Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol

Size: px
Start display at page:

Download "Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol"

Transcription

1 July 2016, Volume 3, Number 3 (pp ) Journal of Computng and Securty Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID Authentcaton Protocol Feredoun Morad a,, Hamd Mala a, Behrouz Tork Ladan a, Farba Morad b a Faculty of Computer Engneerng, Unversty of Isfahan, Hezar Jerb Avenue, Isfahan , Iran. b Faculty of Computer Engneerng, Hamedan Unversty of Technology, Hamedan, Iran. A R T I C L E I N F O. Artcle hstory: Receved: 16 March 2016 Revsed: 04 December 2016 Accepted: 29 October 2017 Publshed Onlne: 10 February 2018 Keywords: RFID, EPC-C1G2 Standard, Mutual Authentcaton, Impersonaton, De-Synchronzaton. A B S T R A C T Desgn of secure authentcaton solutons for low-cost RFID tags s stll an open and qute challengng problem, though many protocols have been publshed n the last decade. In 2013, We and Zhang proposed a new lghtweght RFID authentcaton protocol that conforms to the EPC-C1G2 standard and clamed that the protocol would be mmune aganst all known attacks on RFID systems. In ths paper, we consder the securty of ths protocol and show that t cannot provde secure authentcaton for RFID users. An attacker, by followng our suggested approach, wll be able to mpersonate server/reader, and destroy synchronzaton between the back-end server and the tag. Fnally, we enhance ths protocol, and by usng formal and nformal securty analyss we show that the enhanced protocol strongly nhbts the securty flaws of ts predecessor. c 2016 JComSec. All rghts reserved. 1 Introducton Rado Frequency Identfcaton (RFID) s a promsng new technology that s wdely deployed for supply chan and nventory management, retal operatons and more generally, automatc dentfcaton. An RFID tag s small and low-cost, and a large number of RFID tags can be smultaneously recognzed wth rado frequency communcaton. Therefore, the RFID system s expected to replace the current barcode system. Generally, the advantage of RFID over barcode technology s that t does not requre drect lne of sght readng. Furthermore, compared wth barcode readers, RFID readers can nterrogate tags concurrently, faster and at greater dstances [1, 2]. Correspondng author. Emal addresses: feredoun.morad@eng.u.ac.r (F. Morad), h.mala@eng.u.ac.r (H. Mala), ladan@eng.u.ac.r(b. Tork Ladan), farba.mrd@gmal.com(f. Morad) ISSN: c 2016 JComSec. All rghts reserved. However, RFID system has two fatal securty rsks; the prvacy problem [1] and the forgery problem [2, 3]. These problems are results of hardware specfcatons of ths system, characterstcs of the tag nformaton, method used to transfer the nformaton from the tag to reader, and communcaton attrbutes. They can be easly solved f the proper cryptographc algorthms are appled durng communcaton between the tag and the reader [3, 4]. However, as a tag s small and low-cost, ts hardware resources are nadequate to mplement tradtonal cryptographc algorthms on RFID tags [1]. There are many researches amng to solve the prvacy and forgery problems wth RFID system characterstcs [5 7]. EPCglobal s an organzaton set up to acheve worldwde adopton and standardzaton of Electronc Product Code (EPC) technology. Currently, ts man focus s to both create a worldwde standard for RFID and to facltate usng the nternet to share data va the EPCglobal network. It has recently approved

2 164 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. the EPC Class 1 Gen 2 (EPC-C1G2) standard for RFID deployments [8]. Ths standard defnes the functonalty of a passve RFID tag, and supports basc relablty guarantees, provded by an on-chp 16-bt pseudo-random number generator (P RN G) and a 16-bt Cyclc Redundancy Code (CRC). Ths standard s desgned to strke a balance between cost and functonalty, wth less attenton pad to securty. The securty level of EPC-C1G2 standard s very weak. Amng to ncrease ths securty level, many proposals have been publshed [9 12]. However, almost all of them were soon followed by cryptanalyss attacks [13 16]. In ths paper, we show how We and Zhang s scheme [17] suffers the same fate as prevous proposals. We wll call ths protocol WZ-LRAP (We and Zhang s Lghtweght RFID Authentcaton Protocol). The rest of the paper s organzed as follows. The related works s revewed n Secton 2. We and Zhang s protocol s brefly descrbed n Secton 3. The propertes of CRC functons are studed n Secton 4. We present our attacks n Secton 5. In Secton 6, we propose a modfcaton to WZ-LRAP and ts securty s formally verfed usng BAN logc. Fnally, the paper s concluded n Secton 7. 2 Related Works In ths secton, we brefly revew some attempts to rase the securty level of authentcaton schemes related to EPC-C1G2 authentcaton protocols. In 2007, Chen et al. proposed an authentcaton soluton whch heavly reled on the abuse of CRC [18]. However, Pers-Lopez et al. showed that the protocol cannot resst to tag mpersonaton, de-synchronzaton attackng and locaton trackng [19]. Ths way, ther protocol not only s vulnerable to such attacks, but also does not provde tag prvacy. Duc et al. proposed an RFID authentcaton protocol n EPC platform [20]. The securty of Duc et al. s protocol s based on key synchronzaton between tags and back-end server. The last message of the protocol s comprsed of an EndSesson command, whch s sent to both tags and readers. Intercepton of one of these messages wll cause a synchronzaton loss between the tag and the server. Ths stuaton allows an attacker to trace back all past communcatons. Chen and Deng proposed a mutual authentcaton scheme by usng P RNG and CRC functons. Ther protocol tred to apply CRC as a cryptographc hash functon for message authentcaton [21]. However, Pers-Lopez et al. exploted the lnearty of CRC functon to show that the protocol fals to provde ts securty objectves [13]. Yeh et al. proposed an RFID mutual authentcaton protocol conformng to the EPC-C1G2 standard [9]. The nformaton transmtted between reader and back-end server may also be eavesdropped and ntercepted by the attacker n actual envronment. Thus, the protocol appled a one-way hash functon to guarantee the communcaton securty between reader and back-end server. However, t was ponted out that the protocol has data ntegrty problem and forward secrecy problem [22]. In 2012, Y et al. analyzed the securty of Chen s authentcaton protocol [18] and proposed an mproved desgn based on a set of clear securty requrements [11]. But, Safkhan et al. scrutnzed the protocol and showed a smple approach to de-synchronze protocol s partes. Moreover, they presented a tag and reader mpersonaton attack wth neglgble assocated computatonal requrements [14]. In 2015, Yu-Jehn studed Chen and Chen s protocol and proposed a new mutual authentcaton scheme for EPC-C1G2 RFID tags [23]. But, Yu-Jehn mssed these notes ncludng defnton of a new and randomzed quantty as a secret value and wpng the smlarty between the transmtted messages. Soon after n 2016, Ghaemmagham et al. [24] showed that the proposed protocol does not provde prvacy and the scheme s susceptble to traceablty attack. Then, n order to enhance the prvacy of the protocol, they presented an mproved verson to prevent the mentoned attack. In 2016, Abdolmalek et al. [25] cryptanalyzed an RFID mutual authentcaton scheme whch had been proposed by Xao et al. [26]. They frst presented four attacks aganst ths protocol ncludng secret parameters reveal, tag mpersonaton, backward traceablty and forward traceablty. Then, they proposed an effcent and secure RFID authentcaton protocol. In 2017, through applyng the Ouaf-Phan prvacy model [27] Abdolmalek et al. [28] revealed some weaknesses and presented varous traceablty attacks on the prvacy of three RFID authentcaton protocols proposed by Wang et al. [29], Safkhan et al. [30], and Sun-Zhong [31]. Abdolmalek et al. ponted out that these protocols suffer from two man problems of dependency between tag s responses and updatng procedure. Then, n order to overcome the exstng weaknesses of these protocols, they appled some modfcatons and proposed an mproved verson of each one. Eyad Taqeddn [32] provded a new nvestgaton of the mproper use of CRC functon for cryptographc purposes n RFID systems whch presents full

