A New Security Model for Cross-Realm C2C-PAKE Protocol

Size: px
Start display at page:

Download "A New Security Model for Cross-Realm C2C-PAKE Protocol"

Transcription

1 A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, Abstract. Cross realm clent-to-clent password authentcated key exchange (C2C-PAKE) schemes are desgned to enable two clents n dfferent realms to agree on a common sesson key usng dfferent passwords. In 2006, Yn-Bao presented the frst provably secure cross-realm C2C-PAKE, whch securty s proven rgorously wthn a formally defned securty model and based on the hardness of some computatonally ntractable assumptons. However, soon after, Phan et al. ponted out that the Yn-Bao scheme was flawed. In ths paper, we frst analyze the necessary securty attrbutes n the cross-realm C2C-PAKE scenaro, and then a new securty model for cross-realm C2C-PAKE s gven. Analogous to the general constructon of 3PAKE protocol for sngle server C2C-PAKE settng, we gve a general constructon of cross-realm C2C-PAKE protocol, whch securty s proved n the new securty model. Key word: Password-authentcated key exchange, cross realm, clent-to-clent, provably secure, securty model. 1 Introducton Usng a human memorable password to acheve authentcaton and agree on a common secret value (a sesson key) over an nsecure open network, s a popular method because of ts easy-to-memorze property. Over the years, there have been great deals of research on effcent and provably secure password-based authentcated key exchange schemes n the two-party or N- party settngs. Most password-authentcated key exchange schemes n the two-party lterature provde an authentcated key exchange between a clent and a server based on pre-shared password. However, wth dversty and rapd Ths work s supported by Natonal Natural Scence Foundaton of Chna ( ) and Natonal 863 program(2007aa01z427,2007aa01z450). 1 Correspondng author.tel: ,fax: E-mal address: wangf@npc.org.cn.

2 2 development of modern communcaton envronments n the felds such as moble networks, home networkng and etc., there s a need to construct a secure end-to-end channel between clents, whch s qute dfferent from the exstng clent-server model. Jn Wook Byun et al. [1] frstly consdered the cross-realm scenaro and dvded clent-to-clent password authentcated key exchange protocols nto two types: sngle-server C2C-PAKE protocol and cross-realm C2C-PAKE protocol. 1.1 Related work and Motvaton In 2002, Byun et al. [1] frst proposed a C2C-PAKE protocol n the crossrealm settng, whch s desgned to enable two clents n dfferent realms to agree on a common sesson key usng dfferent passwords and hence there exsted two servers nvolved. However, ths frst cross-realm scheme has been found to be not secure aganst dctonary attacks from a malcous server n a dfferent realm [2]. In 2004, Wang et al. [3] showed three dctonary attacks on the same protocol, and Km et al.[4] ponted out that the protocol was susceptble to enng-sacco attack and an mproved C2C-PAKE protocol was gven. However, ths mproved scheme was also shown to fall to unknown key share attacks [5] later. Although several countermeasures to resst the attacks on C2C-PAKE protocol have been presented n [2~5], all these proposals and varants were desgned wth heurstc securty analyss, not formally treated. In [6], Abdalla et al. frst addressed the sngle-server C2C- PAKE protocol settng and proposed a generc method to construct provably secure sngle-server C2C-PAKE protocol. To reduce the generc constructon s complexty the frst effcent provably secure sngle-server C2C-PAKE protocol was gven n [7], and later a smlar result about crossrealm C2C-PAKE protocol based on that n [7] was gven [8]. In [8], a formal model as well as the correspondng securty defntons for cross-realm C2C- PAKE protocol was defned for the frst tme. Concurrently, a provably secure cross-realm C2C-PAKE protocol was proposed by Byun et al. [9]. What s nterestng s, [6, 7] and [8, 9] were ponted out to be nsecure at the same tme by Wang et al. [10] and Phan et al. [11] respectvely, and both [10] and [11] were publshed n INOCRYPT As analyzed n [10], [6, 7] fall to undetectably onlne dctonary attacks, and an enhanced proposal were gven by addng the authentcaton securty noton for the treatment of undetectable attacks n 3-party PAKE scenaro. In [11], Phan et al. ponted out that [8, 9] also suffered undetectably onlne dctonary attacks, and an unknown keyshare attack to [8]. As Phan et al. stated n [11], desgnng provably secure protocols s ndeed the rght approach, but defnng an approprate model s not a trval task, because not ncludng some types of queres e.g. the Corrupt

