Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Size: px
Start display at page:

Download "Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection"

Transcription

1 Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology, Tachung, Tawan 413, ROC. E_mal:clc@mal.cyut.edu.tw Yong-Yuan Deng Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology, Tachung, Tawan 413, ROC. E_mal:s @mal.cyut.edu.tw Abstract Rado Frequency Identfcaton (RFID) technology has recently aroused great nterest due to ts convenence and economc effcency. Through RFID become popular worldwde, t s susceptble to varous attacks and securty problems. Snce RFID systems use wreless transmsson, user prvacy may be compromsed by malcous people nterceptng the nformaton contaned n the RFID tags. Many of 0

2 the methods prevously proposed to prevent such attacks do not adequately protect prvacy or reduce database loadng. In ths paper, we propose a new authentcaton and encrypton method that conforms to the EPC Class 1 Generaton 2 standards to ensure RFID securty between tags and readers. Our scheme not only reduces database loadng, but also ensures user prvacy. Fnally, we survey our scheme from several securty vewponts, and prove ts feasblty for use n several applcatons. Keywords: RFID; EPC; Securty; Prvacy; Mutual authentcaton 1. Introducton 1.1 Background Rado frequency dentfcaton (RFID) systems use a small devce (RFID tag) to receve and send remote commands. RFID systems contan tags, readers, hosts and antennae (Garfnkel et al., 2005). There s a small low-cost tag n each RFID object that provdes every product a unque dentty the Electronc Product Code (EPC). Once an RFID reader sends a request sgnal, the RFID tag responds to the reader s readng and wrtng request. Prevously, bar-code systems were wdely utlzed; however these have been largely replaced by RFID systems. RFID systems have many advantages over bar-code systems and can dentfy objects along several lnes of sght smultaneously; by comparson bar-code systems only dentfy objects at a close proxmty. Moreover, each RFID tag can be assgned a unque dentfcaton; whereas bar-code systems 1

3 do not allow for ths. Thus, RFID systems perform well n stocks and sales management and are convenent. By reducng the cost of RFID tags, they can be mplemented n a wde feld of applcatons such as: entrance control, pet dentfcaton, hghway toll collecton, ndustral control, property management, and home automaton (Angeles, 2005; Karkkanen, 2003; Srvastava, 2004; Wang et al., 2006). As there s no standard operatng mechansm, each company has developed ts own; consstency n RFID systems s not desrable. There exsts a potental securty rsk n RFID systems. Ths rsk would become apparent f, for example RFID systems were appled to medcnal management systems. After a patent receves medcne, an RFID tag would be appled to the medcne s packng. If an attacker wth a reader scans the tag, he/she would know the dentty of the medcne the patent s takng; and even that of the patent s dsease. Tape Medcal Unversty Hosptal used RFID system trace and montor patent durng SARS perod. If the message has no encrypton, attacker can get prvacy nformaton easly (Wang et al., 2006). Lkewse, an attacker could dentfy the book buyng habts of someone who buys books wth RFID tags. It s clear that, the rado read/wrte characterstc of RFID system can threaten user prvacy. Once the attacker gets tag s EPC, he/she can query ONS (Object Namng Servce) from EPCglobal network (EPC, 2008) to get product detals, and t wll threaten personal prvacy. In spte ths, RFID systems brng great advantages; but they cannot protect personal prvacy, they wll not be accepted by the general publc. Therefore, how to protect the object s EPC become an mportant ssue. Thus, RFID systems must utlze 2

4 mutual authentcaton. Furthermore, prevous RFID systems lack specfc operatonal standards. The prvacy protecton schemes most often proposed by scholars are hash functon, symmetrc encrypton and asymmetrc encrypton. Due to the logc gates of the current tags are about , they are lmted by computng resources and cost. However, these methods are not practcal for use lmted resource tags. If there are not the common standards, the crculaton of the product wll be obstructed, and have not the common nterface standards. Ths cost wll ncrease. Therefore EPCglobal (EPC, 2008) has drawn up the EPC Class 1 Generaton 2 standard for tag operatonal ablty; ths provdes an ndustral standard for RFID system desgn n the future. On the bass of the Authentcaton Processng Framework (Ayoade, 2006), we therefore desgn a secure RFID access control system whch conforms to the EPC Class 1 Generaton 2 standard. Tags can dentfy legal readers, and readers are able to dentfy regstered tags. Legal tags and readers can communcate wth each other only so long as they have regstered and constructed a secure platform. Ths methodology protects user prvacy suffcently. 2. Related works and requrement ssues 2.1 Related works RFID systems are susceptble to unauthorzed attackers who may volate user prvacy. In order to prevent RFID tags from leakng messages, scholars have proposed the followng schemes: (1) Tag kllng scheme (Ayoade, 2006; Juels et al., 2003; Sarma et al., 2002): 3

5 The most drect scheme for protectng user prvacy s to dsable the tag, makng t unreadable, before the user takes possesson of t. Ths standard operatonal mode has been proposed by AutoID Center (Ayoade, 2006; Juels et al., 2003). Usng a specal command, the tag s content cannot be read. The dsadvantage of ths scheme s that the tag can only be used once. We fnd the tag kllng scheme to be mpractcal. (2) Faraday cage scheme (Ayoade, 2006; Juels et al., 2003): In ths scheme a metal mesh contaner covers the RFID tag, blocks the reader s request sgnal, and prevents the RFID tag from beng read by a reader. Ths system s analogous to a thef puttng merchandse nto a metal bag n the mall, thus preventng ths merchandse from beng detected by the sensor when he leaves the counter. Although ths method prevents attackers from unauthorzed readng of tags, t s very nconvenent and dffcult to mplement wth large objects. Its other prmary defect s that faraday cages prevent RFID tags from beng accessed by legal readers. (3) Actve jammng scheme (Ayoade, 2006; Juels et al., 2003): A rado frequency broadcast devce dsrupts the sgnal used by attackers RFID readers. However, ths scheme, whle blockng attackers successfully, also prevents legal readers from accessng RFID tags. Furthermore, f the broadcast power s too hgh, t may affect other legal applcatons; and usng ths devce n some envronments s very dangerous. For example, t mght affect medcal equpment n 4