3 July 2016, Volume 3, Number 3 (pp ) 165 dsclosure attacks aganst Gao et al. scheme [33] and then offers suggestons for desgnng more secure protocols. 3 We and Zhang s Protocol In 2013, We and Zhang [17] proposed WZ-LRAP as an EPC-C1G2 authentcaton protocol. We wll outlne the WZ-LRAP n bref, whch conssts of two phases: the ntalzaton phase and the authentcaton phase. The defntons of notatons used by authors are shown n Table 1 and Fgure 1 depcts the protocol steps. Intalzaton Phase: For each tag T the back-end server randomly selects metaid, K 1, K 2. The back-end server mantans a record of (metaid old, Kold 2, metaid new, Knew 2 ). A Flag value s used to ndcate whether the old or the new secret parameters are used. The value K 1 s sent to the reader cache, and t s the same for all tags. Authentcaton Phase: The authentcaton between the tag (T ), the back-end server (S) and the reader (R) s descrbed as follows. (1) R T : Query, N r The reader generates a random number N r and sends a request message to the tag. (2) T R : M 1, N (N t [K 1 ] L) The tag T generates the random number N t, computes N = CRC([K 1 ] R N r ) N t and M 1 = [CRC(K 2 (N r N t )) CRC(K 2 N t)] metaid and sends the message M 1, N (N t [K 1 ] L) to the reader R. (3) R S : M 1, N t, N r After recevng the message by the reader, t decrypts N t [K 1] L to obtan N t, and computes the value N = CRC([K 1] R N r ) N t and checks whether N = N or not. If t holds, the reader transmts the message (M 1, N t, N r ) to the back-end server, otherwse the authentcaton process s stopped. (4) S R : M 2 The back-end server gets (M 1, N t, N r ), then teratvely pcks up an entry (metaid old, Kold 2, metaid new, Knew 2 ) from ts database, computes the value M 1 and checks whether t equals to the receved M 1 or not. The process s repeated untl a match s found n the database, thus mplyng a successful authentcaton of the tag. If no match s found, the authentcaton fals. The back-end server performs the followng steps at the same tme. If Flag=1, the match record s (metaid new, Knew 2 ). Then t computes M 2 = [CRC(Knew 2 N t) CRC(Knew 2 N r)] metaid new, and updates the secret parameters of tag T as follows: metaid old metaid new K 2 old K 2 new K 2 new P RNG(K 2 new) N t metaid new P RNG(metaID new ) CRC(metaID new ) N t N r If Flag=0, t does not change (metaid old, Kold 2 ), computes M 2 and updates (Knew 2, metaid new) of tag T. K 2 new P RNG(K 2 new) N t metaid new P RNG(metaID new ) CRC(metaID new ) N t N r Fnally, the back-end server sends the message M 2 to the reader. (5) R T : M 2 Upon recevng M 2, the tag verfes whether the equaton M 2 metaid = [CRC(K 2 N t) CRC(K 2 N r)] holds. If so, t updates K 2 and metaid. 4 Cyclc Redundancy Codes (CRCs) CRCs are error-detectng codes that check (non-malcous) errors caused by faults durng transmsson. They are addtve operators wth strong lnearty aspects (the modulo operator s homomorphc), and therefore ts use as a cryptographc tool s not approprate [34]. Defntons and Notatons. Let A be an m-bt strng n {0, 1} m, A = A m 1 A m 2... A 0. We defne A n as the m + n bt strng A resultng from left-shft of A by n-bts and nsertng n zeros from the rght [13, 35]. A 0 for 0 n 1 = for n n + m 1 A n Let B be an n-bt strng n {0, 1} n, where n m. We defne the exclusve-or operaton A B = B A as follows: A B for 0 n 1 (A B) = for n m 1 A

4 166 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. Table 1. Notatons Symbol Descrpton N r 16-bt random number generated by the reader. N t 16-bt random number generated by the tag. K 1 32-bt key shared by the reader and the tag. K 2 16-bt key shared by the tag and the back-end server. metaid 32-bt ID pseudonym shared by the tag and the back-end server. metaid old, Kold 2 The prevous values of metaid and K 2 before update. metaid new, Knew 2 The values of metaid and K2 after update. The btwse XOR operaton. The concatenaton operaton. B A Assgnng the value of A to B. [x] L/R The left/rght half part of the strng x. CRC() The Cyclc Redundancy Code (CRC) functon wth 16-bt output length. P RNG() The pseudo random number generator wth 16-bt output length. S R T ❶ Query, N r M, N 1, r N t ❸ 1 1 t L M, N (N [K ] ) ❷ ❹ M 2 ❺ M 2 Fgure 1. We and Zhang s Lghtweght RFID Authentcaton Protocol Due to the lnearty, CRCs have the followng propertes. Let A be any bt strng and B be n-bt strng. Then, as proved n [13, 35], CRC satsfes the followng propertes. CRC(A B) = CRC(A) CRC(B) (1) CRC(A B) = CRC(A n ) CRC(B) (2) We wll take advantage of these propertes for attackng WZ-LRAP. 5 Vulnerabltes of We and Zhang s Protocol In ths secton, we present concrete attacks to WZ-LRAP. We use the standard Dolev-Yao ntruder model [36], n whch the adversary controls the network. In ths model, the adversary can eavesdrop, block, modfy, and nject messages n any communcaton between reader and tag. However, the channel between back-end server and reader s assumed to be secure, whch can be guaranteed by usng full-fledged cryptographc technologes. 5.1 Server/Reader Impersonaton Attack We show that an actve adversary can mpersonate a legtmate server/reader to a tag n WZ-LRAP even when the adversary has no access to any of the tag s secrets. The detal of ths attack s gven below. In ths case we focus on message M 2, generated by the back-end server. The adversary should be able to generate ths message n order to mpersonate the legtmate server/reader. For the adversary, t s enough to lsten an teraton between a legtmate tag and the reader n order to explot ths vulnerablty.

