A new remote user authentication scheme for multi-server architecture

Size: px
Start display at page:

Download "A new remote user authentication scheme for multi-server architecture"

Transcription

1 Future Generaton Computer Systems 19 (2003) A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton Engneerng, Natonal Chung Cheng Unversty, Chay, Tawan, ROC b Department of Informaton Management, Chaoyang Unversty of Technology, 168, Gfeng E. Road, Wufeng, Tachung County 413, Tawan, ROC Receved 2 November 2001; receved n revsed form 1 March 2002; accepted 19 Aprl 2002 Abstract Remote user authentcaton s used to valdate the legtmacy of a remote logn user. Conventonal user authentcaton schemes are suted to solve the prvacy and securty problems for the sngle clent/server archtecture envronment. However, the use of computer networks and nformaton technology has grown spectacularly. More and more network archtectures are used n mult-server envronments. In ths paper, we propose a new remote user authentcaton scheme. The scheme can be used n mult-server envronments. In our scheme, the system does not need to mantan any verfcaton table, and the users who have regstered n the servers do not need to remember dfferent logn passwords for varous servers. In addton, our scheme can also wthstand replay and modfcaton attacks. Furthermore, t allows users to choose ther passwords freely, and a user can be removed from the system easly when the subscrpton expres Elsever Scence B.V. All rghts reserved. Keywords: Cryptography; User authentcaton; Remote logn; Securty 1. Introducton In a mult-server network archtecture, a network user must prove to the servers that he/she s a legtmate remote logn user before he/she can get any servce from the varous servers. In conventonal password authentcaton methods, each network user does not only need to log nto varous remote servers repettvely but also needs to remember varous user IDs and passwords. Therefore, users often have to wrte down ther numerous IDs and passwords. Ths s Ths research was partally supported by the Natonal Scence Councl, Tawan, ROC, under contract no.: NSC E Correspondng author. Fax: E-mal addresses: cln@cs.ccu.edu.tw (I.-C. Ln), mshwang@cyut.edu.tw (M.-S. Hwang). nsecure because these IDs and passwords may easly leak out. Another problem n usng tradtonal remote logn methods to authentcate a user s that the server often uses a verfcaton table that stores each user s ID and password. Therefore, the server requres extra memory space to store the verfcaton table. Furthermore, the server must mantan and protect the table from beng modfed by an ntruder. If the verfcaton table can be read or altered by an ntruder, then the ntruder can also append a new ID and password to the table. Stll another problem arses when the communcaton lnk between the termnal and the system s nsecure. An ntruder can dscover a remote user s password and replay the message to break n the system later. Even f the password s encrypted durng transmsson [19,22], the ntruder can stll replay the prevously ntercepted logn message to X/02/$ see front matter 2002 Elsever Scence B.V. All rghts reserved. PII: S X(02)

