Open Access iconOpen Access

ARTICLE

crossmark

Assessing Secure OpenID-Based EAAA Protocol to Prevent MITM and Phishing Attacks in Web Apps

Muhammad Bilal1,*, Sandile C. Shongwe2, Abid Bashir3, Yazeed Y. Ghadi4

1 College of Computer Science and Technology, Zhejiang University, Hangzhou, 310027, China
2 Department of Mathematical Statistics and Actuarial Science, Faculty of Natural and Agricultural Sciences, University of the Free State, Bloemfontein, 9301, South Africa
3 Department of Computer Science, National Textile University, Faisalabad, 38000, Pakistan
4 Department of Computer Science/Software Engineering, Al Ain University, Abu Dhabi, UAE

* Corresponding Author: Muhammad Bilal. Email: email

Computers, Materials & Continua 2023, 75(3), 4713-4733. https://doi.org/10.32604/cmc.2023.037071

Abstract

To secure web applications from Man-In-The-Middle (MITM) and phishing attacks is a challenging task nowadays. For this purpose, authentication protocol plays a vital role in web communication which securely transfers data from one party to another. This authentication works via OpenID, Kerberos, password authentication protocols, etc. However, there are still some limitations present in the reported security protocols. In this paper, the presented anticipated strategy secures both Web-based attacks by leveraging encoded emails and a novel password form pattern method. The proposed OpenID-based encrypted Email’s Authentication, Authorization, and Accounting (EAAA) protocol ensure security by relying on the email authenticity and a Special Secret Encrypted Alphanumeric String (SSEAS). This string is deployed on both the relying party and the email server, which is unique and trustworthy. The first authentication, OpenID Uniform Resource Locator (URL) identity, is performed on the identity provider side. A second authentication is carried out by the hidden Email’s server side and receives a third authentication link. This Email’s third SSEAS authentication link manages on the relying party (RP). Compared to existing cryptographic single sign-on protocols, the EAAA protocol ensures that an OpenID URL’s identity is secured from MITM and phishing attacks. This study manages two attacks such as MITM and phishing attacks and gives 339 ms response time which is higher than the already reported methods, such as Single Sign-On (SSO) and OpenID. The experimental sites were examined by 72 information technology (IT) specialists, who found that 88.89% of respondents successfully validated the user authorization provided to them via Email. The proposed EAAA protocol minimizes the higher-level risk of MITM and phishing attacks in an OpenID-based atmosphere.

Keywords


Cite This Article

M. Bilal, S. C. Showngwe, A. Bashir and Y. Y. Ghadi, "Assessing secure openid-based eaaa protocol to prevent mitm and phishing attacks in web apps," Computers, Materials & Continua, vol. 75, no.3, pp. 4713–4733, 2023. https://doi.org/10.32604/cmc.2023.037071



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 1114

    View

  • 519

    Download

  • 1

    Like

Share Link