5 July 2016, Volume 3, Number 3 (pp ) 167 (1) R T : Query, N r (2) T R : M 1, N (N t [K 1 ] L) (3) R S : M 1, N t, N r (4) S R : M 2 (5) R T : M 2 The adversary has to block or dsturb rado channel to obstruct the correct recepton of message 5. The objectve of ths s to prevent the legtmate tag from updatng ts K 2 and metaid. At ths moment, the adversary could supplant the back-end server wthout knowng ts prvate nformaton. It chooses the random number N r from prevous sesson, and sends t to the tag. The tag generates a random number N t and reples wth M 1, N (N t [K 1] L). Then, the adversary usng the eavesdropped values (N r, M 1, M 2 ), calculates a new value M 2 = [M 1] L CRC(N r ) [M 2 ] R, and sends t to the tag. Fnally, the tag accepts M 2 and authentcates the adversary. We now prove that the tag wll accept M 2 and the adversary wll mpersonate as a legtmate server/reader. The adversary knows the followng values, M 1 = [CRC(K 2 (N r N t)) CRC(K 2 N t)] metaid M 2 = [CRC(K 2 N t ) CRC(K 2 N r )] metaid Thus, by usng CRC propertes shown n prevous secton teratvely, the followng equatons hold. From property (2), we can observe that M 1 = [CRC(K 2 16) CRC (N r N t) CRC(K 2 16) CRC(N t)] metaid and, usng the property (1), t s easy to see M 1 = [CRC(K 2 16) CRC(N r ) CRC(N t) CRC(K 2 16) CRC(N t)] metaid. Furthermore, the followng result can be acheved by separatng the metaid nto two parts. M 1 = [CRC(K 2 16) CRC(N r ) CRC(N t) [metaid ] L CRC(K 2 16) CRC(N t) [metaid ] R ] In the same as above va the property (1) and (2), we can rewrte M 2 equaton as follows. M 2 = [CRC(K 2 16) CRC(N t ) [metaid ] L CRC(K 2 16) CRC(N r ) [metaid ] R ] Snce adversary knows N r, t can calculate CRC(N r ) by defnton of CRC. From ths value and followng equatons, [M 1] L = CRC(K 2 16) CRC(N r ) CRC(N t) [metaid ] L [M 1] R = CRC(K 2 16) CRC(N r ) [metaid ] R [M 2 ] L = CRC(K 2 16) CRC(N t ) [metaid ] L [M 2 ] R = CRC(K 2 16) CRC(N r ) [metaid ] R t can calculate M 2 = [M 1] L CRC(N r ) [M 2 ] R = [CRC(K 2 16) CRC(N t) [metaid ] L CRC(K 2 16) CRC(N r ) [metaid ] R ] = [CRC(K 2 N t) CRC(K 2 N r )] metaid whch s the exact value a legtmate server/reader was expected to send to the tag. Therefore, the adversary can successfully mpersonate the server/reader. 5.2 De-synchronzaton Attack We and Zhang propose that the back-end server mantans old and new values {metaid, K 2 } for each tag to defend aganst a de-synchronzaton. Ths assumpton allows the back-end server to authentcate tags and re-synchronze these tags each tme they suffer a de-synchronzaton. However, our mpersonaton attack descrbed n Secton 5.1. results n synchronzaton loss between the back-end server and the tag due to update of the secret nformaton of the tag. The adversary forces the tag to update ts secret value such that t does not match the value that back-end server has stored n ts database. The tag uses N t to update K 2 and metaid as follows. K 2 P RNG(K 2 ) N t metaid P RNG(metaID ) CRC(metaID ) N t N r Therefore, after the tag updates ts secret parameters, the updated values K 2 and metaid of the tag wll be dfferent to the correspondng parameters stored n the database of the back-end server. Thus, de-synchronzaton happens, and the tag and the back-end server wll not authentcate each other anymore. 6 Countermeasure for the Securty Vulnerabltes on WZ-LRAP We now descrbe a countermeasure for WZ-LRAP to overcome the flaws mentoned n the prevous sectons and other attacks n the context. The man weakness of the protocol s that the computatonal smlarty between M 1 = [CRC(K 2 (N r N t)) CRC(K 2 N t)] metaid and M 2 =