2 14 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) mpersonate the legtmate user. An effcent, secure remote user authentcaton system must agree wth the mult-server archtecture and wthstand these attacks [18]. Accordng to the dscussons here, an effcent remote password authentcaton scheme must not only perform the transacton correctly, but also meet the followng requrements: It agrees wth a mult-server network archtecture wthout repettve regstraton. It needs no password tables or verfcaton tables. It can wthstand the replay attack and guessng attack [13]. It allows a user to choose hs/her ID and password freely. In ths paper, we shall propose an effcent remote user authentcaton scheme based on the smple geometrc propertes of the Eucldean plane. Ths scheme can satsfy all the requrements for authentcaton just above. Before descrbng the proposed scheme, we wll frst brefly revew related works on remote password authentcaton schemes. Please note that the schemes to be revewed have already solved the problems of remote user authentcaton n sngleserver network archtectures. These revewed schemes do not yet agree wth mult-server network archtectures. After the revew, we shall propose our new remote password authentcaton scheme for mult-server archtectures. Next, the securty of our proposed scheme wll be analyzed. Fnally, we shall state our conclusons n the last secton of the paper. 2. Lterature revew In ths secton, some related works n the area of remote password authentcaton schemes wll be ntroduced. A typcal remote password authentcaton system conssts of two knds of partcpants, a remote user and a server. The server verfes the password of the logn user and provdes servce for a legtmate logn user. Typcally, a remote user authentcaton protocol conssts of three phases: (1) regstraton phase, (2) logn phase and (3) server authentcaton phase. A new user must frst regster wth the server. After regstraton and authorzaton, the user can logn to the server for servce. The orgnal concept of password authentcaton schemes s based on one-way hash functons [8,12, 15,20,21,26]. In these schemes, the problems of mpersonaton and modfcaton arse. An ntruder can modfy the passwords stored n the verfcaton table. These schemes cannot wthstand a replay attack. In 1981, a new remote password authentcaton scheme was proposed by Lamport [17]. Hs scheme can wthstand the replay attack, but not the modfcaton attack. Lamport s scheme requres a password table, stored n the computer system, whch could be modfed by an ntruder. To solve the problems, Horng [9] and Jan and Chen [16] proposed a password authentcaton scheme wthout verfcaton tables or password tables. Another nteractve password authentcaton scheme, based on publc-key cryptography, such as the Dffe Hellman cryptosystem [6] and RSA cryptosystem [23], was proposed by Sngh [25]. Ths scheme can wthstand the replay attack, but t requres multple communcatons between the user and the computer system. In [14], Hwang et al. proposed an authentcaton scheme usng a smart card. Ther scheme was based on Shamr s ID-based sgnature scheme [24]. One year later, Chang and Wu [5] proposed a smlar scheme also wth a smart card based on the Chnese remander theorem (CRT). Unfortunately, that scheme was vulnerable and was n fact broken by Chang and Lah [3]. In ther scheme, each user holds a smart card n whch the nformaton could be read easly. Therefore, the secret encrypton keys can easly be uncovered. In [1], Chang et al. proposed an authentcaton scheme that ntroduced tmestamps nto the authentcaton algorthm. Although ths scheme can guard aganst an attack that uses the replay of an ntercepted logn message, t has one major weakness. The user s not permtted to choose hs/her dentty and password freely. Smlar problems also occurred n Chang and Hwang s scheme [2]. In 1995, Wu proposed an effcent remote logn authentcaton scheme [28], whch s based on the smple geometrc property of the Eucldean plane. The prmary advantage of ths scheme s that users are permtted to choose and change ther passwords freely. However, ths scheme s vulnerable and broken n [11]. In addton, n ths scheme, the authorzaton cannot be easly receved from a legal user, and the scheme does not agree wth a mult-server envronment. Later,

3 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) the proposed schemes n [4,27,29] also suffer from the smlar problems. Recently, Hwang [10] proposed a new remote password authentcaton scheme based on the ElGamal dgtal sgnature method [7]. Ths new remote password scheme stll does not agree wth the mult-server envronment. Recently, L et al. [18] proposed a remote password authentcaton scheme by usng neural networks. It agrees wth the mult-server envronment. However, t spends too much tme on tranng neural networks. In the next secton, we shall propose a new, effcent user authentcaton scheme that allows password authentcaton n a mult-server archtecture. 3. A new authentcaton scheme for mult-server archtecture In ths secton, we shall propose an effcent remote user authentcaton scheme for mult-server archtectures. There are three knds of partcpants n our scheme: the logn users, the varous servers, and a central manager (CM). In ths scheme, we assume the CM can be trusted. The CM sets up several publc and secret parameters. Each legtmate user can get servce granted from the servers where he/she has regstered. The user does not need to do repettve regstratons wth varous servers. The proposed password authentcaton scheme can be dvded nto four phases: (1) the ntalzaton phase, (2) the regstraton phase, (3) the logn phase and (4) the authentcaton phase. In the ntalzaton phase, the CM sets up and publshes some nformaton. To obtan each server s secret and publc keys, n the regstraton phase, a new user chooses hs/her own dentfcaton name and password. In the logn phase, when a legtmate user wants to log nto the server, he/she must pass the dentfcaton. Then the server wll verfy the legtmacy of the logn user n the authentcaton phase. The detals of the proposed remote password authentcaton scheme for mult-server archtectures are descrbed as follows The ntalzaton phase Assume that S m s a set of servers n a mult-server envronment, where S m : {Ser 1, Ser 2,...,Ser m }. Intally, CM chooses two system parameters p and g, where p s a large prme and g s a generator of order p n Zp. To publsh p and g, both p and g can be shared among the system of servers. CM then chooses a secret key d for each server Ser, where s from 1 to m. These parameters all belong to the Galos feld GF(p). Up to ths pont, each server Ser has a publc key e and a secret key d. The securty comes from the dffculty of solvng the dscrete logarthm problem n a fnte feld, whch s smlar to the ElGamal scheme [7]. The steps are as follows: (1) CM selects a large prme p and a prmtve number g of GF(p). (2) CM chooses each server s secret key d and calculates the publc key e as follows: e = g d mod (p 1). (1) Each server Ser has the key par (e, d ) The regstraton phase When a new user wants to log nto the mult-server computer system, the user must regster wth the server frst. Assume that the new user s granted regstraton only by a set S n of servers, where S n S m, the regstraton steps are as follows: (1) Frstly, the new user chooses hs/her own dentty ID and password PW, then delvers ID and PW to CM. (2) Suppose that S n s a set of servers. Wth whch the new user can regster. CM calculates X = ID e mod p, (2) Y = ID d mod p, (3) D = e ID mod p (4) and W = e PW mod p, (5) and (X,Y ) s a pont n the space of real numbers for server Ser whle (D,W ) s another pont n the space of real numbers for the new user, where Ser S n. (3) Accordng to the two ponts (X,Y ) and (D,W ), CM can construct a lne L. Here, L : Y = f(x) = ax + b mod p, where a = (W Y )/(D X ) mod p and b = Y X ((W Y )/(D X )) mod p.