3 3 query, or mproperly defnng the adversaral game may result n a securty proof that fals to capture vald attacks. 1.2 Our Contrbutons As mentoned above, a sutable formal securty model for cross-realm C2C- PAKE protocol s needed after the scheme proven to be secure n Yn-Bao securty model [8] was found to be flawed. Ths paper works out ths problem and a sutable securty model s presented based on the work of [8, 10]. In secton 2, we brefly descrbe the securty model n [10] and [8] frst; Necessary securty attrbutes n a cross-realm C2C-PAKE protocol settng are analyzed, and a new formal securty model for ths scenaro s defned n secton 3; In secton 4, analogous to the general constructon of 3PAKE protocol for sngle server C2C-PAKE settng [10], we gve a general constructon of cross-realm C2C-PAKE protocol, whch securty s proved n the new securty model. Comparson wth the frst formal securty model [8] for cross-realm C2C-PAKE protocol s gven n secton 5, and fnally we conclude the paper n secton 6. 2 Two Formal Securty Model for C2C-PAKE Protocol Before defnng the mproved new securty model for cross-realm C2C-PAKE protocol, we frst provde a bref descrpton to the securty model for sngleserver C2C-PAKE protocol settng n [10] and that for cross-realm C2C- PAKE protocol n [8]. 2.1 Securty Model for Sngle-server C2C-PAKE Protocol [10] As s well recognzed, desgnng provably secure protocols s ndeed the rght approach. Recently, wth the mportance of 3-party PAKE protocols been realzed by protocol researchers, the research nto precse securty defntons and formalzaton are needed and pad more attenton. In [6], Abdalla et al. frst addressed the sngle-server C2C-PAKE protocol settng and proposed a generc method to construct provably secure sngleserver C2C-PAKE protocol. To reduce the generc constructon s complexty the frst effcent provably secure sngle-server C2C-PAKE protocol was gven n [7]. Unfortunately, soon after both of them were ponted out to suffer from undetectable on-lne dctonary attacks [10]. As analyzed n [10], only addng mutual authentcaton between two communcatng partes n the end can not enhance those protocols to resst to undetectable on-lne dctonary

4 4 attacks. The reason s that there are nsde attackers n the 3-party scenaro, who themselves can play the legal role of one of the nvolved clent users and mpersonate the other clent party by guessng the value of ts password. After fnshng the protocol wth the trusted server, nsde attackers can verfy whether a password guess s correct by comparng the sesson keys obtaned from legal and mpersonatng dentfcatons respectvely. So f only communcatng partes authentcate each other, nsde attackers can stll guess the correct password by keepng on-lne nteractng wth the trusted server whch cannot detect such attacks. To solve out ths problem, a new securty noton called authentcaton securty [10] s added as an extenson for the ROR model of sngle-server 3-party PAKE protocols [6]. 2.2 Securty Model for Cross-Realm C2C-PAKE Protocol [8] fferent from sngle-server 3-party PAKE protocol settng, n a cross-realm C2C-PAKE protocol settng two servers are consdered. enote A, B as two clents belongng to two dfferent realms. Clent A shares hs password pw A wth server S 1, and clent B shares hs password pw B wth another server S 2. Addtonally, assume that there s an authentcated prvate channel between server S 1 and server S 2. All clents passwords are chosen from the same small dctonary whose dstrbuton s pw. urng the executon of a protocol n cross-realm settng, an adversary could also nteractve wth protocol partcpants va several oracle queres, whch model adversary s possble attacks n the real executon, and all possble oracle queres are: Execute query, Reveal query, SendClent query, SendServer query and Test query, whch are defned as n a Fnd-Then-Guess model sense n [6]. Furthermore, securty notons as opened, unopened, partnerng and freshness are also defned as that n [6]. However, dfferent from the two-party password-based protocol settng that only off-lne dctonary attack on the password needs to be consdered, n the cross-realm C2C-PAKE protocol settng, besdes the off-lne dctonary attack, clent s nsde attack ( a legal clent may try to learn other clent s password after the executon of the protocol) and server s nsde attack ( a legal server may try to learn the password of the clent not belongng to hs realm) are also necessary to be consdered. Thus, the securty defnton proposed n [8] conssts of the followng four securty requrements: (1) the sesson key cannot be dstngushed from random number by an outsde malcous adversary; (2) the server does not know the sesson key between clents; (3) the clent does not know other clent s password; and (4) clent s passwords are not revealed to other servers except for ther own servers.