6 168 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. [CRC(K 2 N t) CRC(K 2 N r)] metaid gves the adversary an opportunty to forge a vald M 2 wthout knowng the secret values K 2 and metaid. The structure of messages should be altered n order to swtch the complexty over the reader and the back-end server whch s equpped wth stronger processors and also to provde quck and reasonable assurance of the ntegrty of messages delvered. CRC s an easly reversble functon, whch makes t unsutable for use n cryptographc operatons. Followng ths fact, we should try to reduce the number of calls to ths functon on the tag sde and change the constructon to protect secret values from revealng. To prevent the gven de-synchronzaton and server/reader mpersonaton attacks, we make some changes n generatng message M 1, that s generated by the tag. Frst, the structure of ths message s changed to apply P RNG functon n the places where the CRC functons are used. Ths alteraton elmnates the messages smlarty n authentcaton process but stll t s feasble for an adversary to mount exhaustve key search on ths constructon. Therefore, for nhbton of ths weakness we consder second operatonal change to supplant nner concatenaton operatons wth the exclusve-or. Manly, usng P RN G functon wth exclusve-or as ts nput operaton does not contradct wth each other. P RN G functon does not have lnearty propertes so t can be used as a one-way functon, therefore the followng defnton of M 1 can wpe out the aforementoned attacks. M 1 = [P RNG(K 2 N r ) P RNG(K 2 N t )] metaid 6.1 Securty Analyss Here, we present a detaled securty analyss of the proposed modfcatons to show that t meets resstance aganst the attacks presented n ths paper and the other known actve and passve attacks n the context. Our securty proof s carred out based on nformal method relyng on the heurstc opnons of securty experts and also the formal method relyng on the mathematcal rules to draw a concluson. Informal method manly reles on ntellgence of analyst. Snce the analyst may forget or gnore some ponts durng the analyss, so there s no way to understand f the analyss s complete or not. However, due to ts smplcty and lack of need for sophstcated tools, the nformal methods are wdely used n the protocol securty analyss. In the formal method, the target protocol and ts features are modeled based on algebra and logc. Several logc tools exst to prove the securty correctness of a cryptographc authentcaton protocol, for example, BAN logc [37], GNY logc [38], AVISPA tool [39], and ProVerf tool [40]. Furthermore, there are lmtatons n formalzng securty notons of cryptographc protocols whch are practcal and useful n real-lfe settng. For example, de-synchronzaton s needed for practcal sense for cryptographc protocols, whle we cannot easly formalze ths property. Thus, we combne these two nformal and formal methods to prove the securty correctness. In ths subsecton, frst we argue the securty mprovement through nformal method then we use BAN logc for modelng to prove the securty correctness of the revsed protocol. Resstance aganst Replay Attack. In the revsed scheme, the message M 1 lke other the authentcaton messages (.e. M 2, and N) s computed wth the random numbers, whch provdes freshness and resstance aganst replay attack. Resstance aganst Tag Impersonaton Attack. The resstance of WZ-LRAP aganst tag mpersonaton attack arses from ths fact that the tag s nformaton (metaid and K 2 ) s stored n the back-end server, whch s assumed to be secure, and ths assumpton that the communcaton channel between the back-end server and the reader s secure. Therefore, an adversary s not able to access the nformaton of a tag whch s stored n the back-end server. On the other hand, the adversary, who wants to mpersonate the vald tag, must be able to complete the authentcaton steps successfully. It needs to respond to the reader wth a vald M 1 whch s computed on the bass of the shared secret keys K 2 and metaid. Thus, t s not possble for the attacker to compute a vald M 1 wthout knowng secret values of K 2 and metaid. Resstance aganst Server/Reader Impersonaton Attack. In the revsed scheme, through message transformaton (P RN G generated message) such as M 1 or transmttng scrambled bts (XOR-ed) the revsed scheme data securty s acheved. In addton, M 1 and M 2 nvolve at least two secret values (metaid and K 2 ) that are well protected aganst eavesdroppers. Among the mutual communcaton perod, anonymty of the tags can be provded snce only transformed messages and vald random numbers are broadcasted. Hence, adversary cannot easly

7 July 2016, Volume 3, Number 3 (pp ) 169 mpersonate the server/reader. The best strategy for the adversary to mpersonate the server/reader could be sendng a random value to the tag. However, snce the tag has only one record of the secret parameter, the adversary s success probablty n each try s bounded by Resstance Aganst De-synchronzaton Attack. De-synchronzaton attack aganst WZ-LRAP happened after the adversary succeeded to mpose nvald random number on the tag for updatng parameters. Ths flaw s based on the lnear property of CRC functon whch s fxed by usng P RNG functon n usng M 1. Moreover, employment of a combned process orented mechansm (f lag = 0 or f lag = 1) n updatng the shared secret keys makes partes reman n synchronzed state even f the prevous sesson s not safely termnated. Ths desgn allows a tag wth non-synchronzed keys due to de-synchronzaton attack, to be stll authentcated by the back-end server and re-synchronze ts secret data wth the server database. Resstance Aganst Traceablty Attack. Traceablty attack aganst WZ-LRAP s accomplshed based on ths fact that an adversary can lnk two dfferent sessons of a tag. WZ-LRAP guarantees tag prvacy by refreshng the secret and the random number n tag for each sesson. Hence, adversary cannot easly trace a specfc tag snce there are no consstent clues revealed n each tag response. Furthermore, due to the freshness of random numbers N r and N t per sesson, our scheme can resst the replay attack. 6.2 Formal Logc Proof Followng, we use BAN logc to prove the securty correctness of the revsed scheme. We formally show that after one run of the protocol, the tag, the reader, and the server beleve the receved messages are from the expected sender, and these messages are fresh. Hence, they can be authentcated by each other properly. To prove the securty of a protocol formally wth BAN logc, the followng four steps should be followed [37]: a) The messages and the actons of the protocol partes should be represented by mathematcal relatons. b) The messages and the actons of the protocol partes should be converted nto BAN logc formulas and droppng the plan text messages from protocol messages. In ths step, the resultng protocol messages are called dealzed messages. c) The protocol ntal assumptons and securty goals should be explaned as BAN logc formulas. d) Fnally, the protocol securty goals should be deduced. In ths step, usng BAN logc rules, t s evaluated whether protocol securty goals are satsfed or not. We present only prncple rules and notatons n Table 2 whch are used n our proof. a) Expresson of the revsed scheme messages as mathematcal relatons. M1 : R T : Query, N r M2 : T R : [P RNG(K 2 N r ) P RNG(K 2 N t )] metaid, [CRC([K 1 ] R N r ) N t ] (N t [K 1 ] L )] M3 : R S : [P RNG(K 2 N r ) P RNG(K 2 N t )] metaid, N t, N r M4 : S R : [CRC(K 2 N t ) CRC(K 2 N r )] metaid M5 : R T : [CRC(K 2 N t ) CRC(K 2 N r )] metaid b) Messages dealzaton. In ths step, we transform each message nto an dealzed message, such as plantexts are omtted from protocol messages, and only encrypted message contents are relevant to ths step. We also use BAN logc notatons for representng these dealzed messages as follows. IM1 : R {{N r } K 2, {N t } K 2 } metaid IM2 : R {N t } [K 1 ] L IM3 : S {{N r } K 2, {N t } K 2 } metaid IM4 : T {N r, N t, K 2 } metaid c) Intal assumptons and securty goals. The explct assumptons of the revsed protocol are shown n the succeedng text. K 2 A1 : S T S A2 : T S K2 T A3 : T R K1 T K 1 A4 : R T R metaid A5 : S T S A6 : T S metaid T A7 : T #(N t ) A8 : R #(N r ) The assumptons A1 to A6 are related to secrets whch are shared between the protocol partes and the assumptons A7 and A8 are related to freshness of