4 16 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) (4) CM randomly chooses a lne LS, where LS = g(x) = a X + b mod p. Accordng to the two lnes L and LS, CM can obtan an ntersecton pont (K,Q ) for each server Ser S n. (5) Assume that the server Ser provdes servce for the new user and that SP s the servce perod for each server Ser. SP ncludes the user s dentty and the servce expraton date. If the server does not provde servce for the new user, the servce perod s 0. To sgn each servce perod SP,we use ElGamal [7] dgtal sgnatures. To fulfll ths, CM frst chooses a random number k for server Ser such that k s relatvely prme to p 1. Then CM keeps k secret. Next, we calculate r = g k mod p. (6) By usng the extended Eucldean algorthm, we obtan s n the followng equaton: SP = (d r + k s ) mod (p 1). (7) The sgnature of servce perod SP wth server Ser s the par (r,s ). (6) Once the regstraton phase s completed by CM, whose man role s to delver the publc parameters {SP, (r,s ), K } and LS to the regstered user, these parameters can be stored n the smart card or other storage devces. The concept of the regstraton phase s shown n Fg The logn phase In ths phase, users are authorzed to use multple servers once they have made ther way through the password authentcaton. Assume that S n s a set of servers that a regstered user wants to log n. The user frst keys n hs/her ID and password, and then the authentcaton system wll perform the followng steps: (1) The system obtans a tme sequence T whch s lke a tmestamp from the termnal. (2) Afterwards, the system wll generate a secret random number Ran and compute the two values A and B as follows: A = g Ran mod p, B = e Ran T mod p. (3) The value Q can be calculated from the lne LS and K, where LS : g(k ) = Q. Then the system wll calculate (D,W ) from Eqs. (4) and (5). Accordng to the two ponts (K,Q ) and (D,W ), the system can reconstruct the lne L : f(x) = Y. (4) Then the system wll calculate Z from L usng B,.e., Z = f(b ). Then, the system wll send Fg. 1. The concept of the regstraton phase.

5 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) message M to Ser, where message M ncludes [ID,(K,Q ), Z,A,T,SP,(r,s )]. The user can also log nto another regstered server at the same tme The authentcaton phase In the authentcaton phase, the server receves the message M at T and performs the followng tasks to authentcate the user s logn request. (1) The server shall check whether the tme nterval between T and T s greater than T, where T denotes the expected legal tme nterval for transmsson delay between the logn termnal and the server Ser.If(T T) T, the message M mght have been replayed, and the server wll reject the logn request. (2) Next, the server checks the correctness of ID. If the format of ID s ncorrect, the server wll reject the logn request. (3) Ser checks the valdty of the servce perod SP. If the servce perod s overdue, the server wll reject the logn request. Otherwse, the server checks whether the followng equaton holds e r r s = g SP mod p. (8) If the above equaton does not hold, the server rejects the logn request. (4) Ser computes the value B B = A d T mod p = (g Ran ) dt mod p = e Ran T mod p. (9) Accordng to the two ponts (K,Q ) and (B,Z ), Ser can reconstruct the orgnal lne L. (5) Fnally, the server Ser calculates the pont (X,Y ) followng Eqs. (2) and (3). If the pont s on the lne L (f(x ) = Y ), the server wll accept the logn request; otherwse, t wll reject the logn request To change password In ths proposed scheme, users can choose and change ther passwords freely. When a user wants to change hs or her password at server Ser, the steps are as follows: (1) The user should type the old password and the new password. (2) The system reconstructs the lne L : f(x) = y for the server Ser. The step s smlar to step 3 as descrbed n the logn phase. Fg. 2. The concept of the process of changng passwords.