6 hosptals. (4) Blocker tag scheme (Ayoade, 2006; Juels et al., 2003): Ths scheme requres users to utlze a blocker tag. When a reader sends a read request; the blocker tag responds wth a fake message, preventng the reader from obtanng the true nformaton n the tag. Ths method can block attacks successfully, but other legal readers cannot access the RFID tag. Blocker tags dsturb all responses to tags n near proxmty. Thus, the whole RFID system s prevented from workng normally. As wth the actve jammng scheme, ths scheme s dangerous n some envronments. Ths s an ntutonal protecton method n whch the user must carry an extra devce. Ths method has a serous defect; when t blocks an attacker, t also blocks the communcaton between legal RFID readers and legal RFID tags. (5) Smart tag scheme (Juels et al., 2003): Another way to prevent attacks on RFID readers or RFID tag s to use encrypton transmsson methods. As ths allows for more flexble tag and reader management than tradtonal methods, ths smart tag method s becomng ncreasngly popular. Table 1 shows functonal comparsons of the above protecton schemes. 5

7 Table 1 Comparsons of RFID system protect methods Methods Tag kllng Faraday cage Actve jammng Blocker tag Smart tag Functons scheme scheme scheme scheme scheme Prevent llegal tag access Tag can be used many tmes No adverse effects to other readers or tags Legal reader can access tag No need of addtonal devce O O O O O X O O O O O O X X O X X X X O O X X X O Notes: O: match the functon X: not match the functon The followng schemes based on the smart tag have been proposed to protect communcaton between readers and tags: (1) Unversal encrypton scheme (Sato et al., 2004): In the unversal encrypton scheme (Sato et al., 2004), the reader and the database are regarded as a unfed structure. Fg. 1 llustrates communcaton scenaros utlzng unversal encrypton schemes. Ths scheme uses the symmetrc encrypton, and t does not conform EPC C1G2 standards. In ths method a reader sends a read request to a tag, whch then selects a random value RND and encrypts t wth key k, prevously coordnated wth the reader. The tag then responds wth the encrypton message 6

8 E k ( ID, RND) to the reader, where E k ( ) means tag usng symmetrc encrypton to encrypt message. Upon recevng the messages from the tag, reader uses decrypton key k to decrypt ( ID, RND). The reader responds wth the confrmaton message response. Usng encrypton and random value mechansms securty s mproved. However, one securty problem remans: only one fxed key can be used. Once an attacker obtans ths key, he/she can decrypt every message on every tag n the whole system and threaten RFID system securty. Tag ID, k 1.request 3. Send E k ( ID, RND) 5.response Reader / Database ID, k 2.1.Generate RND 2.2. Compute Ek ( ID, RND) 4. Compute ( ID, RND) = Dk ( Ek ( ID, RND)) Fg. 1. Scenaros utlzng unversal encrypton scheme. (2) Karthkeyan-Nesterenko s scheme (Karthkeyan and Nesterenko, 2005): Fg. 2 llustrates communcaton scenaros usng Karthkeyan-Nesterenko s scheme. The reader coordnates a value K wth the tag durng the regstraton stage, and the tag and the reader store two P*P matrces M 1 and M 2. Ths scheme uses AND operaton, conforms to EPC Class 1 Generaton 2 standards, but cannot prevent llegal tag access (Chen and Chen, 2007). If the attacker replaces the current Z wth a prevous Z ', the attacker can replay Y ' n the next sesson to trck the tag nto wrongly acceptng the request and can access the tag accordngly. Furthermore, the value X, whch s stored n tag, s fxed. Snce there s no random value nvolved n ths scheme, t cannot avod locaton 7

9 traces. Ths scheme also has hgh database loadng requrement. In order to determne the correct M 1, the reader must search 1 = XM1 K for all K and 1 1 M n the database. Tag -1 K, M 1, M 2 2. Compute X = KM Verfy YM 2? K = Compute Knew = ZM 2 1.request 3.X 5.Y, Z Reader / Database K, M -1 1, M Verfy K? 1 = XM 4 Compute Y = KM Compute K new = X newm Compute Z = KnewM 2 Fg. 2. The scenaros usng Karthkeyan-Nesterenko s scheme. (3) Good Reader scheme (Gao et al., 2004): X. Gao et al. (Gao et al., 2004) proposed a scheme whch s appled to supply chan management. Ther scheme separates databases from readers. Fg. 3 llustrates the communcaton scenaros used by the Good Reader scheme. Tags use readerid and random value to verfy f the reader s legal. If the readerid s legal, the tag sends the calculated hashng value hash (tagid) to the reader, whch s then forwarded by the reader to the database. After recevng hash (tagid), the database receves tagid from the nsder table, and reples wth tagid to the reader. Once recevng the tag s ID, the database updates readerid. The tag wll use a new readerid n the next read request. Ths scheme has a securty problem. If an attacker modfes the message new readerid old readerid and the reader responses to the tag, the tag wll update and label the readerid as an error whch s then unreadable. Databases must perform hash operatons n onlne mode 8