8 170 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. Table 2. Prncples and Notatons Prncples and Notatons Meanng P MSG1 : P MSG1 : #(X) : P #(MSG1) : P receves MSG1 (possbly after dong some decrypton). P sends MSG1. X s fresh. P beleves the freshness of MSG1. {X} K : Message X s encrypted wth the key of K. P P K Q : P beleves the secret K s shared between P and Q. R1 : P P K Q, P {X} K P Q X R2 : P Q {X, Y } P Q {X} : The message meanng rule of BAN logc that means f P beleves that t shares a secret key K wth and f P receves a message X encrypted wth K, then P s enttled to beleve that Q once sad X. In ths paper we called ths rule R1. : Ths s one rule of BAN logc that means f P beleves Q has sent X, Y then P s enttled to beleve that Q has sent X. In ths paper we called ths rule R2. random numbers whch are generated by the reader and the tag respectvely. The goals of the proposed scheme are as below. G1 : S T N t G2 : T S N r In the above, G1 means that the server beleves the tag T has sent the random number N t. Ths goal shows that the adversary does not have any control on ths random number, whch was generated by the tag and sent through the reader to the server. Therefore, the adversary cannot apply any attack on the protocol that requres any change on the random number. G2 means that the tag beleves that N r, whch s generated by the reader, s transmtted to the tag wthout any modfcaton. In other words, at the end of the last step of ths protocol run, ths random number reach to the tag wthout any tamperng by the adversary. d) Goals deductons. In ths step, we combne dealzed messages and the assumptons to construct numerator expressons of BAN logc rules. If such relatons are corresponded to the numerator expressons of BAN logc rules, t can be concluded that the denomnator expressons of BAN logc rules are correct. We show these deductons as below. D1:IM3, A5, R1 S T {{N r } K 2, {N t } K 2 } D2:D1, R2 S T {N t } K 2 As the IM1 and IM3 show, the encrypted messages are delvered drectly to the server through the reader n the secure communcaton channel. Therefore, the fnal result of D2 s S {N t } K 2. D3:D2, A1, R1 S T N t It s obvous that D3 s equals to G1. Smlarly, we have followng deductons to reach G2. D4: IM4, A6, R1 T S {N r, N t, K 2 } D5:D4, R2 T S N r Fnally, t also deduced that D5 s equals to G2. Hence, the securty goals of the revsed scheme, are satsfed. 6.3 Performance Analyss The proposed modfcaton does not ncrease computatonal cost of the protocol extensvely whle t provdes much better securty. It has only one more exclusve-or operaton on the both sde because of reducng the number of concatenaton operaton. The only ncreased cost s two calls of P RNG functon nstead of CRC functon. Table 3 shows performance comparson between WZ-LRAP and revsed scheme n detal. Now, we analyze the effcency of our revsed scheme through comparng t wth Ghaemmagham et al. [24] and Abdolmalek et al. [25, 28] protocols whch are based on the same framework. They succeeded n omttng the vulnarablty of lkeness between the transmtted messages and removed drawbacks n the updatng procedure. As shown n Table 4, Ghaemmagham et al. [24] and Abdolmalek et al. [25, 28] protocols store 4n and 3n parameters n the tag memores. Our revsed scheme stores 3n parameters that s an effcent value n storage areas. It s also shown that our countermeasure mpacts the protocol to nvolve CRC besdes P RNG functon on the tag sde. On the pont of mplementaton, these functons can employ LFSR-based operatons n the same hardware.

9 July 2016, Volume 3, Number 3 (pp ) 171 Table 3. Performance Comparson Server/Tag of Protocols #P RNG # #CRC # #Transfered bts Server of WZ-LRAP 2 6n 5 7 n Server of Revsed Scheme 4 7n 3 5 n Tag of WZ-LRAP 2 8n 6 9 2n Tag of Revsed Scheme 4 9n 4 7 2n n denotes the bt length of parameters. Table 4. Comparson of Revsed Scheme Wth Smlar Ones Protocols Comp. of Tag Comp. of Server/Reader Storage of Tag Storage of Server/Reader Rounds of Communcaton [24] 6P 7P + 2H 4n 9n 5 [25] 7P 7P + 4H 4n 9n 5 [28] 6P 7P 3n 5n 3 Ths scheme 4P + 4CRC 4P + 3CRC 3n 4n 4 n denotes the bt length of parameters. H: Hash functon. P : P RNG functon. Indeed, the dea of usng lnear feedback shft regsters (LFSR) n the constructon of cost-effectve operatons for RFID tags s wdely suggested [41]. LFSR functons are fast and effcent n hardware mplementatons as well as smple n terms of computatonal requrements. Therefore, the man functons of the revsed scheme are able to execute LFSR-based functons n the same hardware and are sutable for RFID applcatons. The requred hardware complexty of low-cost tags s consdered by ts number of equvalent logc gates (GEs). Based on the measurements presented by [42, 43], the number of GEs for LFSR-based P RNG s about 453 because of mplementng polynomal selector and decodng logc modules. In addton, LFSR can be measured wth approxmately 73 GEs. LFSR along wth a few logc gates are used to obtan CRC. Ths scheme versus the smlar protocols holds four calls of CRC rather than P RNG. Hence, the energy consumpton for operatng functons of ths scheme s almost 1.5 tmes lower than other comparng protocols. In terms of communcaton rounds, our revson assures a secure performance wthout ncreasng rounds rather than WZ-LRAP scheme. In all mentoned protocols, three of these rounds are related to connecton between the reader and the tag, whle others are assocated to connecton between the reader and the back-end server. Reducng the computatonal cost of the tag s the goal for desgnng mproved authentcaton protocols. Therefore, ths scheme has low communcaton complexty and computatonal cost. 7 Conclusons In ths paper we nvestgated the securty of a lghtweght RFID authentcaton protocol complant wth EPC-C1G2 whch has been proposed by We and Zhang [17]. We proved that, n contrary to the desgners clam, ths protocol does not provde resstance aganst server/reader mpersonaton and de-synchronzaton attacks. We showed that the securty weaknesses are due to the abuse of the CRC ncluded n protocol and computatonal smlarty between transferred messages. In addton, we proposed a modfcaton of ths protocol to wthstand the attacks presented n ths paper. We also analyzed the securty propertes of the proposed protocol as well as ts effcency. The proposed scheme also was compared wth the orgnal WZ-LRAP and two other smlar protocols. References [1] Ar Juels. RFID securty and prvacy: a research survey. IEEE Journal on Selected Areas n Communcatons, 24(2): , do: /jsac URL do.org/ /jsac [2] Tassos Dmtrou. A lghtweght RFID protocol to protect aganst traceablty and clonng attacks.