6 18 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) (3) Then we can calculate the value Y from f(x ), where X can be calculated through Eq. (2). Accordng to the new password, we obtan the new pont (D,W ) va Eq. (5). (4) The new lne L s reconstructed by the two ponts (D,W ) and (X,Y ). The new ntersecton pont (K,Q ) can be obtaned from the lnes L and LS. (5) Fnally, we update the value K nto K. In ths process, we need no connecton to the servers,.e., we can change passwords off lne. The concept of the process s shown n Fg Example In ths secton, we gve an example to llustrate how the proposed scheme works. We assume that there are three servers n ths example The ntalzaton phase In ths phase, CM selects p, g and calculates the key par (d 1,e 1 ), (d 2,e 2 ) and (d 3,e 3 ) for severs Ser 1, Ser 2 and Ser 3 usng e = g d mod p, = 1, 2, The regstraton phase Assume that a new user U 1 s granted to regster only from the servers Ser 1 and Ser 3. The concept of regstraton s shown n Fg. 3 and the process steps are as follows: (1) The new user chooses hs own dentty ID and password PW, then sends the par of (ID, PW) to CM. (2) CM calculates the set of two ponts [(X 1,Y 1 ), (D 1,W 1 )] for Ser 1 and [(X 3,Y 3 ), (D 3,W 3 )] for Ser 3 usng Eqs. (2) (5). (3) Accordng to the set of two ponts, CM constructs two lnes; L 1 for Ser 1 and L 3 for Ser 3. (4) CM randomly chooses a lne LS, LS : g(x) = y. Accordng to the lnes L 1,L 3 and LS, CM can obtan ntersecton ponts (K 1,Q 1 ) and (K 3,Q 3 ). (5) The servers, Ser 1 and Ser 3, provde servces for the new user and recall the servce perod for Ser 1 and Ser 3 wth SP 1 and SP 3, respectvely. CM uses ElGamal dgtal sgnatures scheme to sgn each servce perod. The sgnatures for SP 1 and SP 3 are (r 1,s 1 ) and (r 3,s 3 ), respectvely. (6) CM delvers the parameters [SP 1,(r 1,s 1 ), K 1 ], [SP 3,(r 3,s 3 ), K 3 ], and the lne LS to the new user. Fg. 3. An example n step 2 of the regstraton phase.

7 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) Fg. 4. The concepts of logn and authentcaton phase The logn phase In ths phase, we assume that a user wants to log nto the server Ser 3. The logn phase perform the followng steps. (1) The user keys n hs ID and password and system obtans the tme sequence T. (2) Then t generates a secret random number Ran 3 and calculates the values A 3 and B 3 usng A 3 = g Ran 3 mod p and B 3 = e Ran 3 T 3 mod p. Furthermore, system calculates Q 3 by usng LS : Q 3 = g(k 3 ). (3) The system reconstructs the lne L 3 from the two ponts (K 3,Q 3 ) and (D 3,W 3 ). The archtecture s shown n Fg. 4(a). Here, the pont (D 3,W 3 ) s calculated usng Eqs. (4) and (5). (4) Fnally, system computes L 3 : Z 3 = f(b 3 ) and sends message [ID,(K 3,Q 3 ), Z 3,A 3,T, SP 3,(r 3,s 3 )]toser The authentcaton phase Assume that the server Ser 3 receves the message M at the tme sequence T. The server Ser 3 performs the followng authentcaton phases. (1) Ser 3 checks whether the tme nterval T between logn tme (T) and the server system tme (T ). (2) Ser 3 checks the correctness of ID. (3) Verfy the sgnature (r 3,s 3 ) wth the servce perod SP 3 usng Eq. (8). If the sgnature s correct, Ser 3 wll check whether the servce perod SP 3 s overdue. (4) Ser 3 calculates B 3 as follows: A d 3T 3 mod p = (g Ran 3 ) d3t mod p = e Ran 3T 3 mod p = B 3. Accordng to the two ponts (K 3,Q 3 ) and (B 3,Z 3 ), Ser 3 reconstructs the orgnal lne L 3 as shown n Fg. 4(b). (5) Ser 3 then computes the pont (X 3,Y 3 ) usng Eqs. (2) and (3). If the pont s located on the lne L 3, then Ser 3 wll accept the logn request of the user. 5. Securty analyss In ths secton the securty of the proposed remote password authentcaton scheme s examned Secrecy In our scheme, both the secret key d of server Ser and the password PW of the user must be kept secret. Furthermore, the user stores some mportant nforma-