10 to receve a tagid, and database loadng s too costly. Also, tags requre hash operaton, whch do not conform to EPC Class 1 Generaton 2 standards. Tag tagid, readerid 1.request 3.1k 5.2a( k) 7.1hash( tagid) B.new readerid old readerid Reader readerid 3.2k 5.1a( k) 7.2hash( tagid) 9.tagID A.new readerid Database tagid, readerid 2.Generate k 4. Compute a( k) = hash( readerid, k) 8.1. Search ( tagid, hash( tagid)) par 6. Verfy a( k)? hash( readerid, k) = 8.2.Get tagid from table C. Compute new readerid = ( new readerid old readerid) old readerid Fg. 3. The scenaros usng the Good Reader scheme. (4) Ownershp Transfer scheme (Osaka et al., 2006): Another applcaton s used n ownershp transfer. Fg. 4 llustrates the communcaton scenaros usng the Ownershp Transfer scheme. The reader s request ncludes a random value r, and tags respond wth a = H ( Ek ( ID ) r ) to the reader, where E k ( ) means encryptng message wth symmetrc key k, H ( ) means the hash functon. After the database verfes the hash calculated message, t generates new encrypted nformaton e = E ( ID) E '( ID), then responds by sendng the ID s nformaton nfo( ID ) k k and e to the reader. Subsequently, the reader transfers e to the tag, and then the tag updates '( ID) E k by E '( ID) = e E ( ID). k k Ths scheme presents several securty problems. Frst, t cannot prevent locaton tracng because the random value r s fxed once transmsson begns. Second, the tag sends messages wthout authentcatng the reader frst. Thrd, the attacker can modfy the tag s message, causng tag updates to 9

11 consst of erroneous encrypted ID. Addtonally, the tag requres hash calculaton, whch does not conform to EPC Class 1 Generaton 2 standards. Fnally, the entre database must be searched to compare the tag s response a? H ( Ek ( ID) r) ; resultng n database loadng beng too hgh. = Tag E k (ID) 1.request, r 3.1a 5.2e Reader 3.2a, r 5.1nfo(ID), e Database E k (ID), k 2. Compute a = H ( Ek ( ID) r) 6. Compute Ek '( ID) = e Ek ( ID) 4.1. Verfy a? H ( Ek ( ID) r) = 4.2. Compute Dk ( Ek ( ID)) = ID 4.3Compute e = E k ( ID ) E k ' ( ID ) Fg. 4. Scenaros usng the Ownershp Transfer scheme. 2.2 The requrement ssues (1) Aganst attacks: A well desgned RFID system should avod llegal access, protect user prvacy, and prevent attacks. The followng ssues are often dscussed n the lterature. (a) Counterfet reader attacks tag (Dmtrou, 2005; Osaka et al., 2006; Vajda and Butty an, 2003): Counterfet reader attacks consst of attackers llegally accessng tags. The attacker attempts to retreve senstve nformaton from the tag usng llegal readers. (b) Counterfet tags (Dmtrou, 2005; Ohkubo et al., 2003; Vajda and Butty an, 2003): Ths securty threat occurs when the attacker attacks legal readers. The attacker possesses an llegal tag, and when a legal reader queres the tag, the llegal tag responds wth a fake message. The reader 10

12 cannot dentfy the receved messages, and the whole RFID system crashes. (c) Man-n-the-mddle attack (Chen and Chen, 2007; Dmtrou, 2005; Vajda and Butty an, 2003): The communcaton between tag and reader s attacked. An attacker mpersonates a transmsson; and when the reader wants to query a tag, the attacker ntercepts the messages from the reader and transfers them to the tag. When a tag attempts to responds to the message, the attacker ntercepts the message agan, and then transfers t to the reader. An attacker can hold and modfy all messages transmtted between tags and readers. (d) DoS attack (Dmtrou, 2005; Ohkubo et al., 2003): An attacker holds an llegal RFID tag, then sends fake message to a RFID reader, or an attacker holds an llegal RFID reader, and then sends a query request to a RFID tag, attemptng to make legal readers and legal tags unable to communcate wth each other. (2) Prvacy protecton: (a) User habt prvacy (Dmtrou, 2005; Kondala and Km, 2006): A securty problem arses from attackers obtanng messages from users RFID tags. Snce the EPC code n the tag s not encrypted, when an attacker obtans a tag s code, that tag responds to the reader, and that attacker can query the database. Therefore, user prvacy s threatened. (b) User locaton prvacy (Dmtrou, 2005; Kondala and Km, 2006): It s possble for an attacker to determne a user s locaton. Ths s because an attacker can obtan nformaton from tags. Although the tag encrypts the message sent to the llegal reader, attackers stll can 11

13 determne the user s locaton by mult-reader to query an RFID tag at dfferent locaton. (3) Mutual authentcaton between tag and reader (Chen and Chen, 2007): Mutual authentcaton s a good mechansm to prevent llegal access. Usng authentcaton processng framework, both reader and tag are needed to regster wth the database. Legal readers can verfy whether a tag s legal, and legal tags can verfy whether readers are legal. (4) EPC Class 1 Generaton 2 standards (Chen and Chen, 2007): EPC Class 1 Generaton 2 standards have been establshed by EPC globally as an RFID system standard. If an RFID protocol cannot conform to EPC Class 1 Generaton 2 global standards, t wll not be undesreable n demand. Therefore, a secure RFID protocol that conforms to EPC Class 1 Generaton 2 standards s necessary. (5) Reduce database loadng (Dmtrou, 2005; Vajda and Butty an, 2003): In non-encrypted RFID systems, readers can obtan tag EPCs easly. However, n encrypted RFID systems, readers do not have mmedate access to EPCs. Readers usually must search the entre database to access the EPC. Ths can take a long tme. Reducng database loadng s an mportant ssue n desgnng RFID systems. 3. Our scheme Many extant schemes have securty problems (Gao et al., 2004; Karthkeyan and Nesterenko, 2005; Osaka et al., 2006; Sato et al., 2004); we therefore propose a novel scheme to counter these problems. On 12