10 172 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. In Securty and Prvacy for Emergng Areas n Communcatons Networks, SecureComm Frst Internatonal Conference on, pages IEEE, [3] Jeongkyu Yang, Jaemn Park, Hyunrok Lee, Ku Ren, and Kwangjo Km. Mutual authentcaton protocol. In Workshop on RFID and lghtweght crypto, [4] Sanjay E Sarma, Stephen A Wes, Danel W Engels, et al. RFID systems and securty and prvacy mplcatons. In CHES, volume 2, pages Sprnger, [5] Yung-Chn Chen, We-Ln Wang, and Mn-Shang Hwang. RFID authentcaton protocol for ant-counterfetng and prvacy protecton. In Advanced Communcaton Technology, The 9th Internatonal Conference on, volume 1, pages IEEE, [6] Y-C Lee, Y-C Hseh, P-S You, and T-C Chen. An mprovement on RFID authentcaton protocol wth prvacy protecton. In Convergence and Hybrd Informaton Technology, ICCIT 08. Thrd Internatonal Conference on, volume 2, pages IEEE, [7] Jung-Sk Cho, Sang-Soo Yeo, and Sung Kwon Km. An analyss of RFID tag authentcaton protocols usng secret value. In Future Generaton Communcaton and Networkng (FGCN 2007), volume 1, pages IEEE, [8] EPCglobal Ratfed Standard. EPC Rado Frequency Identty Protocols Class-1 Generaton-2 UHF RFID Protocol for Communcatons at 860MHz-960MHz Verson EPCglobal, US, [9] Eun-Jun Yoon. Improvement of the securng RFID systems conformng to EPC class 1 generaton 2 standard. Expert Systems wth Applcatons, 39(1): , [10] Tzu-Chang Yeh, Yan-Jun Wang, Tsa-Ch Kuo, and Sheng-Shh Wang. Securng rfd systems conformng to epc class 1 generaton 2 standard. Expert Systems wth Applcatons, 37 (12): , [11] Xaoluo Y, Langmn Wang, Dongme Mao, and Yongzhao Zhan. An gen2 based securty authentcaton protocol for RFID system. Physcs Proceda, 24: , [12] Jng Huey Khor, Wdad Ismal, Mohammed I Youns, MK Sulaman, and Mohammad Ghulam Rahman. Securty problems n an RFID system. Wreless Personal Communcatons, 59(1):17 26, [13] Pedro Pers-Lopez, Julo C Hernandez-Castro, Juan ME Tapador, and Jan CA Van der Lubbe. Cryptanalyss of an EPC class-1 generaton-2 standard complant authentcaton protocol. Engneerng Applcatons of Artfcal Intellgence, 24(6): , [14] Masoumeh Safkhan, Nasour Bagher, Pedro Pers-Lopez, Akatern Mtrokotsa, and Julo C Hernandez-Castro. Weaknesses n another gen2-based rfd authentcaton protocol. In RFID-Technologes and Applcatons (RFID-TA), 2012 IEEE Internatonal Conference on, pages IEEE, [15] Pablo Pcazo-Sanchez, Lara Ortz-Martn, Pedro Pers-Lopez, and Nasour Bagher. Weaknesses of fngerprnt-based mutual authentcaton protocol. Securty and Communcaton Networks, 8(12): , [16] Feredoun Morad, Hamd Mala, and Behrouz Tork Ladan. Securty analyss and strengthenng of an RFID lghtweght authentcaton protocol sutable for VANETs. Wreless Personal Communcatons, 83(4): , [17] Guoheng We and Huanguo Zhang. A lghtweght authentcaton protocol scheme for RFID securty. Wuhan Unversty Journal of Natural Scences, 18(6): , [18] Hung-Yu Chen and Che-Hao Chen. Mutual authentcaton protocol for RFID conformng to EPC Class 1 Generaton 2 standards. Computer Standards & Interfaces, 29(2): , [19] Pedro Pers-Lopez, Teyan L, Julo C Hernandez-Castro, and Juan ME Tapador. Practcal attacks on a mutual authentcaton scheme under the EPC Class-1 Generaton-2 standard. Computer Communcatons, 32(7): , [20] Dang Nguyen Duc, Hyunrok Lee, and Kwangjo Km. Enhancng securty of EPCglobal Gen-2 RFID aganst traceablty and clonng. Auto-ID Labs Informaton and Communcaton Unversty, Whte Paper, [21] Chn-Lng Chen and Yong-Yuan Deng. Conformaton of EPC Class 1 Generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton. Engneerng Applcatons of Artfcal Intellgence, 22(8): , [22] Masoumeh Safkhan, Nasour Bagher, Somtra Kumar Sanadhya, and Majd Nader. Cryptanalyss of mproved Yeh et al. s authentcaton Protocol: An EPC Class-1 Generaton-2 standard complant protocol. IACR Cryptology eprnt Archve, 2011:426, [23] Yu-Chung Huang and Jehn-Ruey Jang. Ultralghtweght rfd reader-tag mutual authentcaton revsted. In Moble Servces (MS), 2015 IEEE Internatonal Conference on, pages IEEE, 2015.