8 20 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) ton, such as the users dentty (ID), the servce perod (SP ), the sgnature (r,s ), (K ) and the lne LS. If d or PW leaks out, then the system wll become nsecure because an ntruder can reconstruct the lne L and fnd the pont (X,Y ) of the server easly, and then he/she can mpersonate the legal user. Thus, the two parameters d and PW must be kept secret. Our scheme s based on the ElGamal dgtal sgnature scheme. The securty comes from the dffculty of calculatng dscrete logarthms. Therefore, to derve the secret key d from Eq. (1) s dffcult. In addton, only legal users can compute W and reconstruct the lne L wth Ser from the two ponts (K,Q ) and (D,W ). Then, they can derve the correct Z from the equaton f(b ) = Z. Thus, wthout the vald password, any llegal user, not knowng the pont (D,W ), cannot reconstruct the lne L and the secret pont (X,Y ) of Ser. We have presented an example for examnaton n Secton 4. Although the ntruder can ntercept the logn request message M, however, wthout the secret parameter d, he/she cannot obtan B drectly from Eq. (9). Therefore, the ntruder only knows the ponts (K 3,Q 3 ) and the parameters X 3, D 3 and Z 3. Obvously, the ntruder does not have enough ponts to reconstruct the lne L. It s dffcult for the ntruder to reconstruct the lne L 3 as shown n Fg Non-forgery Assume that an ntruder wants to pretend to be a legal user to logn wth the server Ser. For remote access, the ntruder can prevously ntercept a logn request ncludng [ID,(K,Q ), SP,(r,s )]. The ntruder can also forge A,B and T easly. However, the key pont s that the ntruder cannot obtan the lne L ; thus, Z cannot be solved n step 4 of the logn phase. Supposng the ntruder attempts to forge the value Z and sends the logn message [ID j,(k,q ), A,Z,T, SP,(r,s )] to the server. Although the server can recover B from Eq. (9), the server wll reject the logn request n step 5 of the authentcaton phase. Therefore, the ntruder cannot mpersonate a legal user, whch, agan, shows our scheme can wthstand the mpersonaton attack Replay resstance To resst the replay attack, our scheme uses the concept of tmestamp. When the ntruder replays the prevously ntercepted logn messages and wants to masquerade as a legal user. In order to pass the test n step 1 of the authentcaton phase, the ntruder must change T nto a new tme T such that (T T ) T, where T s the tmestamp gven Fg. 5. It s dffcult to reconstruct the lne L 3.

9 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) at the tme when the server receves the llegal logn message. Once T s changed, the value of B s changed too. However, the ntruder cannot acqure the vald Z because the lne L s secret. Ths s the property of non-forgery. The ntruder wll fal the test n the authentcaton phase. Therefore, the proposed scheme s secure aganst the replay attack. The proposed scheme detects replays of the logn message by testng (T T) T. However, ths test may come to the two undesred results as follows. One result s that T s small and the server denes legtmate authentcaton requests. Ths wll result n a possble network delay or the loss of clock synchronzaton. The other s that T s large and the server cannot resst the replay attack. Thus, t s mportant here to choose an approprate T. One of the solutons s to use a replay detecton buffer whch keeps the clock synchronzaton. The server can change T accordng to the traffc loadng and clock synchronzaton The resstance of extendng the servce perod In our proposed scheme, the servce perod s used to manage the legal users. When the servce perod s exceeded, the user must re-regster for extendng the servce perod. Otherwse, the user wll become an llegal user. To prevent the user from llegally extendng the servce perod, we use the ElGamal dgtal sgnature scheme [7]. The securty of ths scheme comes from the dffculty of calculatng dscrete logarthms. Each server sgns for the servce perod usng Eqs. (6) and (7). In the authentcaton phase, the server frst tests the sgnature usng Eq. (8). In case that a user wants to extend hs/her servce perod, that means the user has to modfy hs/her SP to SP. However, the user cannot obtan the secret key from the server; therefore, he/she cannot calculate the correct s for Eq. (7),SP = (d r +k s )( mod P 1), and for Eq. (8). Obvously, the test wll be faled. Therefore, the servce perod cannot be modfed by any user n our proposed scheme. 6. Conclusons and dscusson In ths paper, we have proposed an effcent remote user authentcaton scheme. The server stores only ts key par (e,d ), and each regstered user stores the nformaton [SP,(r,s ), K ], and a lnear formula LS. Ths scheme s constructed based on the ElGamal dgtal sgnature scheme and the smple geometrc propertes on the Eucldean plane. Ths scheme authentcates the valdty of a logn user wthout usng any verfcaton table or password fle. The scheme uses the tmestamp technque to work aganst the replay attack. It s proven that our new scheme can wthstand both the modfcaton attack and the replay attack. The major breakthrough of ths scheme s that t agrees not only wth mult-user networks but also wth mult-server networks. The user can log nto varous servers at the same tme wthout repettve regstratons wth all the servers. Furthermore, the system can manage user s prvleges by usng the servce perod. When the servce perod of a user expres, the central authorty wll stop the servce for that user. Another advantage of ths scheme s that users can freely choose and change ther passwords off lne. Acknowledgements The authors wsh to thank many anonymous referees for ther suggestons to mprove ths paper. Part of ths research was supported by the Natonal Scence Councl, Tawan, ROC, under contract no. NSC E References [1] C.C. Chang, R.J. Hwang, J.B. Danel, Usng smart cards to authentcate passwords, n: Proceedngs of the IEEE Internatonal Carnahan Conference on Securty Technology, 1993, pp [2] C.C. Chang, S.J. Hwang, Usng smart cards to authentcate remote passwords, Comput. Math. Appl. 26 (7) (1993) [3] C.C. Chang, C.S. Lah, Remote password authentcaton wth smart cards (correspondence), IEE Proc. E 139 (4) (1992) 372. [4] C.C. Chang, S.M. Tsu, C.Y. Chen, Remote scheme for password authentcaton based on theory of quadratc resdues, Comput. Commun. 18 (1995) [5] C.C. Chang, T.C. Wu, Remote password authentcaton wth smart cards, IEE Proc. E 138 (3) (1991) [6] W. Dffe, M.E. Hellman, New drectons n cryptography, IEEE Trans. Inform. Theory 22 (1976) [7] T. ElGamal, A publc-key cryptosystem and a sgnature scheme based on dscrete logarthms, IEEE Trans. Inform. Theory 31 (4) (1985)