14 the bass of (Ayoade, 2006), n our proposed scheme, readers and tags regster wth the database such that llegal access can be avoded. Ths scheme acheves mutual authentcaton, and also protects user prvacy. 3.1 Notaton The followng notaton s used n our scheme. ( N, K ) : N s a nonce word, K s a key, f tags have regstered wth the database, they obtan the ( N, K ). CRC ( ) : a Cyclc Redundancy Check (CRC) functon. EPC T : the th Electronc Product Code whch conforms Class 1 Generaton 2 (C1G2) standards to dentfy the unque global product. ID R : the th reader s dentfcaton. RND : a random value whch s generated by a reader. : exclusve-or operaton. M req : the reader s request message. M resp : the reader s response message. 3.2 Regstraton phase We dvde the regstraton phase nto two parts. Tags and readers must regster wth the database separately, and then they can communcate wth each other. In our scheme, the tags and readers must 13

15 make a regstraton wth the database before deployng. In such desgn, we suppose the regstraton s under a secure envronment. The followng process s mplemented. Step 1: Each RFID tag has a unque EPC. When a tag s regstered to a database, the database wll ssue n parameters N N, N 1, 2, L n and n keys, 2, n K 1 K L, K for each regstered tag, respectvely. For example, the th tag s regstered to the database, and the EPC T s stored n the database. Then the database responds wth N and K, respectvely. One N corresponds to only one K, and each regstered reader can read the regstered tags. When tags are regstered wth a database, these tags can only be read by the regstered readers. Each legal tag can be accessed by regstered readers. Scenaros utlzng tag regstraton to databases are shown n Fg. 5. EPC T1,N 1,K 1. N n,k n EPC T,N,K. N n,k n Tags EPC T1 N 1,K 1. EPC T N,K EPC T1,N 1,K 1 EPC T2,N 2,K 2 EPC T,N,K EPC Tn,N n,k n Database Fg. 5. Scenaros utlzng tags regstered to a database Step 2: Each RFID reader has a unque dentfcaton ID R. After regsterng wth a database, the reader, whch stored the correspondng N ), can only access the assgned tags. Due to the fact that (, K 14

16 llegal readers have not regstered wth a database, access s dened to them. Each legal reader can access regstered tags. Scenaros depctng readers regstered wth databases are llustrated n Fg. 6. ID R1,N 1,K 1. N n,k n ID R,N,K. N n,k n Readers N 1,K 1 ID R N,K ID R1. ID R1,EPC T1,N 1,K 1 ID R2,EPC T2,N 2,K 2 ID R,EPC T,N,K ID Rn,EPC Tn,N n,k n Database Fg. 6. Scenaros showng readers regster to database 3.3 Communcaton phase Through the regstraton phase, tags and readers can communcate mutually. We also utlze random number generators, exclusve-or operatons and the lghtweght CRC operaton whch conforms to the EPC Class 1 Generaton 2 standards durng the communcaton phase. The detaled scenaros of ths novel scheme are descrbed n Fg

17 Tag 3. RND new, X, Y EPC T,N,K 2.1. Verfy CRC( N ' RND)? CRC( N RND) 2.2.Generate RND new 2.3. Compute X = ( K ' EPCT RND new ) 2.4. Compute Y = CRC( RNDnew N ' X ) ( ) RND 1. M req, CRC N RND, Reader 5.M ID R,N,K resp 4.1. Verfy Y? CRC( RNDnew N X) 4.2. Compute EPC = K RND X Fg. 7. Scenaros depctng our scheme n communcaton phase. T new Step 1: When reader wants to access a tag, t sends a request message M, ( N RND) req CRC and RND to tag. Step 2: Upon recevng the ( N RND) CRC CRC ( N ' RND) CRC and RND, the tag uses the stored N ' to compute. Thus, the tag can authentcate the reader va the followng equaton: ( N RND)? CRC( N RND) ' (1) If t does not hold, ths read request s assumed to be sent from an attacker or from a forbdden lst, and the tag wll not perform any further calculatons or responses. If t holds, a tag wll generate a new random value RND new. Then, the tag computes: X Y = ( K ' EPCT RND new ) (2) ( RND N X ) = CRC ' (3) new Step 3: Tag sends ( RND new, X, Y ) to a reader. Step 4: Upon recevng the tag s response message, a reader uses the CRC functon to calculate CRC ( RND N X ) new, whch N obtaned from the database; RND new and X obtaned 16

18 from the tag. It then determnes f Y CRC( RND N X ) =. If ths does not hold, ths new response may have been sent by an attacker, and the reader wll not perform any further calculatons or responses. If t holds, RND new, X and Y have not been modfed. The reader uses the coordnated K (whch corresponds to N ); and ( RND new, X ) to obtan the EPC T as follows: EPC T = K RND X (4) new Step 5: When a reader obtans a tag s EPC T, and the legal of tag has been confrmed. The reader sends a response M resp to the tag. 4. Analyses and comparsons In ths secton we survey and analyze the securty requrements purposed n secton 1.3, and compare our results to related research. 4.1 Aganst attacks (a) Counterfet reader attack tag analyss The purposed scheme can prevent llegal tag access va the verfcaton n Step 2 of the communcaton phase: CRC ( N ' RND)? CRC( N RND) 17