5 5 3 New Securty Model for Cross-Realm C2C-PAKE Protocol As analyzed n [11], the undetectable on-lne dctonary attacks are caused by partes n general not beng able to dstngush between nteractons wth other honest partes or wth the adversary, whch s llustrated n [8].Therefore ncorporatng securty aganst undetectable on-lne dctonary attacks drectly nto the securty model of a PAKE protocol s suggested; Moreover, as n the 3-party PAKE settng, we also have to ncorporate authentcaton securty drectly nto our securty model to resst the undetectable on-lne dctonary attacks n cross-realm C2C-PAKE settng. Furthermore, due to the exstence of malcous clent nsder n a crossrealm C2C-PAKE settng, ncorporate Corrupt queres nto the securty model s necessary. As analyzed n [12], excluson of the Corrupt queres n the C2C-PAKE-YB model [8] gves rse to unknown key-share attacks by a malcous clent nsder, whch cannot be captured by a proof n the securty model. Note that corrupton of a clent s essentally equvalent to havng a malcous clent as an adversary. Although the C2C-PAKE-YB model clams securty aganst the latter case, the former s not consdered. Therefore, we add the Corrupt queres and the securty defnton of mutual authentcaton between clents nto the securty model. As analyzed above, on the bass of guaranteeng semantc securty ths paper extends the C2C-PAKE-YB model [8] by addng the Corrupt queres, mutual authentcaton and the securty aganst undetectable onlne dctonary attacks drectly nto the securty model. 3.1 Communcaton Model We stll adopt the notatons to denote protocol partcpants and clent s nstances that used n [8] here. enote A, B as two clents belongng to two dfferent realms. Clent A shares hs password pw A wth server S 1, and clent B shares hs password pw B wth another server S 2. Addtonally, assume that there s an authentcated prvate channel between server S 1 and server S 2. In practce, ths can be mplemented by a pre-dstrbuted common key shared between S 1 and S 2 or ther publc keys. All clents passwords are chosen from the same small dctonary whose dstrbuton s pw. Each partcpant U s (maybe a clent or a server) -th nstances as U. enote the set of all clents asμ, and denote the set of all servers as S. The cross-realm PAKE protocol s an nteractve protocol among four partcpants nstances: A, B s t, S 1, S2. After the protocol, A and B establsh a sesson key sk. It s assumed that an adversary Α has full control over the communcaton channels except that the channels between servers and can

6 6 create several concurrent nstances of the protocol. urng the executon of protocol, the nteracton between an adversary and the protocol partcpants occurs only va oracle queres, whch model the adversary capabltes n a real attack. The oracle queres an adversary Α could launch are as follows: 1 2 (1) Execute( U1, S, U 2 ): Ths query models passve attacks, where the attacker gets access to honest executons among the clent 1 2 nstances U1 and U 2 and trusted server nstance S by eavesdroppng. The output of ths query conssts of the message that was exchanged durng the honest executon of the protocol. (2) SendClent(U, m): Ths query models an actve attack aganst clents, n whch the adversary sends a message to the clent nstance U. The output of the query s the message that clent nstance U would generate upon recept of message m. (3) SendServer(S, m): Ths query models an actve attack aganst the server, n whch the adversary sends a message to server nstance S. It outputs the message whch server nstance S would generate upon recept of message m. (4) Reveal(U ): Ths query models the msuse of sesson keys by clents. Only f the sesson key of the clent nstance U s defned, the query s avalable and returns to the adversary the sesson key. (5) Corrupt(U ): Ths query models the attacks resultng n the password pw to be revealed. Adversary Α gets back from ths query pw, but doesn t get any nternal data on a corrupted clent. Ths s weak corrupton model, correspondng to another noton, called strong corrupton model where the nternal data of a corrupted clent also gets revealed on Corrupt(U ) query. (6) Test(U ): Ths query s used to measure the semantc securty of the sesson key of the clent nstance U. If the sesson key s not defned, t returns. Otherwse, t returns ether the sesson key held by the clent nstance U f b=0 or a random number of the same sze f b=1, where b s the hdden bt selected at random pror to the frst call. Partnerng. The defntonal approach of partnerng uses the noton of sesson dentfcatons (sd). Specfcally, two nstancesu1 andu2 are partners f the followng condtons are met: (1) Both U1 and U2 accept; (2) Both U1 and U2 share the same sd; (3) The partner dentfcaton for U1 s U2 and vceversa; and (4) No nstance other than U1 and U2 accepts wth a partner dentfcaton equal to or U. U1 2

7 7 Freshness. An oracleu s fresh (or holds a fresh sesson key) at the end of executon, f and only f (1) 1 U1 has accepted wth or wthout a partner oracle,(2) both andu oracles have not been sent a Reveal query, (3) U2 U1 2 both andu have not been sent a Corrupt query. U Securty efnton Correspondng to the securty defnton gven n [8], we present the securty defnton n our new formal securty model here. A secure cross-realm C2C-PAKE protocol s defned by the followng four requrements: (1) the sesson key cannot be dstngushed from a random number by an adversary (outsde malcous adversary or passve servers); (2) the server does not know the sesson key between clents; (3) the server can dstngush nteractons wth honest user or an adversary; (4) the clent can be sure that he has been talkng to hs ntended partner clent. Semantc Securty n the ROR Model [6] : For any adversary, the advantage for hm of guessng the random bt b used n the Test query s lager than 1/2 wth non-neglgble probablty. Let Succ ake denote the event that the adversary correctly guesses the value of b, and let be user s password ake dctonary. For any adversary, we defne hs advantage Adv as ake ake Adv ( Α ) = 2 Pr[ Succ ] 1 ake ake Adv (, t R) = max { Adv ( Α )} Α where the maxmum s over all adversares wth tme-complexty at most t and usng at most R tmes oracle queres. ake A protocol P s sad to be semantcally secure f the advantage Adv s only neglgbly larger than Oq ( s ) pw, where q s s the number of all send queres, pw s the dstrbuton of the password dctonary. Remark 1. Although corrupt queres are added nto ths securty model, note that corrupton of a clent s essentally equvalent to havng a malcous nsder clent as the adversary and ths doesn t ncrease the advantage of guessng a random bt b. Therefore, we stll consder the semantc securty n the ROR sense, and ths securty noton s dentcal to that defned n [10]. Key Prvacy Aganst Passve Server: We requre that no nformaton about the sesson key s revealed to the server. Note that the server knows all passwords of hs members. So a malcous server s always able to mpersonate one of ts members and exchange a sesson key wth another