10 22 I.-C. Ln et al. / Future Generaton Computer Systems 19 (2003) [8] A.J. Evans, W. Kantrowz, E. Wess, A user authentcaton scheme not requrng secrecy n the computer, Commun. ACM 17 (1974) [9] G. Horng, Password authentcaton wthout usng password table, Inform. Process. Lett. 55 (1995) [10] M.-S. Hwang, A remote password authentcaton scheme based on the dgtal sgnature method, Int. J. Comput. Math. 70 (1998) [11] M.-S. Hwang, Cryptanalyss of remote logn authentcaton scheme, Comput. Commun. 22 (8) (1999) [12] M.-S. Hwang, L.-H. L, A new remote user authentcaton scheme usng smart cards, IEEE Trans. Consum. Electron. 46 (1) (2000) [13] M.-S. Hwang, C.C. Lee, Y.L. Tang, An mprovement of SPLICE/AS n WIDE aganst guessng attack, Int. J. Informatca 12 (2) (2001) [14] T. Hwang, Y. Chen, C.S. Lah, Non-nteractve password authentcatons wthout password tables, n: Proceedngs of the IEEE Regon 10th Conference on Computer and Communcaton Systems, 1990, pp [15] T.J. Hwang, Password authentcaton usng publc-key encrypton, n: IEEE Proceedngs of the Internatonal Carnahan Conference Securty Technology, 1983, pp [16] J.K. Jan, Y.Y. Chen, Paramta wsdom password authentcaton scheme wthout verfcaton tables, J. Syst. Software 42 (1998) [17] L. Lamport, Password authentcaton wth nsecure communcaton, Commun. ACM 24 (11) (1981) [18] L.-H. L, I.-C. Ln, M.-S. Hwang, A remote password authentcaton scheme for mult-server archtecture usng neural networks, IEEE Trans. Neural Networks 12 (6) (2001) [19] R.E. Lennon, S.M. Matyas, C.H. Meyer, Cryptographc authentcaton of tme-nvarant quanttes, IEEE Trans. Commun. 29 (6) (1981) [20] R. Morrs, K. Thompson, Password securty: a case hstory, Commun. ACM 22 (1979) [21] R.M. Needham, M.D. Schroeder, Usng encrypton for authentcaton n large networks of computers, Commun. ACM 21 (1978) [22] P.G. Neumann, Rsks of passwords, Commun. ACM 37 (1994) 126. [23] R.L. Rvest, A. Shamr, L.M. Adleman, A method for obtanng dgtal sgnatures and publc-key cryptosystems, Commun. ACM 21 (1978) [24] A. Shamr, Identty based on cryptosystems and sgnature schemes, Advances n Cryptology, CRYPTO 84, 1984, pp [25] K. Sngh, On mprovements to password securty, Oper. Syst. Rev. 19 (1985) [26] M. Ud, A smple scheme to make passwords based on one-way functon much harder to crack, Comput. Secur. 15 (2) (1996) [27] S.J. Wang, J.F. Chang, Smart card based secure password authentcaton scheme, Comput. Secur. 15 (3) (1996) [28] T.C. Wu, Remote logn authentcaton scheme based on a geometrc approach, Comput. Commun. 18 (12) (1995) [29] T.C. Wu, H.S. Sung, Authentcaton passwords over an nsecure channel, Comput. Secur. 15 (5) (1996)