19 A tag wll use the CRC functon to calculate CRC( N RND) ', where N ' s stored n the tag, and RND s obtaned from the reader. Thus, any llegal access can be averted. (b) Counterfet tag attack reader analyss The purposed scheme also can prevent attackers from usng llegal tags to attack readers through the verfcaton n Step 4 of the communcaton phase: CRC ( RND N ' X )? CRC( RND N X ) new new The reader calculates CRC( RND N X ), and compares t to CRC( RND N X ) new new ' receved from the tag to verfy whether they are equal. If t holds, they perform further process. If they are not equal, the counterfet tag attack upon the reader s detected. (c) Man-n-the-mddle attack analyss Ths attack method attacks the communcaton between tags and readers. However, ths attack cannot succeed aganst our purposed scheme. Through ( N RND) CRC n Step 1 of the communcaton phase and X = K ' EPC RND ), Y = CRC( RND N ' X ) n Step 3 of the communcaton ( T new new phase, we can verfy the receved messages between tag and reader are vald va the CRC functon, the exclusve-or operaton, and secret parameters N and K. Furthermore, we use the random values RND and RND new durng transmsson process. When a reader fnshes a query, the random value for each transacton s always changed. Therefore, t s dffcult for the attacker to obtan the messages. Even f an attacker obtans a key K, the attacker stll cannot crash the whole system, and our scheme can decrease system damage. 18

20 (d) DoS attack analyss After recevng the query request that was sent from reader, the tag makes verfcaton through Step 2 of the communcaton phase: CRC ( N ' RND)? CRC( N RND) Snce the attacker cannot send the correct N, the verfcaton wll fal. The tag wll not perform more operatons. On the other hand, f the attacker responds by usng llegal tags, through the verfcaton n Step 4 of the communcaton phase: CRC ( RND N ' X )? CRC( RND N X ) new new The reader wll not receve the correct parameter whch ncludes the correct N. Therefore, the reader wll not perform more operaton. The DoS attack can be avoded n our proposed scheme. 4.2 Prvacy protecton (a) User prvacy analyss Our scheme can clearly protect user prvacy, preventng an attacker from obtanng a tag s EPC by usng the verfcaton n Step 2 of the communcaton phase: CRC ( N ' RND)? CRC( N RND) Snce the attacker cannot know the N value, the attacker cannot mpersonate a legal reader by sendng ( N RND) CRC correctly. Therefore, the tag wll not make any response to the llegal reader. 19

21 Moreover, through the protecton messages X = K ' EPC RND ) and ( T new Y = CRC( RNDnew N ' X ) used n Step 3 of the communcaton phase; t s clear that even f an attacker wants to ntercept the messages between tags and readers, he only can only obtan the above protected message, and cannot know the real EPC T. Thus, user prvacy can be ensured. (b) User locaton prvacy analyss Even though the attacker may not obtan plan text from a tag, the attacker can stll trace a user s locaton. However, he wll fal n our purposed scheme. We use the CRC functon and exclusve-or operaton to retreve the message ( N RND) CRC n Step 1 of the communcaton phase. When a tag and a reader fnsh a transacton, the reader changes the random value RND for the next transacton. Therefore, even f the attacker ntercepts the message that tag sends to a legal reader, the reader wll use dfferent random value RND for next transmsson. The attacker wll not know the dentty of the tag, thus the attacker cannot determne the user s locaton. 4.3 Mutual authentcaton between tag and reader analyss The proposed scheme can satsfy the mutual authentcaton mechansm between tag and reader. Through the verfcaton n Step 2 of the communcaton phase: CRC ( N ' RND)? CRC( N RND) A tag can confrm whether t can be read by legal reader. If a reader has not regstered wth the database, t cannot read the tag. 20

22 Moreover, by the verfcaton n Step 4 of the communcaton phase: CRC ( RND N ' X )? CRC( RND N X ) new new The reader can confrm by the response f the tag s legal. Thus, the tag verfes the reader, and the reader also verfes the tag. The proposed scheme acheves mutual authentcaton between tags and readers. 4.4 EPC Class 1 Generaton 2 standards analyss The current tags are lmted by computng resources and cost. Our scheme only performs the operatons of CRC functons, exclusve-or operatons, and generates random numbers. The other complex operatons, lke hash functon, symmetrc encrypton, and asymmetrc encrypton cannot conform to EPC Class 1 Generaton 2 standards. Our scheme can conform to EPC Class 1 Generaton 2 standards. 4.5 Database loadng reducton analyss In the proposed scheme, we use the nonce N parameter to search the small amount of data whch s stored n the reader nstead of searchng the whole database. Smultaneously, the reader uses N, retreved from ts memory, and uses the correspondng K to decrypt the tag s EPC wthout searchng the entre database. Ths reduces the database loadng more than (Dmtrou, 2005; Garfnkel et al., 2005; Gao et al., 2004). 21