8 8 clent by actve attack. As a result, we cannot requre a malcous server cannot learn the sesson key. The passve server S could query two oracles: Execute and Test. Let Succ denote the event that S correctly guess the value of the random bt b used n the Test query. Let s the user s password dctonary. For any passve server S, we defne hs advantage Adv ( S) as Adv ( S ) = 2 Pr[ Succ ] 1 Adv (, t R) = max { Adv ( S )} S where the specfcaton of the maxmum s as that n securty noton 1. A protocol P s key prvate aganst passve server f the advantage neglgble. Adv s Authentcaton Securty [10] : To resst the undetectable on-lne dctonary attacks to 3-party PAKE protocol, unlateral authentcaton from the clent to the trusted server s ndspensable, wheren the adversary may be an nsde auth( C S ) attacker and mpersonates another clent user. Let Succ denote the event that an adversary Α successfully mpersonates a clent nstance durng executng the protocol P whle the trusted server does not detect t. For any adversary Α, we defne hs advantage auth ( C S Adv ) ( Α) as auth ( C S ) ( ) ( ) Pr[ auth C Adv S Α = Succ ] auth( C S) auth( C S) Adv (, t R) = max{ Adv ( Α )} where the specfcaton of the maxmum s as above. s the user s password dctonary. We say P satsfes clent-to-server authentcaton securty auth( C S ) f Adv (, t R) s neglgble n the securty parameter. Mutual Authentcaton Between Two Clents: It s necessary for two correspondng partes to authentcate each other over an nsecure network n the help of the trusted servers n a cross-realm C2C-PAKE protocol settng. Α Let No Matchng ( k) be the event that an oracle U1 (or U2 ) has accepted but there s no oracle U2 (or U1 ) who has a matchng conversaton wth S2 (or S 1 ). We say P s a secure mutual authentcaton protocol, f for any polynomal adversary Α, t satsfes: (1) If U1 and S1, U2 and S2 have a matchng conversaton respectvely, both andu accept; U1 2 Α

9 B 9 Α (2) The probablty that No Matchng ( k) occurs s neglgble. 4 Generc Constructon of Cross-Realm C2C-PAKE Protocol To our knowledge, htherto, all the proposals for cross-realm C2C-PAKE protocols have been found to be flawed, so a secure scheme for cross-realm C2C-PAKE settng s needed. As analyzed above, authentcaton securty from the clent to server s ndspensable n a 3PAKE protocol. The new generc constructon of 3PAKE protocol for sngle-server settng [10] enlghtened us to extend t to a generc constructon of 3PAKE protocol for cross-realm settng, namely ENGPAKE n ths paper. We assume that there s an authentcated prvate communcaton channel between the trusted servers. Moreover, we attach the message for constructng sesson keys between clents to the last round of the 2PAKE protocol between clent and sever, whch reduces the number of communcaton rounds. See Fg.1 for more detals. Fg. 1. ENGPAKE:extended new generc constructon of 3PAKE for cross-realm settng. Assume that user A n the realm of S 1 and user B n the realm of S 2 want to establsh a secure sesson key wth the cooperaton of servers S 1 and S 2, whose passwords pw A and pw B are stored n S 1 and S 2 respectvely. User A and user B frst run a 2PAKE protocol wth server S 1 and S 2 respectvely, and two secure hgh-entropy sesson keys sk A and sk B are establshed. The 2PAKE protocol used here can be any semantc secure 2-PAKE protocol. Furthermore, f the authentcaton message from clent to server n 2PAKE protocol s not omtted, we attach the message for constructng sesson key between clents to t. Take the communcaton between clent A and server S1 for example, on recevng the authentcaton message from clent A, server S 1 frst verfes the authentcaton messages from A usng the sesson key sk A, f t r s nvald, S 1 aborts; Otherwse, S 1 sends <g, A, B> to server S2. Analogously, t r f S 2 has authentcated clent B, t send <g, B, A> to S1, compute g, r MAC(g,sk B, A, B) and send t to B. After recevng <g t, B, A>, S 1 frst checks

