# I. Introduction ue to abundant benefits and possibilities that are provided by Cloud computing there is a rapid growth of users in the recent years. As the report from Juniper Research estimates that the number of unique consumers accessing cloud-based services will exceed 3.6bn by 2018, rising from an estimated 2.4bn in 2013 [1]. This expeditious development has been revolutionized in number of areas. In early days of computing, huge scale machine and mainframe computers were used to implement various task and applications. Now a days, we are doing the same tasks, but in flexible, much cheaper, and are in portable manner, either by desktop computers or mobile devices(such as, smart phones, tablets, etc.), with several type of services tied, so called Cloud Computing System(CCS). The user can use services and application on the cloud through internet. However, In the recent years, there is a rapid growth in the mobile application due to increase in the popularity of smart phones. Mobile devices have started becoming abundant with application in various categories such as entertainment, health, games, business, social networking, travel and news [2]. The reason for this is that mobile computing is able to provide a tool to use the user when and where is needed, irrespective of user movements, hence supporting location independence. So the development mobile cloud computing become an important research in this mobile oriented world. The general purpose [3] of mobile cloud computing is, a public system is built need uses the cloud infrastructure, to contribute in improving mobile device performance efficiency. In this paper, an effective authentication schema for the distributed mobile cloud computing is proposed. This schema uses a single private key for the authentication of multiple service providers [4]. Earlier, in one mobile user authentication only the target cloud service provider need to interact with the requestor (user). As the mobile user generally access different mobile cloud computing services, it is very tedious for user to register different user accounts on each service provider and to maintain them. The proposed schema is built upon bilinear pairing [5]. And therefore, requires less computation resources on both mobile devices and service provider. Through this, a user can get access to multiple service providers using a single private key, provided both mobile user and service provider should know the identities of each other. # II. Related Work Today, providing access to right user is the major concern. There should be a right mechanism that prevent the illegal access from unauthorized user. Authorization schema is the security mechanism for the network based services. Traditionally, authorization schema's user traditional public key cryptosystem such as RSA, which requires lengthy key size and utilizes the maximum of computational resources on the mobile devices. Since mobile devices be short of resources, traditional authentication schema are inappropriate to use. Therefore an efficient schema is required, which is beneficial for the mobile device. In the recent years, many ID based cryptosystem [6] have been proposed. An ID based cryptosystem is the public key cryptosystem that resolve the issues with the traditional public key cryptosystem. In the proposed system, an ID based cryptosystem is based on bilinear pairing in an elliptic curve. # III. Proposed System In this paper, an user authentication schema is based on bilinear pairing for distributed mobile cloud computing. The proposed system supports mutual authentication, key exchange, and user untraceability. The following are the benefits that are preserved by using this authentication scheme. i. The key size provided by ECC is much smaller compared to the size provided by the traditional public key cryptosystem. ii. Since the public key is used as a identity of the user, the computational cost to verify other public keys are eliminated and the storing space of other public key is not required. iii. The user must access multiple service provider, it is important for the user to manage multiple keys provided by each service provider. This problem is resolved by sharing the same private key by all the service provider. The trusted smart card generator (SCG) is used in the proposed system as the third party, that eliminates the use of identity provider (IdP), which is used by other system for the user authentication. There are three characters in the scheme: mobile user, mobile cloud service provider and trusted SCG service. In our scheme, the user is assigned a smart card, which is being modified by some parameters during the user registration phase. The usage of this smart card makes the system make more protected by avoiding the user from distributing their login credentials. By this the scheme effectively prevents the situation of many logged in users with same login ID. Typically the registered user share his credentials so that other who know the login-ID and password can login successfully. In this scheme, the login request is created by the smart card using its stored secret component without any human intervention. It is extremely difficult to extract the secret component from the smart card, and thus the user cannot share it with others. Even if the legitimate user's password is shared with others, the other person cannot login to the system without the smart card. Once a valid user logs into the remote system, his smart card will be inside the terminal until the user logs out. If the user pulls out the card from the terminal after login the remote system, the login session will be immediately expired. Thus, the scheme can successfully prevent the scenario of many logged in users with the same loginID. The scheme consist of three phases: set up phase, registration phase, and authentication phase. In the rest of the paper, we give preliminaries of these three phases based on bilinear pairing cryptosystem [7]. # Preliminaries a) Bilinear pairing Let G 1 the cyclic additive group generated by P, whose order is Q. G 2 be the multiplicative group of same order. A map e : G 1 ×G 1 ?G 2 is called bilinear mapping if it satisfies the following properties. b) Non degenerate: there exist P,Q ? G 1 such that e(P,Q) ? 