Skip to main content
Top

2016 | OriginalPaper | Chapter

QOS Affluent Web Services Message Communication Using Secured Simple Object Access Protocol (SOAP) Technique

Authors : N. Anithadevi, M. Sundarambal

Published in: Digital Connectivity – Social Impact

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In IT services SOA is one of the most elastic and modular approaches and it is a prerequisite for arising technologies like cloud, these cloud services are exposed as web services based on industry standards, which follows WSDL for service illustration. These services depend on SOAP to handle service request and response. Hence Web services security is one of the important factors which are used to assess cloud system security. While creating a new web service or with an existing web service communication, it is prudent to have secure data transmission with end users identity such as card numbers, user names, passwords etc. Security standards like WS-Security only addresses message integrity, confidentiality, user authentication, and authorization. The proposed system offers confidentiality and integrity protection from the creation of the message to its consumption. This system will look at a color palette scheme which records the RGB color values of the chosen color during registration and these values are used during sign on, subsequently it performs the access control mechanism. To strengthen web services towards message level by encrypting SOAP messages with AES and shared key is derived using new cryptosystem called Rbits (Random bits) cipher as a service and digital signature handler facilitates secure key exchange which is completed ahead with SOAP message generation. The essential aspect of this proposed system is from core key form multiple random keys which safeguards the messages with highest possible immunity to crack when the applications or services communicating with web services.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Bonnefoi, P.-F., Xydas, I., Krikelas, I.: Graphical user authentication in mobile device using the web RGB color palette. In: 6th BCI 2013-Balkan Conference in Informatics (2013) Bonnefoi, P.-F., Xydas, I., Krikelas, I.: Graphical user authentication in mobile device using the web RGB color palette. In: 6th BCI 2013-Balkan Conference in Informatics (2013)
2.
go back to reference Chen, S., Zic, J., Tang, K., Levy, D.: Performance evaluation and modeling of web service security. In: IEEE International Conference on Web Services (ICWS 2007), pp. 431–438 (2007) Chen, S., Zic, J., Tang, K., Levy, D.: Performance evaluation and modeling of web service security. In: IEEE International Conference on Web Services (ICWS 2007), pp. 431–438 (2007)
3.
go back to reference Chen, S., Yan, B., Zic, J., Liu, R., Ng, A.: Evaluation and modeling of web services performance. In: International Conference on Web Service (ICWS 2006), pp. 437–444 (2006) Chen, S., Yan, B., Zic, J., Liu, R., Ng, A.: Evaluation and modeling of web services performance. In: International Conference on Web Service (ICWS 2006), pp. 437–444 (2006)
4.
go back to reference Xiong, K.: Web services performance modeling and analysis. In: International Symposium on High Capacity Optical Networks and Enabling Technologies, pp. 1–6 (2006) Xiong, K.: Web services performance modeling and analysis. In: International Symposium on High Capacity Optical Networks and Enabling Technologies, pp. 1–6 (2006)
5.
go back to reference Mondejar, R., Garcia, P., Pairot, C., Skarmeta, A.: Enabling wide-area service oriented architecture through the p2pWeb model. In: 15th IEEE International Workshops on Enabling Technologies Infrastructure for Collaborative Enterprises, pp. 89–94, June 2006 Mondejar, R., Garcia, P., Pairot, C., Skarmeta, A.: Enabling wide-area service oriented architecture through the p2pWeb model. In: 15th IEEE International Workshops on Enabling Technologies Infrastructure for Collaborative Enterprises, pp. 89–94, June 2006
6.
go back to reference Helander, J., Xiong, Y.: Secure web services for low-cost devices. In: IEEE International Symposium on Object-Oriented Real-Time Distributed Computing, 18–20 May 2005, pp. 130–139 (2005) Helander, J., Xiong, Y.: Secure web services for low-cost devices. In: IEEE International Symposium on Object-Oriented Real-Time Distributed Computing, 18–20 May 2005, pp. 130–139 (2005)
7.
go back to reference Stallings, W.: Cryptography and Network Security: Principles and Practices, 4th edn. Prearson Education, Upper Saddle River (2006) Stallings, W.: Cryptography and Network Security: Principles and Practices, 4th edn. Prearson Education, Upper Saddle River (2006)
8.
go back to reference Hassinen, M., Laitinen, P.: End-to-end encryption for SMS messages in the health care domain. Stud. Health Technol. Inf. 116, 316–321 (2005) Hassinen, M., Laitinen, P.: End-to-end encryption for SMS messages in the health care domain. Stud. Health Technol. Inf. 116, 316–321 (2005)
