钓鱼攻击的风险。我们建议在基于Web的应用程序中,就授权用户的身份验证而言,将来将需要更多的SSO协议方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号