10 10 the denttes of clent A and B, then compute g t, MAC(g t,sk A, B, A) and send t to A. In ths manner, user A and user B establsh a sesson key n an authentcated way fnally wth the help of the trusted servers n each realm. 4.1 Assumptons Obvously, the two cryptographc prmtves, H assumpton and Message authentcaton code, used as buldng blocks n our scheme are dentcal to that n NGPAKE [10], snce only communcatons between trusted servers are added va authentcated prvate channel. For smplcty, we don t repeat the notons here, refer to [6] for more detals. 4.2 Securty of ENGPAKE We prove the securty of our scheme by showng that all securty requrements defned n subsecton 3.2 are met. Semantc Securty n the ROR Model and Authentcaton Securty: The communcaton channel between servers s authentcated and prvate, so the communcaton between servers s secure aganst any outsde adversary. From ths vewpont, server S 1 and S 2 can be treated as a sngle server when consderng outsde adversary, and therefore our scheme ENGPAKE s dentcal to NGPAKE for sngle-server settng [10], whch semantc securty was proven rgorously and authentcaton securty from clent to server was guaranteed. Thus, ENGPAKE s also semantcally secure aganst outsde adversary n the ROR model and provdng authentcaton securty from clent to server. Key Prvacy Aganst Passve Server: Snce the sub-protocol executed by both clents n the last stage of the scheme for constructng sesson key s substantally an authentcated ffe-hellmam key exchange as n NGPAKE, t s apparent that key prvacy aganst passve server s met. For smplcty, we don t provde ts proof here. Mutual Authentcaton Between clents: we prove the securty of ths securty requrement through the followng theorem. Theorem 1. ENGPAKE s a secure mutual authentcaton protocol between clents, assumng that the MAC algorthm and the 2PAKE protocol between clent and server are secure. Proof: The frst condton n the defnton of mutual authentcaton between clents s easly verfed; t merely equals to say that when the messages are fathfully relayed to each other, each party accepts. In addton, the sesson

11 B 11 key sk A and sk B unquely bnd the values of g and g to these partcular matchng sessons and dfferentate them from the messages that the partes may exchange n other sessons. As far as the second condton s concerned, t s proved by the followng lemma. Lemma1. v euf cma MAC (, t 2, 0)). Α ror ake A A A Pr[ No Matchng ( k)] < 2( Adv ( t, q, q + q, q ) + q Ad r 2 PAKE, exe exe send send ake The proof of ths lemma can be easly derved from the proof of the authentcaton securty n the Theorem 1 n [10]; therefore, we don t bother to repeat t here due to the hgh complexty of the proof process. # t 5 Comparsons and scusson C2C-PAKE-YB model s the frst formal securty model for cross-realm C2C- PAKE protocol settng. However, because of no consderaton of authentcaton securty from clent to server and mutual authentcaton between the clents, the protocol proved to be secure n ths model was later founded to be nsecure aganst undetectable on-lne dctonary attacks and unknown key-share attacks. Our newly defned securty model for cross-realm C2C-PAKE protocol overcomes these problems by addng the corrupt queres capabltes for adversary and defnng authentcaton securty from clent to server and mutual authentcaton between clents. Relatons between the securty defnton n our model and that n C2C-PAKE-YB model are analyzed as follows: (1) Semantc Securty. In our model, semantc securty s defned n the ROR model, whch s stronger than that defned n C2C-PAKE-YB model n FTG sense. The relaton between ROR model and FTG model was dscussed n [6]. (2) Key prvacy. Ths s dentcal to that defned n C2C-PAKE-YB model, assumng that the servers are passve. (3) Authentcaton Securty. As analyzed above, to resst undetectable onlne dctonary attacks, authentcaton securty from clent to server s ndspensable n 3-party PAKE protocol. Moreover, a cross-realm C2C-PAKE protocol whch has ths securty attrbute can not only protect the password from outsde adversary but also from the malcous clent and server. (4) Mutual Authentcaton between clents. Mutual authentcaton between clents guarantees that two correspondng partes can be sure of whom they have been talkng to at the end of a protocol executon. Obvously, ths property s necessary n cross-realm C2C-PAKE protocol settng because of