9.
go back to reference Bellare, M., Cash, D., Keelveedhi, S.: Ciphers that securely encipher their own keys. In: 18th ACM Conference on Computer and Communications Security, pp. 423–432, October 2011 Bellare, M., Cash, D., Keelveedhi, S.: Ciphers that securely encipher their own keys. In: 18th ACM Conference on Computer and Communications Security, pp. 423–432, October 2011
10.
go back to reference Verma, O.P., Agarwal, R., Dafouti, D., Tyagi, S.: Performance analysis of data encryption algorithms. In: 3rd International Conference on Electronics Computer Technology (ICECT) (2011) Verma, O.P., Agarwal, R., Dafouti, D., Tyagi, S.: Performance analysis of data encryption algorithms. In: 3rd International Conference on Electronics Computer Technology (ICECT) (2011)
11.
go back to reference Alanazi, H.O., Zaidan, B.B., Zaidan, A.A., Jalab, H.A., Shabbir, M., Al-Nabhani, Y.: New comparative study between DES, 3DES and AES within nine factors. J. Comput. 2(3), 152–157 (2010) Alanazi, H.O., Zaidan, B.B., Zaidan, A.A., Jalab, H.A., Shabbir, M., Al-Nabhani, Y.: New comparative study between DES, 3DES and AES within nine factors. J. Comput. 2(3), 152–157 (2010)
12.
go back to reference Seth, S.M., Mishra, R.: Comparative analysis of encryption algorithms for data communication. IJCST 2(2), 292–294 (2011) Seth, S.M., Mishra, R.: Comparative analysis of encryption algorithms for data communication. IJCST 2(2), 292–294 (2011)
13.
go back to reference Cheong, C.P., Chris, C., Young, R.: A new secure token for enhancing web service security. In: 2011 IEEE International Conference on Computer Science and Automation Engineering (CSAE), vol. 1. IEEE (2011) Cheong, C.P., Chris, C., Young, R.: A new secure token for enhancing web service security. In: 2011 IEEE International Conference on Computer Science and Automation Engineering (CSAE), vol. 1. IEEE (2011)
14.
go back to reference Beimel, A.: Secure schemes for secret sharing and key distribution. Ph. D. dissertation, Israel Institute of Technology, Technion City, Haifa, Israel (1996) Beimel, A.: Secure schemes for secret sharing and key distribution. Ph. D. dissertation, Israel Institute of Technology, Technion City, Haifa, Israel (1996)
15.
go back to reference Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_26CrossRef Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-14623-7_​26CrossRef
16.
go back to reference Damgård, I., Thorbek, R.: Linear integer secret sharing and distributed exponentiation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 75–90. Springer, Heidelberg (2006). doi:10.1007/11745853_6CrossRef Damgård, I., Thorbek, R.: Linear integer secret sharing and distributed exponentiation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 75–90. Springer, Heidelberg (2006). doi:10.​1007/​11745853_​6CrossRef
17.
go back to reference Qin, B., Wu, Q.H., Zhang, L., Farras, O., Doming-Ferrer, J.: Provably secure threshold public key encryption with adaptive security and short ciphertexts. Inform. Sci. 200, 67–80 (2012)MathSciNetCrossRefMATH Qin, B., Wu, Q.H., Zhang, L., Farras, O., Doming-Ferrer, J.: Provably secure threshold public key encryption with adaptive security and short ciphertexts. Inform. Sci. 200, 67–80 (2012)MathSciNetCrossRefMATH
18.
go back to reference Zhang, Z., Zhu, L., Liao, L., Wang, M.: Computationally sound symbolic security reduction analysis of the group key exchange protocols using bi-linear pairings. Inform. Sci. 209, 93–112 (2012)MathSciNetCrossRefMATH Zhang, Z., Zhu, L., Liao, L., Wang, M.: Computationally sound symbolic security reduction analysis of the group key exchange protocols using bi-linear pairings. Inform. Sci. 209, 93–112 (2012)MathSciNetCrossRefMATH
19.
go back to reference Waleed, G.M., Ahmad, R.B.: Security protection using simple object access protocol (SOAP) messages techniques. In: International Conference on Electronic Design, ICED 2008. IEEE (2008) Waleed, G.M., Ahmad, R.B.: Security protection using simple object access protocol (SOAP) messages techniques. In: International Conference on Electronic Design, ICED 2008. IEEE (2008)
20.
go back to reference Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo-random number generator. SIAM J. Comput. 364–383 (1986) Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo-random number generator. SIAM J. Comput. 364–383 (1986)
21.
go back to reference Junod, P.: Cryptographic secure pseudo-random bits generation: the Blum-Blum-Shub generator (1999) Junod, P.: Cryptographic secure pseudo-random bits generation: the Blum-Blum-Shub generator (1999)
Metadata
Title
QOS Affluent Web Services Message Communication Using Secured Simple Object Access Protocol (SOAP) Technique
Authors
N. Anithadevi
M. Sundarambal
Copyright Year
2016
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-10-3274-5_16

Premium Partner