1. c) Computable: there exist an efficient algorithm to compute e(P,Q) for all P,Q ? G 1 . In reality, G 1 is the group of points on an elliptic curve Zq * and G 2 is the subgroup of multiplicative group of finite field Z * q k for some k ? Z q * . # b) Set up Phase During set up phase, the smart card generator select the random number and computes its master private key (s). With this master private key it also generates public key and public parameters. Suppose G 1 is an additive group and G 2 is the multiplicative group of order q and suppose P is the generator of G 1, then e : G 1 ×G 1 ?G 2 is called bilinear mapping, H: { 0,1}* ? G 1 is the cryptographic hash function. Selects a master private key s and computes public key as Pub=sP. Then publishes the public parameters (G 1, G 2 , e, q, P, Pub, H) and keeps s secret. # c) Registration Phase The registration phase is executed between the SCG and the mobile users. The mobile who wishes to join the network and utilize the service can join the network by sending the identities to the SCG. Even the SP's also requested to register with SCG in this phase. With the identities provided, the SCG generates the public key for each mobile user and SP, then dispatches it to corresponding user or SP securely. This phase is executed by following steps when user wants to register. i. Suppose a new user U i wants to register with SCG. ii. U i submits the identity ID i and password PW i . iii. On receiving the request, the SCG computes Reg id = s.H(ID i ) | H(PW i ). iv. The SCG initializes the smart card with the parameter IDi, Regid, H(.) and send the smart card to the U i over a secure channel. v. The SCG initializes the smart card with the parameter ID i , Reg id , H(.) and send the smart card to the U i over a secure channel. # d) Authentication Phase This is executed when the user logs into the system. This phase is further divided into login phase and verification phase. # i. Login Phase The user U i insert the smart card in a terminal and enter ID i and PW i . The ID i is identitical to one that is stored in smart card. If the credentials are same then sends the login request to the corresponding SP. i. Computes DID i = T .Reg id , where T is the user system's timestamp. # ii. Computes Vi =T.H(PW i ). iii. Sends the login request (ID i , D IDi,V i ,T) to the SP over a public channel. # e) verification Phase The SP receives the login message (ID i , DI D i , V i , T) at time T * (?T). Over receiving the login request the SP does the following operations. ii. Checks whether e(DID i -V i , P) = e(H(ID i ), Pub). If it is valid, the SP accept the request , else rejects it. During this phase, the mobile user and service provider are able to authenticate without the intervention of SCG. And therefore reduces the time required by the trusted third party to verify the user. The session key is also generated during this phase to encrypt/decrypt the messages sent between user and service provider. This phase is executed when the user wants to change the password. The proposed scheme allow this step to execute without the intervention of the SCG. The user insert the smart card into the terminal and keys ID i and PW i . If ID i is matching with the value stored in smart card then allows the user to change or it terminates the operation. The phase works like this. # i. U i enters the new password PW i . ii. The smart card calculates Reg id * = Reg id - H(PW i ) + H(PW i * ) = s.H(ID i ) + H(PW i * ). iii. The password has been changed to the new password PW i * and the smart card restore the value of Reg id with Reg id * value. iv. Resilience of Proposed System a) Security The proposed scheme can resist to the following attacks: i. Replay Attack Suppose an adversary tap the login request from the valid user, the SP receive the request at time T new . The SP calculates the time interval (T new -T) and compares with expected time interval delay (Î?"T) which exceed the value. And therefore the attack fails. ii. Forgery Attack From the valid login message, an adversary can get only get ID i , D ID i , V i and T. from these values an adversary can't find any use full information. Though DID i = T. Reg id , this does not reveal any information needed since the Reg id kept secret. # iii. Insider Attack In password based user request, the trusted third party maintains a separate table called verifier table for storing the user credentials. Since in our proposed scheme, the login request is based on user's password as well as the secret key s, and thus it eliminates the usage of verifier table. v. # Conclusion The scheme prevents the adversary from forgery attacks by employing a dynamic login request in every login session. The use of smart card not only makes the scheme secure but also prevents the users from distribution of their login-IDs, which effectively prohibits the scenario of many logged in users with the same login-ID. ![a) Bilinear: e(aP, bQ)=e(P,Q) ab for all P,Q ? G 1 and a,b ? Zq * .](image-2.png "") ![Scheme for Distributed Mobile Cloud Computing Services using a Single Private Key](image-3.png "") ![i. Computes the time interval between T and T*. If (T* -T) ? Î?"T then SP proceeds to step ii. Otherwise rejects the login request. Î?"T is the expected time interval between transmission delay.](image-4.png "") © 2016 Global Journals Inc. (US) * Cloud Computing -Consumer Markets: Strategies & Forecasts SteffenSorrell Juniper, Enabling Technologies 2015-2020. 04 November 2015 * Mobile Applications as Cloud Computing:Implementation and Challenge AhmedDheyaa Basha IrfanNaufal Umar MerzaAbbas International Journal of Information and Electronics Engineering 4 1 January 2014 * Mobile cloud computing: A survey NiroshinieFernando WSeng WennyLoke Rahayu 22 May 2012 Elsevier * A Privacy-Aware Authentication scheme for Distributed Mobile Cloud Computing Services Jia-LunTsai Nai-WeiLo IEEE SYSTEMS JOURNAL 9 3 SEPTEMBER 2015 * Bilinear-Pairing-Based Remote User Authentication Schemes Using Smart Cards" ICUIMC'09 Choong SeonAl-Sakib Khan Pathan Hong January 2009 * THChen * HLYeh * An Advanced ECC Dynamic ID-Based Remote Mutual Authentication Scheme for Cloud Computing WKShih 2011 IEEE Conference Publications * A novel remote user authentication scheme using bilinear pairings AshutoshManik Lal Das Saxena PVed DeepakBGulati Phatak 2006 Elsevier, Computers & Security