12 12 the exstence of malcous nsder clent. Obvously, these are the advantages that our securty model over the Yn- Bao securty model. Furthermore, the generc constructon of 3-PAKE for cross-realm settng nherts the excellent propertes from NGPAKE n [10], and t s more effcent than NGPAKE n the authentcaton stage when the last message for authentcaton from clent to server n 2PAKE protocol s not omtted. All exstng protocols for cross-realm PAKE are summarzed n the followng table. Table 1. Comparson wth Exstng protocols for cross-realm PAKE. Attacks Off-lne dctonary attack Undetectable on-lne Clent s nsde attack Server s nsde attack Exstng protocols dctonary attack C2C-PAK-BJLP[1] R R S S C2C-PAKE-WWX[3] R R S R C2C-PAKE-KKW[4] S R S S EC2C-PAKE[9] R S S S C2C-PAKE-YB[8] R S S R Our generc protocol R R R R Where R denotes resst, S denotes suffer here. 6 Conclusons Ths paper frst ntroduces the securty model of 3-PAKE for sngle-server settng and cross-realm settng wth two servers nvolved. Through analyss, we summarze the securty attrbutes needed by 3-PAKE protocol for crossrealm settng and present wth a sutable securty model for ths scenaro. Protocols proven secure n ths model have the securty attrbutes of authentcaton securty from clent to server and mutual authentcaton between clents, whch can effectvely avods protocols sufferng from several attacks, such as on-lne dctonary attacks (both detectable and undetectable on-lne dctonary attacks) and unknown key-share attacks. Furthermore, we extend the generc constructon of 3-PAKE for sngle-server settng [10] to a generc constructon of 3-PAKE protocol for cross-realm settng, the securty of whch s proved n the new securty model. Fnally, the advantages of ths newly defned securty model over the Yn-Bao model are dscussed and comparson wth Exstng protocols for cross-realm PAKE s gven.

13 13 Reference [1] J. Byun, I. Jeong,. Hoon Lee, and C. Park. Password-authentcated key exchange between clents wth dfferent passwords. In ICICS 2002, LNCS 2513, pp Sprnger, [2] L. chen. A weakness of the password-authentcated key agreement between clents wth dfferent passwords scheme. ISO/IEC JTC 1/SC27 N3716. [3] S. Wang, J. Wang, and M. Xu. Weakness of a password-authentcated key exchange protocol between clents wth dfferent passwords. In Proceedngs of ACNS 2004, LNCS Vol.3089, pp , Sprnger-Verlag, [4] J. Km, S. Km, J. Kwak, and.won. Cryptanalyss and mprovements of password authentcated key exchange scheme between clents wth dfferent passwords. In Proceedngs of ICCSA 2004, LNCS Vol. 3044, pp , Sprnger-Verlag, [5] R.C.-W. Phan and B. Go, Cryptanalyss of an Improved Clent-to-Clent Password-Authentcated Key Exchange (C2C-PAKE) Scheme. In Proceedngs of ACNS 2005, LNCS Vol.3531, pp.33-39, Sprnger-Verlag, [6] M. Abdalla, P.-A. Fouque,. Pontcheval. Password-based authentcated key exchange n the three-party settng. In S. Vaudenay, edtor, Publc Key Cryptography-PKC 2005, Vol 3386, LNCS, pp.65-84, [7] M. Abdalla,. Pontcheval. Interactve dffe-hellman assumptons wth applcatons to password-based authentcaton. In Fnancal Cryptography and ata Securty-FC 2002, Vol 3570, LNCS, pp , [8] Y. Yn and L. Bao. Secure Cross-Realm C2C-PAKE Protocol. Proc. ACISP 06, LNCS 4058, pp , [9] J. W. Byun,.H. Lee, and J. Lm. Effcent and Provably Secure Clent-to- Clent Password-Based Key Exchange Protocol. Proc. APWeb 06, LNCS 3841, pp , [10] W. WeJa, H. Le. Effcent and provably secure generc constructon of three-party password-based authentcated key exchange protocols. Progress n Cryptology - INOCRYPT 06, LNCS 4329, pp , [11] R. C.-W. Phan, B. Go. Cryptanalyss of two provably secure C2C-PAKE protocols. Progress n Cryptology - INOCRYPT 06, LNCS 4329, pp , [12] K.-K.R. Choo, C. Boyd, and Y. Htchcock. Examnng Indstngushablty- Based Proof Models for Key Establshment Protocols. Advances n Cryptology-Asacrypt 05, LNCS 3788, pp , [13] M. Bellare and P. Rogaway. Entty authentcaton and key dstrbuton. Advances n Cryptology-CRYPTO 93, LNCS 773, pp , 1993.

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Helsinki University Of Technology, Systems Analysis Laboratory Mat Independent research projects in applied mathematics (3 cr)

Helsinki University Of Technology, Systems Analysis Laboratory Mat Independent research projects in applied mathematics (3 cr) Helsnk Unversty Of Technology, Systems Analyss Laboratory Mat-2.08 Independent research projects n appled mathematcs (3 cr) "! #$&% Antt Laukkanen 506 R ajlaukka@cc.hut.f 2 Introducton...3 2 Multattrbute

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

Simple Security Denitions for and Constructions of 0-RTT Key Exchange

Simple Security Denitions for and Constructions of 0-RTT Key Exchange Smple Securty Dentons for and Constructons of 0-RTT Key Exchange Brtta Hale 1 and Tbor Jager 2 and Sebastan Lauer 3 and Jörg Schwenk 3 1 NTNU, Norwegan Unversty of Scence and Technology, Trondhem brtta.hale@ntnu.no