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes SPH3UW Unt 7.3 Sphercal Concave Mrrors Page 1 of 1 Notes Physcs Tool box Concave Mrror If the reflectng surface takes place on the nner surface of the sphercal shape so that the centre of the mrror bulges

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole Appled Mathematcs, 04, 5, 37-3 Publshed Onlne May 04 n ScRes. http://www.scrp.org/journal/am http://dx.do.org/0.436/am.04.584 The Research of Ellpse Parameter Fttng Algorthm of Ultrasonc Imagng Loggng

More information

An Accurate Evaluation of Integrals in Convex and Non convex Polygonal Domain by Twelve Node Quadrilateral Finite Element Method

An Accurate Evaluation of Integrals in Convex and Non convex Polygonal Domain by Twelve Node Quadrilateral Finite Element Method Internatonal Journal of Computatonal and Appled Mathematcs. ISSN 89-4966 Volume, Number (07), pp. 33-4 Research Inda Publcatons http://www.rpublcaton.com An Accurate Evaluaton of Integrals n Convex and

More information

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces Range mages For many structured lght scanners, the range data forms a hghly regular pattern known as a range mage. he samplng pattern s determned by the specfc scanner. Range mage regstraton 1 Examples

More information

Support Vector Machines

Support Vector Machines /9/207 MIST.6060 Busness Intellgence and Data Mnng What are Support Vector Machnes? Support Vector Machnes Support Vector Machnes (SVMs) are supervsed learnng technques that analyze data and recognze patterns.

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A Secured Method for Image Steganography Based On Pixel Values

A Secured Method for Image Steganography Based On Pixel Values A Secured Method for Image Steganography Based On Pxel Values Tarun Gulat #, Sanskrt Gupta * # Assocate Professor, Electroncs and Communcaton Engneerng Department, MMEC, M.M.U., Mullana, Ambala, Haryana,

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

kccvoip.com basic voip training NAT/PAT extract 2008

kccvoip.com basic voip training NAT/PAT extract 2008 kccvop.com basc vop tranng NAT/PAT extract 28 As we have seen n the prevous sldes, SIP and H2 both use addressng nsde ther packets to rely nformaton. Thnk of an envelope where we place the addresses of

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

THE MAP MATCHING ALGORITHM OF GPS DATA WITH RELATIVELY LONG POLLING TIME INTERVALS

THE MAP MATCHING ALGORITHM OF GPS DATA WITH RELATIVELY LONG POLLING TIME INTERVALS THE MA MATCHING ALGORITHM OF GS DATA WITH RELATIVELY LONG OLLING TIME INTERVALS Jae-seok YANG Graduate Student Graduate School of Engneerng Seoul Natonal Unversty San56-, Shllm-dong, Gwanak-gu, Seoul,

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 11, NO. 1, MARCH 2013 9 Hgh Payload Reversble Data Hdng Scheme Usng Dfference Segmentaton and Hstogram Shftng Yung-Chen Chou and Huang-Chng L Abstract

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Solutions to Programming Assignment Five Interpolation and Numerical Differentiation

Solutions to Programming Assignment Five Interpolation and Numerical Differentiation College of Engneerng and Coputer Scence Mechancal Engneerng Departent Mechancal Engneerng 309 Nuercal Analyss of Engneerng Systes Sprng 04 Nuber: 537 Instructor: Larry Caretto Solutons to Prograng Assgnent

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

Setup and Use. Version 3.7 2/1/2014

Setup and Use. Version 3.7 2/1/2014 Verson 3.7 2/1/2014 Setup and Use MaestroSoft, Inc. 1750 112th Avenue NE, Sute A200, Bellevue, WA 98004 425.688.0809 / 800.438.6498 Fax: 425.688.0999 www.maestrosoft.com Contents Text2Bd checklst 3 Preparng

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

AP PHYSICS B 2008 SCORING GUIDELINES

AP PHYSICS B 2008 SCORING GUIDELINES AP PHYSICS B 2008 SCORING GUIDELINES General Notes About 2008 AP Physcs Scorng Gudelnes 1. The solutons contan the most common method of solvng the free-response questons and the allocaton of ponts for

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key Informatca 29 (2005) 343 346 343 On the Securty of a Dgtal Sgnature wth Message Recovery Usng Self-certfed Publc Key Janhong Zhang 1,2, We Zou 1, Dan Chen 3 and Yumn Wang 3 1 Insttuton of Computer Scence

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements Module 3: Element Propertes Lecture : Lagrange and Serendpty Elements 5 In last lecture note, the nterpolaton functons are derved on the bass of assumed polynomal from Pascal s trangle for the fled varable.

