Security Analysis of a Single Sign-On Mechanism

for Distributed Computer Networks

Abstract

Single sign-on (SSO) is a new authentication mechanismthat enables a legal user with a single credential to beauthenticated by multiple service providers in a distributedcomputer network. Recently, Chang and Lee proposed a newSSO scheme and claimed its security by providing well-organizedsecurity arguments. In this paper, however, we demonstrative thattheir scheme is actually insecure as it fails to meet credential privacyand soundness of authentication. Specifically, we present twoimpersonation attacks. The first attack allows a malicious serviceprovider, who has successfully communicated with a legal usertwice, to recover the user’s credential and then to impersonatethe user to access resources and services offered by other serviceproviders. In another attack, an outsider without any credentialmay be able to enjoy network services freely by impersonatingany legal user or a nonexistent user. We identify the flaws intheir security arguments to explain why attacks are possibleagainst their SSO scheme. Our attacks also apply to another SSOscheme proposed by Hsu and Chuang, which inspired the designof the Chang–Lee scheme. Moreover, by employing an efficientverifiable encryption of RSA signatures proposed by Ateniese, wepropose an improvement for repairing the Chang–Lee scheme. We promote the formal study of the soundness of authentication

as one open problem.

EXISTING SYSTEM

Chang and Lee proposed a newSSO scheme and claimed its security by providing well-organizedsecurity arguments. In this paper, however, we demonstrative thattheir scheme is actually insecure as it fails to meet credential privacyand soundness of authentication. Specifically, we present twoimpersonation attacks. The first attack allows a malicious serviceprovider, who has successfully communicated with a legal usertwice, to recover the user’s credential and then to impersonatethe user to access resources and services offered by other serviceproviders. In another attack, an outsider without any credentialmay be able to enjoy network services freely by impersonatingany legal user or a nonexistent user.

PROPOSED SYSTEM

We propose an improvement by employing an RSA-based verifiableencryption of signatures (RSA-VES), which is an efficientprimitive introduced for realising fair exchange of

RSA signatures. VES comprises three parties: a trusted party

and two users, say Alice and Bob. The basic idea of VES is

that Alice who has a key pair of signature scheme signs a givenmessage and encrypts the resulting signature under the trustedparty’s public key, and uses a noninteractive zero-knowledge(NZK) proof to convince Bob that she has signed the messageand the trusted party can recover the signature from the ciphertext.After validating the proof, Bob can send his signaturefor the same message to Alice. For the purpose of fair exchange,Alice should send her signature in plaintext back to Bob after acceptingBob’s signature. If she refuses to do so, however, Bobcan get her signature from the trusted party by providing Alice’sencrypted signature and his own signature, so that the trustedparty can recover Alice’s signature and sends it to Bob, meanwhile,forwards Bob’s signature to Alice. Thus, fair exchange isachieved.

IMPLEMENTATION

Implementation is the stage of the project when the theoretical design is turned out into a working system. Thus it can be considered to be the most critical stage in achieving a successful new system and in giving the user, confidence that the new system will work and be effective.

The implementation stage involves careful planning, investigation of the existing system and it’s constraints on implementation, designing of methods to achieve changeover and evaluation of changeover methods.

ProblemStatment:

It is usually not practical by asking oneuser to maintain distinct pairs of identity and password for differentservice providers, since this could increase the workloadof both users and service providers as well as the communicationoverhead of networks. To tackle this problem, the singlesign-on (SSO) mechanism [16] has been introduced so that, afterobtaining a credential from a trusted authority for a short period(say one day), each legal user’s authentication agent can usethis single credential to complete authentication on behalf of theuser and then access multiple service providers. Intuitively, anSSO scheme should meet at least three basic security requirements,i.e., unforgeability, credential privacy, and soundness.

Scope:

We identify the flaws intheir security arguments to explain why attacks are possibleagainst their SSO scheme. Our attacks also apply to another SSOscheme proposed by Hsu and Chuang, which inspired the designof the Chang–Lee scheme. Moreover, by employing an efficientverifiable encryption of RSA signatures proposed by Ateniese, wepropose an improvement for repairing the Chang–Lee scheme.

Project Implementation:-

single sign-on:

Single sign-on (SSO) is a new authentication mechanismthat enables a legal user with a single credential to beauthenticated by multiple service providers in a distributedcomputer network.The singlesign-on (SSO) mechanism has been introduced so that, afterobtaining a credential from a trusted authority for a short period, each legal user’s authentication agent can usethis single credential to complete authentication on behalf of theuser and then access multiple service providers. Intuitively, anSSO scheme should meet at least three basic security requirements,i.e., unforgeability, credential privacy, and soundness.Unforgeability demands that, except the trusted authority, evena collusion of users and service providers are not able to forgea valid credential for a new user. Credential privacy guaranteesthat colluded dishonest service providers should not be able tofully recover a user’s credential and then impersonate the userto log in to other service providers. Soundness means that anunregistered user without a credential should not be able to accessthe services offered by service providers.

Credential Recovering Attack:

In this attack, a malicious service providerwho has communicated with a legal user twice can successfullyrecover the user’s credential. Then, the malicious serviceprovider can impersonate the user to access resources and

services provided by other service providers.

Impersonation Attack:

In this attackmay enable an outside attacker without any valid credentialto impersonate a legal user or even a nonexistent user to havefree access to the services.

smart card producing center:

In their scheme, RSA cryptosystems areused to initialize a trusted authority, called an SCPC (smartcard producing center), and service providers, denoted as ’s.The Diffie–Hellman key exchange technique is employed toestablish session keys. In the Chang–Lee scheme, each userapplies a credential from the trusted authority SCPC, whosigns an RSA signature for the user’s hashed identity. Afterthat, uses a kind of knowledge proof to show that he/she isin possession of the valid credential without revealing his/heridentity to eavesdroppers. Actually, this is the core idea of userauthentication in their scheme and also the reason why theirscheme fails to achieve secure authentication as we shall showshortly.

System Configuration:-

H/W System Configuration:-

Processor - Pentium –III

Speed - 1.1 Ghz

RAM - 256 MB(min)

Hard Disk - 20 GB

Floppy Drive - 1.44 MB

Key Board - Standard Windows Keyboard

Mouse - Two or Three Button Mouse

Monitor - SVGA

S/W System Configuration:-

Operating System : Windows XP /7

Front End : JAVA,RMI,SWING.