11 July 2016, Volume 3, Number 3 (pp ) 173 [24] Seyed Salman Sajjad Ghaemmagham, Afrooz Haghbn, and Mahtab Mrmohsen. Traceablty mprovements of a new RFID protocol based on EPC C1 G2. The ISC Internatonal Journal of Informaton Securty, 8(2): , [25] Behzad Abdolmalek, Karm Baghery, Bahareh Akhbar, and Mohammad Reza Aref. Analyss of Xao et al. s authentcaton protocol conformng to EPC C1 G2 standard. In Telecommuncatons (IST), th Internatonal Symposum on, pages IEEE, [26] Feng Xao, Yajan Zhou, Jngxan Zhou, Honglang Zhu, and Xnxn Nu. Securty Protocol for RFID System Conformng to EPC-C1G2 Standard. JCP, 8(3): , [27] Khaled Ouaf and Raphael CW Phan. Prvacy of recent rfd authentcaton protocols. Lecture Notes n Computer Scence, 4991: , [28] Behzad Abdolmalek, Karm Baghery, Shahram Khazae, and Mohammad Reza Aref. Game-Based Prvacy Analyss of RFID Securty Schemes for Confdent Authentcaton n IoT. Wreless Personal Communcatons, 95(4): , [29] Shaohu Wang, Sujuan Lu, and Danwe Chen. Securty analyss and mprovement on two RFID authentcaton protocols. Wreless Personal Communcatons, 82(1):21 33, [30] Masoumeh Safkhan, Nasour Bagher, and Majd Nader. On the desgnng of a tamper resstant prescrpton rfd access control system. Journal of medcal systems, 36(6): , [31] Da-Zh Sun and J-Dong Zhong. A hash-based RFID securty protocol for strong prvacy protecton. IEEE Transactons on Consumer Electroncs, 58(4), [32] Eyad Taqeddn. On the Improper Use of CRC for Cryptographc Purposes n RFID Mutual Authentcaton Protocols. Internatonal Journal of Communcaton Networks and Informaton Securty, 9(2):230, [33] Ljun Gao, Maode Ma, Yanta Shu, and Yuhua We. An ultralghtweght RFID authentcaton protocol wth CRC and permutaton. Journal of Network and Computer Applcatons, 41:37 46, [34] B Westerbaan. Reversng CRC. Intrepd Blog, Posted Jul, 15, [35] Daewan Han and Daesung Kwon. Vulnerablty of an RFID authentcaton protocol conformng to EPC Class 1 Generaton 2 Standards. Computer Standards & Interfaces, 31(4): , [36] Danny Dolev and Andrew Yao. On the securty of publc key protocols. IEEE Transactons on nformaton theory, 29(2): , [37] Mchael Burrows, Martín Abad, and Roger M. Needham. A Logc of Authentcaton. ACM Trans. Comput. Syst., 8(1):18 36, do: / [38] L Gong, Roger Needham, and Raphael Yahalom. Reasonng about belef n cryptographc protocols. In Research n Securty and Prvacy, Proceedngs., 1990 IEEE Computer Socety Symposum on, pages IEEE, [39] AVISPA. avspa tool. Avalable from, 1th November URL org. [40] Bruno Blanchet and Avk Chaudhur. Automated formal analyss of a protocol for secure fle sharng on untrusted storage. In Securty and Prvacy, SP IEEE Symposum on, pages IEEE, [41] Peng-yu Cu. An Improved Ownershp Transfer and Mutual Authentcaton for Lghtweght RFID Protocols. IJ Network Securty, 18(6): , [42] Jageng Chen, Atsuko Myaj, Hroyuk Sato, and Chunhua Su. Improved lghtweght pseudo-random number generators for the low-cost rfd tags. In Trustcom/BgDataSE/ISPA, 2015 IEEE, volume 1, pages IEEE, [43] Joan Melà-Seguí, Joaqun Garca-Alfaro, and Jord Herrera-Joancomartí. Multple-polynomal LFSR based pseudorandom number generator for EPC Gen2 RFID tags. In IECON th Annual Conference on IEEE Industral Electroncs Socety, pages IEEE, 2011.

12 174 Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID... F. Morad, H. Mala, et al. Feredoun Morad receved hs B.Sc. degree n Informaton Technology from Payame Noor Unversty of Hamedan n 2012 and he receved the M.Sc. degree n Informaton Securty at Unversty of Isfahan n Hs man research nterests nclude lghtweght cryptography and cryptanalyss, RFID securty, RFID authentcaton protocols, IoT securty and Data Center Infrastructure Management. Hamd Mala receved hs B.Sc., M.Sc. and Ph.D. degrees n Electrcal Engneerng from Isfahan Unversty of Technology (IUT) n 2003, 2006 and 2011, respectvely. He joned Unversty of Isfahan (UI) n September 2011 as an Assstant Professor n the Department of Informaton Technology Engneerng. Hs Research nterests nclude the desgn and cryptanalyss of block cphers, cryptographc protocols and secure multparty computaton. Behrouz Tork Ladan holds a bachelor n Computer Engneerng from Unversty of Isfahan, M.Sc. n Software Engneerng from Amr Kabr Unversty of Technology and a Ph.D. n Software Engneerng from the Unversty of Tarbat Modarres. Dr. Tork Ladan joned Unversty of Isfahan n Hs research nterests are n the areas of Cryptographc Protocols, Access Control, Trust, and Formal verfcaton. He s currently member of executve councl of Iranan Socety of Cryptology (ISC). Farba Morad currently s a B.Sc. student n Informaton Technology at Hamedan Unversty of Technology. Hs research nterests nclude IoT Systems and RFID Securty.

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Lecture - Data Encryption Standard 4

Lecture - Data Encryption Standard 4 The Data Encrypton Standard For an encrypton algorthm we requre: secrecy of the key and not of the algorthm tself s the only thng that s needed to ensure the prvacy of the data the best cryptographc algorthms

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 An Iteratve Soluton Approach to Process Plant Layout usng Mxed

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Available online at Available online at Advanced in Control Engineering and Information Science

Available online at   Available online at   Advanced in Control Engineering and Information Science Avalable onlne at wwwscencedrectcom Avalable onlne at wwwscencedrectcom Proceda Proceda Engneerng Engneerng 00 (2011) 15000 000 (2011) 1642 1646 Proceda Engneerng wwwelsevercom/locate/proceda Advanced

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Network Coding as a Dynamical System

Network Coding as a Dynamical System Network Codng as a Dynamcal System Narayan B. Mandayam IEEE Dstngushed Lecture (jont work wth Dan Zhang and a Su) Department of Electrcal and Computer Engneerng Rutgers Unversty Outlne. Introducton 2.

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information

CS 268: Lecture 8 Router Support for Congestion Control

CS 268: Lecture 8 Router Support for Congestion Control CS 268: Lecture 8 Router Support for Congeston Control Ion Stoca Computer Scence Dvson Department of Electrcal Engneerng and Computer Scences Unversty of Calforna, Berkeley Berkeley, CA 9472-1776 Router

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Assembler. Shimon Schocken. Spring Elements of Computing Systems 1 Assembler (Ch. 6) Compiler. abstract interface.