23 4.6 Comparsons Summarzng the above, we compare our proposed scheme wth the related schemes usng smart tag mechansms as Table 2. Table 2 Functonal comparsons of smart tag mechansms Methods Good Reader Ownershp Transfer Unversal encrypton Karthkeyan Nesterenko s Our scheme Functons scheme scheme scheme scheme Entre securty Md Md Md Md Hgh Database loadng Md Hgh Low Hgh Low Locaton traceable No Yes No Yes No Avod DoS attack No No Yes No Yes Encrypton method Hash Hash Key AND CRC Authorty management Yes No No No Yes Mutual authentcaton No No No No Yes Conform EPC C1G2 No No No Yes Yes Table 3 compares the proposed scheme and other related schemes usng smart tag mechansms. 22

24 Table 3 Step comparsons of smart tag mechansms Methods Good Reader Ownershp Transfer Unversal encrypton Karthkeyan Nesterenko s Our scheme Steps scheme scheme scheme scheme Between tag and reader (wth database) In tag In reader (wth database) Total Conclusons RFID technology can be appled to new nches n manufacturng, supply chan management, and retal sellng. However, RFID securty problems must frst be overcome. Prevously proposed schemes leave many securty problems unresolved. On the other hand, these schemes do not decrease the searchng burden of the database. We propose a mutual authentcaton protocol whch conforms the EPCGlobal C1G2 standards to solve the problems of the current tags lackng of computng resource. In ths paper, once the tags and the readers have regstered wth the database n off-lne mode, they can process further transmssons va mutual authentcaton. The proposed scheme can be appled to varous applcatons drectly. For example, f the applcaton needs the mutual authentcaton to enhance the communcaton securty, and the computng resource of 23

25 the tag s lmted. Our scheme can serve the requrement. We prove ths new scheme can solve the transmsson securty problems between tags and readers. Prevous schemes requre that the entre database be searched when readers and tags authentcate each other for a transacton. However, readers only requre lmted comparsons n our scheme, reducng the burden on the database greatly. In spte of the supply chan or arport IT system also can nvolve our scheme to redeem the securty leak. One possble future applcaton for our scheme s to arport securty management. For example, each electronc boardng pass can use an RFID tag, and each arlne s servce area and boardng gate can have RFID readers. When Bob buys a plane tcket from arlne A, the arlne wll wrte relevant nformaton n Bob s electronc boardng pass. If Bob s flght number boards at gate 1, but Bob goes to gate 2, when the reader of gate 2 checks the RFID tag n Bob s electronc boardng pass, and fnds that Bob should board at gate 1, the system wll send a message tellng Bob the correct gate. When an attacker wants to get nformaton n Bob s electronc boardng pass, he/she wll not success. Because the attacker cannot send the correct N, RFID tag wll not do any responses. Thus, the attacker can not stll trace Bob s locaton. In our scheme, when Bob s electronc boardng pass and a legal reader fnsh a transacton, the reader and the tag wll update the random value RND and RND new respectvely for the next transacton. The attacker wll not know the dentty of Bob s electronc boardng pass, thus the attacker cannot determne Bob s locaton. 24

26 Acknowledgements The referees nsghtful comments helped to mprove the paper sgnfcantly. References: Angeles, R., RFID Technology: supply-chan applcatons and mplementatons ssues, Informaton Systems Management, Vol. 22, No. 1, pp Ayoade, J., Securty mplcatons n RFID and authentcaton processng framework, Computers & Securty, 25 (3), Chen, H.Y. and Chen, C.H., Mutual authentcaton protocol for RFID conformng to EPC Class 1 Generaton 2 standards, Computer Standards and Interfaces, 29 (2), Dmtrou, T., A Lghtweght RFID Protocol to protect aganst Traceablty and Clonng attacks, IEEE Internatonal Conference on Securty and Prvacy for Emergng Areas n Communcaton Networks, SecureComm. Garfnkel, S.L., Juels, A. and Pappu, R., RFID Prvacy: An Overvew of Problems and Proposed Solutons, IEEE Securty & Prvacy, the Claremont Resort, Berkeley/Oakland, Calforna, Gao, X., Xang, Z., Wang, H., Shen, J., Huang, J., and Song, S., An Approach to Securty and Prvacy of RFID System for Supply Chan, IEEE Internatonal Conference on E-Commerce Technology for Dynamc E-Busness, Juels, A., Rvest, R.L. and Szydlo, M., The blocker tag: selectve blockng of RFID tags for consumer prvacy, 8th ACM Conference on Computer and Communcatons Securty, ACM Press, 25

27 New York, Karkkanen, M., Increasng effcency n the supply chan for short shelf lfe goods usng RFID taggng, Internatonal Journal of Retal & Dstrbuton Management, Vol. 31, No. 10, pp Karthkeyan, S. and Nesterenko, M., RFID securty wthout extensve cryptography, Proceedngs of the 3rd ACM Workshop on Securty of Ad Hoc and Sensor Networks, Kondala, D.M. and Km, K., Moble RFID Securty Issues, The 2006 Symposum on Cryptography and Informaton Securty (SCIS 2006), Hroshma, Japan, Avalable onlne Ohkubo, M., Suzuk, K. and Knoshta, S., Cryptographc Approach to Prvacy-frendly Tags, n RFID Prvacy Workshop, Bartos Theatre, MIT Meda Lab, MIT. Osaka, K., Takag, T., Yamazak, K. and Takahash, O., An Effcent and Secure RFID Securty Method wth Ownershp Transfer, IEEE Internatonal Conference on Computatonal Intellgence and Securty, Sato, J., Ryou, J.C. and Sakura, K., Enhancng Prvacy of Unversal Re-encrypton Scheme for RFID Tags, EUC 2004, LNCS 3207, Sarma, S.E., Wes, S.A., and Engels, D.W., Rado-frequency dentfcaton systems. In Burton S. Kalsk Jr., Cetn Kaya Koc, and Chrstof Paar, edtors, CHES '02, Sprnger-Verlag, LNCS 2523, Srvastava, B., Rado frequency ID technology: The next revoluton n SCM, Busness Horzons, 26