More information

(Password) Authenticated Key Establishment: From 2-Party to Group

(Password) Authenticated Key Establishment: From 2-Party to Group (Password) Authentcated Key Establshment: From 2-Party to Group Mchel Abdalla 1, Jens-Matthas Bohl 2,María Isabel González Vasco 3, and Raner Stenwandt 4 1 Departement d Informatque, École Normale Supéreure,

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements Module 3: Element Propertes Lecture : Lagrange and Serendpty Elements 5 In last lecture note, the nterpolaton functons are derved on the bass of assumed polynomal from Pascal s trangle for the fled varable.

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

A CALCULATION METHOD OF DEEP WEB ENTITIES RECOGNITION

A CALCULATION METHOD OF DEEP WEB ENTITIES RECOGNITION A CALCULATION METHOD OF DEEP WEB ENTITIES RECOGNITION 1 FENG YONG, DANG XIAO-WAN, 3 XU HONG-YAN School of Informaton, Laonng Unversty, Shenyang Laonng E-mal: 1 fyxuhy@163.com, dangxaowan@163.com, 3 xuhongyan_lndx@163.com

More information

FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK

FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK L-qng Qu, Yong-quan Lang 2, Jng-Chen 3, 2 College of Informaton Scence and Technology, Shandong Unversty of Scence and Technology,

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Petri Net Based Software Dependability Engineering

Petri Net Based Software Dependability Engineering Proc. RELECTRONIC 95, Budapest, pp. 181-186; October 1995 Petr Net Based Software Dependablty Engneerng Monka Hener Brandenburg Unversty of Technology Cottbus Computer Scence Insttute Postbox 101344 D-03013

More information

Password-Based Authenticated Key Exchange in the Three-Party Setting

Password-Based Authenticated Key Exchange in the Three-Party Setting Password-Based Authenticated Key Exchange in the Three-Party Setting Michel Abdalla, Pierre-Alain Fouque, and David Pointcheval Departement d Informatique École normale supérieure 45 Rue d Ulm, 75230 Paris

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Notes on Organizing Java Code: Packages, Visibility, and Scope

Notes on Organizing Java Code: Packages, Visibility, and Scope Notes on Organzng Java Code: Packages, Vsblty, and Scope CS 112 Wayne Snyder Java programmng n large measure s a process of defnng enttes (.e., packages, classes, methods, or felds) by name and then usng

More information

On Some Entertaining Applications of the Concept of Set in Computer Science Course

On Some Entertaining Applications of the Concept of Set in Computer Science Course On Some Entertanng Applcatons of the Concept of Set n Computer Scence Course Krasmr Yordzhev *, Hrstna Kostadnova ** * Assocate Professor Krasmr Yordzhev, Ph.D., Faculty of Mathematcs and Natural Scences,

More information

Alignment Results of SOBOM for OAEI 2010

Alignment Results of SOBOM for OAEI 2010 Algnment Results of SOBOM for OAEI 2010 Pegang Xu, Yadong Wang, Lang Cheng, Tany Zang School of Computer Scence and Technology Harbn Insttute of Technology, Harbn, Chna pegang.xu@gmal.com, ydwang@ht.edu.cn,

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

Math Homotopy Theory Additional notes

Math Homotopy Theory Additional notes Math 527 - Homotopy Theory Addtonal notes Martn Frankland February 4, 2013 The category Top s not Cartesan closed. problem. In these notes, we explan how to remedy that 1 Compactly generated spaces Ths

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Інформаційні технології в освіті ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Some aspects of programmng educaton

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

A Unified Framework for Semantics and Feature Based Relevance Feedback in Image Retrieval Systems

A Unified Framework for Semantics and Feature Based Relevance Feedback in Image Retrieval Systems A Unfed Framework for Semantcs and Feature Based Relevance Feedback n Image Retreval Systems Ye Lu *, Chunhu Hu 2, Xngquan Zhu 3*, HongJang Zhang 2, Qang Yang * School of Computng Scence Smon Fraser Unversty

More information

CHAPTER 2 DECOMPOSITION OF GRAPHS

CHAPTER 2 DECOMPOSITION OF GRAPHS CHAPTER DECOMPOSITION OF GRAPHS. INTRODUCTION A graph H s called a Supersubdvson of a graph G f H s obtaned from G by replacng every edge uv of G by a bpartte graph,m (m may vary for each edge by dentfyng

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

ARTICLE IN PRESS. Signal Processing: Image Communication

ARTICLE IN PRESS. Signal Processing: Image Communication Sgnal Processng: Image Communcaton 23 (2008) 754 768 Contents lsts avalable at ScenceDrect Sgnal Processng: Image Communcaton journal homepage: www.elsever.com/locate/mage Dstrbuted meda rate allocaton