Assembler. Shimon Schocken. Spring Elements of Computing Systems 1 Assembler (Ch. 6) Compiler. abstract interface. IDC Herzlya Shmon Schocken Assembler Shmon Schocken Sprng 2005 Elements of Computng Systems 1 Assembler (Ch. 6) Where we are at: Human Thought Abstract desgn Chapters 9, 12 abstract nterface H.L. Language

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

On the Designing of EPC C1 G2 Authentication Protocols using AKARI-1 and AKARI-2 PRNGs

On the Designing of EPC C1 G2 Authentication Protocols using AKARI-1 and AKARI-2 PRNGs ISSN 1392 124X (print), ISSN 2335 884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2015, T. 44, Nr. 1 On the Designing of EPC C1 G2 Authentication Protocols using AKARI-1 and AKARI-2 PRNGs Masoumeh Safkhani

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

FIBARO WALL PLUG OPERATING MANUAL FGBWHWPE-102/FGBWHWPF-102 CONTENTS

FIBARO WALL PLUG OPERATING MANUAL FGBWHWPE-102/FGBWHWPF-102 CONTENTS OPERATING MANUAL EN FIBARO WALL PLUG FGBWHWPE-102/FGBWHWPF-102 CONTENTS #1: Descrpton and features 3 #2: Parng the accessory 4 #3: Reset 5 #4: Functonalty 6 v1.0 #5: W-F 8 #6: Confgurable parameters 9

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Harvard University CS 101 Fall 2005, Shimon Schocken. Assembler. Elements of Computing Systems 1 Assembler (Ch. 6)

Harvard University CS 101 Fall 2005, Shimon Schocken. Assembler. Elements of Computing Systems 1 Assembler (Ch. 6) Harvard Unversty CS 101 Fall 2005, Shmon Schocken Assembler Elements of Computng Systems 1 Assembler (Ch. 6) Why care about assemblers? Because Assemblers employ some nfty trcks Assemblers are the frst

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters Proper Choce of Data Used for the Estmaton of Datum Transformaton Parameters Hakan S. KUTOGLU, Turkey Key words: Coordnate systems; transformaton; estmaton, relablty. SUMMARY Advances n technologes and

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

A Facet Generation Procedure. for solving 0/1 integer programs

A Facet Generation Procedure. for solving 0/1 integer programs A Facet Generaton Procedure for solvng 0/ nteger programs by Gyana R. Parja IBM Corporaton, Poughkeepse, NY 260 Radu Gaddov Emery Worldwde Arlnes, Vandala, Oho 45377 and Wlbert E. Wlhelm Teas A&M Unversty,

More information

EVALUATION OF THE PERFORMANCES OF ARTIFICIAL BEE COLONY AND INVASIVE WEED OPTIMIZATION ALGORITHMS ON THE MODIFIED BENCHMARK FUNCTIONS

EVALUATION OF THE PERFORMANCES OF ARTIFICIAL BEE COLONY AND INVASIVE WEED OPTIMIZATION ALGORITHMS ON THE MODIFIED BENCHMARK FUNCTIONS Academc Research Internatonal ISS-L: 3-9553, ISS: 3-9944 Vol., o. 3, May 0 EVALUATIO OF THE PERFORMACES OF ARTIFICIAL BEE COLOY AD IVASIVE WEED OPTIMIZATIO ALGORITHMS O THE MODIFIED BECHMARK FUCTIOS Dlay

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

On Some Entertaining Applications of the Concept of Set in Computer Science Course

On Some Entertaining Applications of the Concept of Set in Computer Science Course On Some Entertanng Applcatons of the Concept of Set n Computer Scence Course Krasmr Yordzhev *, Hrstna Kostadnova ** * Assocate Professor Krasmr Yordzhev, Ph.D., Faculty of Mathematcs and Natural Scences,

More information

IR-HARQ vs. Joint Channel-Network coding for Cooperative Wireless Communication

IR-HARQ vs. Joint Channel-Network coding for Cooperative Wireless Communication Cyber Journals: ultdscplnary Journals n Scence and Technology, Journal of Selected Areas n Telecommuncatons (JSAT), August Edton, 2 IR-HARQ vs. Jont Channel-Network codng for Cooperatve Wreless Communcaton

More information

The Impact of Delayed Acknowledgement on E-TCP Performance In Wireless networks

The Impact of Delayed Acknowledgement on E-TCP Performance In Wireless networks The mpact of Delayed Acknoledgement on E-TCP Performance n Wreless netorks Deddy Chandra and Rchard J. Harrs School of Electrcal and Computer System Engneerng Royal Melbourne nsttute of Technology Melbourne,

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL)

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL) Crcut Analyss I (ENG 405) Chapter Method of Analyss Nodal(KCL) and Mesh(KVL) Nodal Analyss If nstead of focusng on the oltages of the crcut elements, one looks at the oltages at the nodes of the crcut,

More information

Assembler. Building a Modern Computer From First Principles.

Assembler. Building a Modern Computer From First Principles. Assembler Buldng a Modern Computer From Frst Prncples www.nand2tetrs.org Elements of Computng Systems, Nsan & Schocken, MIT Press, www.nand2tetrs.org, Chapter 6: Assembler slde Where we are at: Human Thought

More information

An RFID Authentication Protocol Suitable for Batch-mode Authentication

An RFID Authentication Protocol Suitable for Batch-mode Authentication An RFID Authentcaton Protocol Sutable for Batch-mode Authentcaton Rahman Mohammad Shahrar Masakazu Sosh Kazumasa Omote Atsuko Myaj Japan Advanced Insttute of Scence and Technology (JAIST) 1-1, Asahda,

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

Repeater Insertion for Two-Terminal Nets in Three-Dimensional Integrated Circuits

Repeater Insertion for Two-Terminal Nets in Three-Dimensional Integrated Circuits Repeater Inserton for Two-Termnal Nets n Three-Dmensonal Integrated Crcuts Hu Xu, Vasls F. Pavlds, and Govann De Mchel LSI - EPFL, CH-5, Swtzerland, {hu.xu,vasleos.pavlds,govann.demchel}@epfl.ch Abstract.

More information

Support Vector Machines

Support Vector Machines /9/207 MIST.6060 Busness Intellgence and Data Mnng What are Support Vector Machnes? Support Vector Machnes Support Vector Machnes (SVMs) are supervsed learnng technques that analyze data and recognze patterns.

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z.

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z. TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS Muradalyev AZ Azerbajan Scentfc-Research and Desgn-Prospectng Insttute of Energetc AZ1012, Ave HZardab-94 E-mal:aydn_murad@yahoocom Importance of

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information