28 Vol. 47, No. 6, pp Vajda, I. and Butty an, L., Lghtweght authentcaton protocols for low-cost RFID tags, 2nd Workshop on Securty n Ubqutous Computng, Seattle, Washngton. Avalable onlne Wang, S.W., Chen, W.H., Ong, C.S., Lu, L., and Chuang, Y.W., RFID applcatons n hosptals: a case study on a demonstraton RFID project n a Tawan hosptal, Proceedngs of the 39th Hawa Internatonal Conference on System Scences, Vol. 8, pages 10. EPC (Electronc Product Code) Class1 Generaton2 standard by EPCglobal, Descrpton at Access avalable on 15 March mcloak: Personal / corporate management of wreless devces and technology, Product descrpton at 27

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT

CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT Shh-Chen Chou Department of Computer Scence and Informaton Engneerng, Natonal Dong Hwa Unversty, Tawan ABSTRACT Informaton flow control (IFC) s

More information

A secure sharing design for multi-tag RFID authentication protocol

A secure sharing design for multi-tag RFID authentication protocol Edth Cowan Unversty Research Onlne Australan Securty and Intellgence Conference Conferences, Symposa and Campus Events 2015 A secure sharng desgn for mult-tag RFID authentcaton protocol Ayad Al-Adham Plymouth

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

A Frame Packing Mechanism Using PDO Communication Service within CANopen

A Frame Packing Mechanism Using PDO Communication Service within CANopen 28 A Frame Packng Mechansm Usng PDO Communcaton Servce wthn CANopen Mnkoo Kang and Kejn Park Dvson of Industral & Informaton Systems Engneerng, Ajou Unversty, Suwon, Gyeongg-do, South Korea Summary The

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Remote Sensing Image Retrieval Algorithm based on MapReduce and Characteristic Information

Remote Sensing Image Retrieval Algorithm based on MapReduce and Characteristic Information Remote Sensng Image Retreval Algorthm based on MapReduce and Characterstc Informaton Zhang Meng 1, 1 Computer School, Wuhan Unversty Hube, Wuhan430097 Informaton Center, Wuhan Unversty Hube, Wuhan430097

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

CPE 628 Chapter 2 Design for Testability. Dr. Rhonda Kay Gaede UAH. UAH Chapter Introduction

CPE 628 Chapter 2 Design for Testability. Dr. Rhonda Kay Gaede UAH. UAH Chapter Introduction Chapter 2 Desgn for Testablty Dr Rhonda Kay Gaede UAH 2 Introducton Dffcultes n and the states of sequental crcuts led to provdng drect access for storage elements, whereby selected storage elements are

More information

Professional competences training path for an e-commerce major, based on the ISM method

Professional competences training path for an e-commerce major, based on the ISM method World Transactons on Engneerng and Technology Educaton Vol.14, No.4, 2016 2016 WIETE Professonal competences tranng path for an e-commerce maor, based on the ISM method Ru Wang, Pn Peng, L-gang Lu & Lng

More information

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment JOURNAL OF COMPUTERS, VOL. 4, NO. 9, SEPTEMBER 2009 873 Improved Resource Allocaton Algorthms for Practcal Image Encodng n a Ubqutous Computng Envronment Manxong Dong, Long Zheng, Kaoru Ota, Song Guo School

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

Simple March Tests for PSF Detection in RAM

Simple March Tests for PSF Detection in RAM Smple March Tests for PSF Detecton n RAM Ireneusz Mroze Balysto Techncal Unversty Computer Scence Department Wejsa 45A, 5-35 Balysto POLAND mroze@.pb.balysto.pl Eugena Buslowsa Balysto Techncal Unversty

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Assembler. Building a Modern Computer From First Principles.

Assembler. Building a Modern Computer From First Principles. Assembler Buldng a Modern Computer From Frst Prncples www.nand2tetrs.org Elements of Computng Systems, Nsan & Schocken, MIT Press, www.nand2tetrs.org, Chapter 6: Assembler slde Where we are at: Human Thought

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

FIBARO WALL PLUG OPERATING MANUAL FGBWHWPE-102/FGBWHWPF-102 CONTENTS

FIBARO WALL PLUG OPERATING MANUAL FGBWHWPE-102/FGBWHWPF-102 CONTENTS OPERATING MANUAL EN FIBARO WALL PLUG FGBWHWPE-102/FGBWHWPF-102 CONTENTS #1: Descrpton and features 3 #2: Parng the accessory 4 #3: Reset 5 #4: Functonalty 6 v1.0 #5: W-F 8 #6: Confgurable parameters 9

More information

An RFID Authentication Protocol Suitable for Batch-mode Authentication

An RFID Authentication Protocol Suitable for Batch-mode Authentication An RFID Authentcaton Protocol Sutable for Batch-mode Authentcaton Rahman Mohammad Shahrar Masakazu Sosh Kazumasa Omote Atsuko Myaj Japan Advanced Insttute of Scence and Technology (JAIST) 1-1, Asahda,

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

DUE to the rapid progress of wireless communication

DUE to the rapid progress of wireless communication IEEE TRANSACTIONS ON MOBILE COMPUTING, VOL. 2, NO. 3, JULY-SEPTEMBER 2003 207 An Effcent Fault-Tolerant Approach for Moble IP n Wreless Systems Jenn-We Ln and Joseph Arul, Member, IEEE Abstract Ths paper