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Introduction. Leslie Lamports Time, Clocks & the Ordering of Events in a Distributed System. Overview. Introduction Concepts: Time

Introduction. Leslie Lamports Time, Clocks & the Ordering of Events in a Distributed System. Overview. Introduction Concepts: Time Lesle Laports e, locks & the Orderng of Events n a Dstrbuted Syste Joseph Sprng Departent of oputer Scence Dstrbuted Systes and Securty Overvew Introducton he artal Orderng Logcal locks Orderng the Events

More information

Maintaining temporal validity of real-time data on non-continuously executing resources

Maintaining temporal validity of real-time data on non-continuously executing resources Mantanng temporal valdty of real-tme data on non-contnuously executng resources Tan Ba, Hong Lu and Juan Yang Hunan Insttute of Scence and Technology, College of Computer Scence, 44, Yueyang, Chna Wuhan

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

Efficient Content Distribution in Wireless P2P Networks

Efficient Content Distribution in Wireless P2P Networks Effcent Content Dstrbuton n Wreless P2P Networs Qong Sun, Vctor O. K. L, and Ka-Cheong Leung Department of Electrcal and Electronc Engneerng The Unversty of Hong Kong Pofulam Road, Hong Kong, Chna {oansun,

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters Proper Choce of Data Used for the Estmaton of Datum Transformaton Parameters Hakan S. KUTOGLU, Turkey Key words: Coordnate systems; transformaton; estmaton, relablty. SUMMARY Advances n technologes and

More information

Learning-Based Top-N Selection Query Evaluation over Relational Databases

Learning-Based Top-N Selection Query Evaluation over Relational Databases Learnng-Based Top-N Selecton Query Evaluaton over Relatonal Databases Lang Zhu *, Wey Meng ** * School of Mathematcs and Computer Scence, Hebe Unversty, Baodng, Hebe 071002, Chna, zhu@mal.hbu.edu.cn **

More information

Transaction-Consistent Global Checkpoints in a Distributed Database System

Transaction-Consistent Global Checkpoints in a Distributed Database System Proceedngs of the World Congress on Engneerng 2008 Vol I Transacton-Consstent Global Checkponts n a Dstrbuted Database System Jang Wu, D. Manvannan and Bhavan Thurasngham Abstract Checkpontng and rollback

More information

An efficient iterative source routing algorithm

An efficient iterative source routing algorithm An effcent teratve source routng algorthm Gang Cheng Ye Tan Nrwan Ansar Advanced Networng Lab Department of Electrcal Computer Engneerng New Jersey Insttute of Technology Newar NJ 7 {gc yt Ansar}@ntedu

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors Optmal Fault-Tolerant Routng n Hypercubes Usng Extended Safety Vectors Je Wu Department of Computer Scence and Engneerng Florda Atlantc Unversty Boca Raton, FL 3343 Feng Gao, Zhongcheng L, and Ynghua Mn

More information

F Geometric Mean Graphs

F Geometric Mean Graphs Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 2 (December 2015), pp. 937-952 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) F Geometrc Mean Graphs A.

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

Collaboratively Regularized Nearest Points for Set Based Recognition

Collaboratively Regularized Nearest Points for Set Based Recognition Academc Center for Computng and Meda Studes, Kyoto Unversty Collaboratvely Regularzed Nearest Ponts for Set Based Recognton Yang Wu, Mchhko Mnoh, Masayuk Mukunok Kyoto Unversty 9/1/013 BMVC 013 @ Brstol,

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Reducing Frame Rate for Object Tracking

Reducing Frame Rate for Object Tracking Reducng Frame Rate for Object Trackng Pavel Korshunov 1 and We Tsang Oo 2 1 Natonal Unversty of Sngapore, Sngapore 11977, pavelkor@comp.nus.edu.sg 2 Natonal Unversty of Sngapore, Sngapore 11977, oowt@comp.nus.edu.sg

More information

Routability Driven Modification Method of Monotonic Via Assignment for 2-layer Ball Grid Array Packages

Routability Driven Modification Method of Monotonic Via Assignment for 2-layer Ball Grid Array Packages Routablty Drven Modfcaton Method of Monotonc Va Assgnment for 2-layer Ball Grd Array Pacages Yoch Tomoa Atsush Taahash Department of Communcatons and Integrated Systems, Toyo Insttute of Technology 2 12

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

Optimal Workload-based Weighted Wavelet Synopses

Optimal Workload-based Weighted Wavelet Synopses Optmal Workload-based Weghted Wavelet Synopses Yoss Matas School of Computer Scence Tel Avv Unversty Tel Avv 69978, Israel matas@tau.ac.l Danel Urel School of Computer Scence Tel Avv Unversty Tel Avv 69978,

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information