More information

A Saturation Binary Neural Network for Crossbar Switching Problem

A Saturation Binary Neural Network for Crossbar Switching Problem A Saturaton Bnary Neural Network for Crossbar Swtchng Problem Cu Zhang 1, L-Qng Zhao 2, and Rong-Long Wang 2 1 Department of Autocontrol, Laonng Insttute of Scence and Technology, Benx, Chna bxlkyzhangcu@163.com

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

A flexible biometrics remote user authentication scheme

A flexible biometrics remote user authentication scheme Computer Standards & Interfaces 27 (2004) 19 23 www.elsevier.com/locate/csi A flexible biometrics remote user authentication scheme Chu-Hsing Lin*, Yi-Yi Lai Department of Computer Science and Information

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

New Region Incrementing Visual Cryptography Scheme

New Region Incrementing Visual Cryptography Scheme New Regon Incrementng Vsual Cryptography Scheme Chng-Nung Yang Hsang-Wen Shh Yu-Yng Chu Len Harn CSIE Dept Natonal Dong Hwa Unversty Hualen Tawan CSEE Dept Unversty of Mssour-Kansas Cty Kansas Mssour USA

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

UNIT 2 : INEQUALITIES AND CONVEX SETS

UNIT 2 : INEQUALITIES AND CONVEX SETS UNT 2 : NEQUALTES AND CONVEX SETS ' Structure 2. ntroducton Objectves, nequaltes and ther Graphs Convex Sets and ther Geometry Noton of Convex Sets Extreme Ponts of Convex Set Hyper Planes and Half Spaces

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images Tamkang Journal of Scence and Engneerng, Vol. 10, No 1, pp. 5766 (2007) 57 Sem-Fragle Watermarkng Scheme for Authentcaton of JPEG Images Chh-Hung n 1 *, Tung-Shh Su 2 and Wen-Shyong Hseh 2,3 1 Department

More information

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm Internatonal Journal of Advancements n Research & Technology, Volume, Issue, July- ISS - on-splt Restraned Domnatng Set of an Interval Graph Usng an Algorthm ABSTRACT Dr.A.Sudhakaraah *, E. Gnana Deepka,

More information

The Modified Scheme is still vulnerable to. the parallel Session Attack

The Modified Scheme is still vulnerable to. the parallel Session Attack 1 The Modified Scheme is still vulnerable to the parallel Session Attack Manoj Kumar Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli- Muzaffarnagar-247776 yamu_balyan@yahoo.co.in Abstract

More information

Secure and Fast Fingerprint Authentication on Smart Card

Secure and Fast Fingerprint Authentication on Smart Card SETIT 2005 3 rd Internatonal Conference: Scences of Electronc, Technologes of Informaton and Telecommuncatons March 27-31, 2005 TUNISIA Secure and Fast Fngerprnt Authentcaton on Smart Card Y. S. Moon*,

More information

An Optimized Pseudorandom Generator using Packed Matrices

An Optimized Pseudorandom Generator using Packed Matrices An Optmzed Pseudorandom Generator usng Packed Matrces JOSE-VICENTE AGUIRRE 1, RAFAEL ÁLVAREZ, LEANDRO TORTOSA 3, ANTONIO ZAMORA 4 Dpt. of Computer Scence and Artfcal Intellgence Unversty of Alcante Campus

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Available online at Available online at Advanced in Control Engineering and Information Science

Available online at   Available online at   Advanced in Control Engineering and Information Science Avalable onlne at wwwscencedrectcom Avalable onlne at wwwscencedrectcom Proceda Proceda Engneerng Engneerng 00 (2011) 15000 000 (2011) 1642 1646 Proceda Engneerng wwwelsevercom/locate/proceda Advanced

More information

A high precision collaborative vision measurement of gear chamfering profile

A high precision collaborative vision measurement of gear chamfering profile Internatonal Conference on Advances n Mechancal Engneerng and Industral Informatcs (AMEII 05) A hgh precson collaboratve vson measurement of gear chamferng profle Conglng Zhou, a, Zengpu Xu, b, Chunmng

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Adaptive Free Space Management of Online Placement for Reconfigurable Systems

Adaptive Free Space Management of Online Placement for Reconfigurable Systems Adaptve Free Space Management of Onlne Placement for Reconfgurable Systems Trong-Yen Lee, Che-Cheng Hu, and Cha-Chun Tsa Abstract The FPGA can be reconfgured both dynamcally and partally. Such reconfgurable

More information