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL)

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL) Crcut Analyss I (ENG 405) Chapter Method of Analyss Nodal(KCL) and Mesh(KVL) Nodal Analyss If nstead of focusng on the oltages of the crcut elements, one looks at the oltages at the nodes of the crcut,

More information

Solution Brief: Creating a Secure Base in a Virtual World

Solution Brief: Creating a Secure Base in a Virtual World Soluton Bref: Creatng a Secure Base n a Vrtual World Soluton Bref: Creatng a Secure Base n a Vrtual World Abstract The adopton rate of Vrtual Machnes has exploded at most organzatons, drven by the mproved

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Setup and Use. For events not using AuctionMaestro Pro. Version /7/2013

Setup and Use. For events not using AuctionMaestro Pro. Version /7/2013 Verson 3.1.2 2/7/2013 Setup and Use For events not usng AuctonMaestro Pro MaestroSoft, Inc. 1750 112th Avenue NE, Sute A200, Bellevue, WA 98004 425.688.0809 / 800.438.6498 Fax: 425.688.0999 www.maestrosoft.com

More information

Chapter 6 Programmng the fnte element method Inow turn to the man subject of ths book: The mplementaton of the fnte element algorthm n computer programs. In order to make my dscusson as straghtforward

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Wireless Temperature Monitoring Overview

Wireless Temperature Monitoring Overview Wreless Temperature Montorng Overvew Wreless Temperature Montorng and Alerts. Your Dashboard gves you advanced montorng, alerts (SMS or Emals), graphng and PDF reports from anywhere n the world. Product

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z.

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z. TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS Muradalyev AZ Azerbajan Scentfc-Research and Desgn-Prospectng Insttute of Energetc AZ1012, Ave HZardab-94 E-mal:aydn_murad@yahoocom Importance of

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

A Resources Virtualization Approach Supporting Uniform Access to Heterogeneous Grid Resources 1

A Resources Virtualization Approach Supporting Uniform Access to Heterogeneous Grid Resources 1 A Resources Vrtualzaton Approach Supportng Unform Access to Heterogeneous Grd Resources 1 Cunhao Fang 1, Yaoxue Zhang 2, Song Cao 3 1 Tsnghua Natonal Labatory of Inforamaton Scence and Technology 2 Department

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

AADL : about scheduling analysis

AADL : about scheduling analysis AADL : about schedulng analyss Schedulng analyss, what s t? Embedded real-tme crtcal systems have temporal constrants to meet (e.g. deadlne). Many systems are bult wth operatng systems provdng multtaskng

More information

Setup and Use. Version 3.7 2/1/2014

Setup and Use. Version 3.7 2/1/2014 Verson 3.7 2/1/2014 Setup and Use MaestroSoft, Inc. 1750 112th Avenue NE, Sute A200, Bellevue, WA 98004 425.688.0809 / 800.438.6498 Fax: 425.688.0999 www.maestrosoft.com Contents Text2Bd checklst 3 Preparng

More information

IMPACT OF RADIO MAP SIMULATION ON POSITIONING IN INDOOR ENVIRONTMENT USING FINGER PRINTING ALGORITHMS

IMPACT OF RADIO MAP SIMULATION ON POSITIONING IN INDOOR ENVIRONTMENT USING FINGER PRINTING ALGORITHMS IMPACT OF RADIO MAP SIMULATION ON POSITIONING IN INDOOR ENVIRONTMENT USING FINGER PRINTING ALGORITHMS Jura Macha and Peter Brda Unversty of Zlna, Faculty of Electrcal Engneerng, Department of Telecommuncatons

More information

Priority-Based Scheduling Algorithm for Downlink Traffics in IEEE Networks

Priority-Based Scheduling Algorithm for Downlink Traffics in IEEE Networks Prorty-Based Schedulng Algorthm for Downlnk Traffcs n IEEE 80.6 Networks Ja-Mng Lang, Jen-Jee Chen, You-Chun Wang, Yu-Chee Tseng, and Bao-Shuh P. Ln Department of Computer Scence Natonal Chao-Tung Unversty,

More information

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems S. J and D. Shn: An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems 2355 An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems Seunggu J and Dongkun Shn, Member,

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

UB at GeoCLEF Department of Geography Abstract

UB at GeoCLEF Department of Geography   Abstract UB at GeoCLEF 2006 Mguel E. Ruz (1), Stuart Shapro (2), June Abbas (1), Slva B. Southwck (1) and Davd Mark (3) State Unversty of New York at Buffalo (1) Department of Lbrary and Informaton Studes (2) Department

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

A Concurrent Non-Recursive Textured Algorithm for Distributed Multi-Utility State Estimation

A Concurrent Non-Recursive Textured Algorithm for Distributed Multi-Utility State Estimation 1 A Concurrent Non-ecursve Textured Algorthm for Dstrbuted Mult-Utlty State Estmaton Garng M. Huang, Senor Member, IEEE, and Jansheng Le, Student Member, IEEE Abstract: Durng power deregulaton, power companes

More information

an assocated logc allows the proof of safety and lveness propertes. The Unty model nvolves on the one hand a programmng language and, on the other han

an assocated logc allows the proof of safety and lveness propertes. The Unty model nvolves on the one hand a programmng language and, on the other han UNITY as a Tool for Desgn and Valdaton of a Data Replcaton System Phlppe Quennec Gerard Padou CENA IRIT-ENSEEIHT y Nnth Internatonal Conference on Systems Engneerng Unversty of Nevada, Las Vegas { 14-16

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information