An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

Size: px
Start display at page:

Download "An Improved User Authentication and Key Agreement Scheme Providing User Anonymity"

Transcription

1 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng remote servces over publc networks, a user authentcaton mechansm s requred because these actvtes are executed n an nsecure communcaton envronment. Recently, Wang et al. proposed an authentcaton and key agreement scheme preservng the prvacy of secret keys and provdng user anonymty. Later, Chang et al. ndcated that ther scheme suffers from two securty flaws. Frst, t cannot resst DoS (denal-of-servce) attack because the ndcators for the next sesson are not consstent. Second, the user password may be modfed by a malcous attacker because no authentcaton mechansm s appled before the user password s updated. To elmnate the securty flaws and preserve the advantages of Wang et al. s scheme, we propose an mprovement n ths paper. Index Terms Authentcaton, key agreement, smart card, user anonymty.. Introducton As communcaton technques have been developed rapdly n recent years, people can easly communcate wth each other over dstrbuted computer networks at any tme any place. Because remote servces are accessed over publc but nsecure dstrbuted computer networks, user authentcaton plays an mportant role to prevent unauthorzed users from accessng system resources []. Among dfferent authentcaton mechansms, password authentcaton s wdely used n plenty of applcatons. However, most password authentcaton schemes need to mantan a verfcaton table. Ths approach puts a heavy burden on the remote server because the verfcaton table sze s proportonal to the number of clents. Moreover, password authentcaton schemes may suffer from password-related attacks such as the password guessng Manuscrpt receved August 0, 0; revsed September 3, 0. Ths work was supported by Natonal Scence Councl under Grant No. 98--E and H MY. Y.-F. Chang and P.-Y. Chang are wth the Department of Computer Scence and Informaton Engneerng, Natonal Tachung Insttute of Technology (e-mal: cyf@ntt.edu.tw; changpayu@ hotmal.com). Dgtal Object Identfer: /j.ssn X attack, and the server needs to protect the verfcaton table from beng nvaded by an attacker [], [3]. On the other hand, smart-card-based password authentcaton s another handy way to help a user to access the remote server. The card holder only needs to nput an easy-to-remember password and takes the smart card at hs fngertps. Therefore, many smart-card-based password authentcaton and key agreement schemes have been proposed. In 000, Sun proposed a password authentcaton scheme usng a smart card wth lght computaton loads such that the server does not need to mantan a password table [4]. Chen et al. ndcated that Sun s scheme only acheves unlateral authentcaton, and they proposed an enhanced smart-card-based authentcaton scheme provdng mutual authentcaton [5]. Ku et al. stated that Chen et al. s scheme s vulnerable to reflecton attack and nsder attack and s nsecure once a user s permanent secret stored n the smart card s compromsed, and they also proposed an enhanced scheme [6]. Later, Wang et al. proposed an mprovement on Ku et al. s scheme by preservng merts and addng some securty propertes [7]. Recently, Wang et al. found that Wang et al. s mproved scheme suffers from known-key attack and smart card loss problem [8]. Smart card loss problem means that an attacker could get the secret value stored n a lost smart card. Several researches have reported that secret values stored n smart card may be extracted by montorng the power consumpton and analyzng the leak nformaton n the smart card [9]. Wang et al. proposed an authentcaton and key agreement scheme preservng the prvacy of secret keys [8]. Furthermore, because user anonymty s an mportant ssue n modern applcatons to protect users from beng tracked, they also extended the frst scheme to provde user anonymty. The followng requrements are essental to smartcard-based password authentcaton schemes preservng user anonymty [4] [8]. ) The remote server does not need to mantan a password or verfcaton table. ) The scheme should be nvulnerable to securty problems such as smart card loss problem and prvleged admnstrator attack. 3) The scheme can defend aganst famous attack such

2 CHANG et al.: An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty 353 as mpersonate attack, replay attack, known-key attack, and password guessng attack. 4) The scheme should not be nclned to problems of clock synchronzaton and delay-tme lmtaton. 5) The remote server and the clent can establsh a sesson key after mutual authentcaton to protect future communcatons. 6) The scheme should provde perfect forward secrecy even f one s long-term secret s compromsed by a malcous adversary. 7) The lost smart card can be revoked wthout changng the ordnary dentty. 8) The remote server can detect an evcted user usng overdue nformaton. 9) The remote server should not know a user s dentty and password when the scheme s appled n a prvacy concerned envronment. Later, Chang et al. ndcated that Wang et al. s scheme, provdng user anonymty, suffers from two securty flaws [0]. Frst, t cannot resst DoS (denal-of-servce) attack because the ndcators for the next sesson are not consstent. Second, the user password may be modfed by a malcous attacker because no authentcaton mechansm s appled before the user password s updated. In ths paper, we propose an mproved user authentcaton and key agreement scheme preservng user anonymty. The proposed scheme not only satsfes requrements mentoned above but also elmnates the securty vulnerabltes of prevous schemes. The remander of ths paper s organzed as follows. Secton brefly revews Wang et al. s scheme and shows the correspondng securty flaws. Our mprovement scheme s presented n Secton 3. In Secton 4, securty analyses of the mproved scheme are made. Fnally, some conclusons are drawn n Secton 5.. Revew and Securty Weakness of Wang et al. s Scheme. Notatons In ths secton, the used notatons throughout ths paper are lsted as follows: U : a user; S j : a remote server; SC : the smart card that U hols; cd : the dentty of SC ; pw : the password chosen by U ; h( ): a one-way hash functon; E K (M): a symmetrc encrypton algorthm usng a key K to encrypt the message M; D K (M): a symmetrc decrypton algorthm usng a key K to decrypt the message M; : the concatenaton operator of two strngs; : an exclusve-or (XOR) operaton; x: the master key of S j whch cannot be derved by the brute force attack.. Revew of Wang et al. s User Anonymty Scheme In ths secton, we revew Wang et al. s scheme whch preserves user anonymty [8]. Ther scheme s composed of sx phases: regstraton phase, precomputaton phase, authentcaton and key agreement phase, password changng phase, revokng smart card phase, and user evcton phase. The detals are as follows. A. Regstraton Phase To ntalze the system, S j selects a large prme p and two ntegers a and b, where p>60 and 4a 3 +7b mod p 0. Then S j chooses an ellptc curve equaton E p over fnte feld p: y =x 3 +ax+b mod p. G s a base pont of E p wth a prme order n, and ng=o, where n> 60. When a user U wants to access S j, U needs to regster at S j as follows. Step ) U sends a regstraton request to S j. Step ) Upon recevng the regstraton request, S j ssues an ndcator IND for U and B= h(x IND cd ) G, where x s the master key of S j. Step 3) S j stores (IND, B, G, E p ) nto SC and ssues ths smart card to U va a secure channel. Meanwhle, S j mantans an ID table whch ncludes (IND, cd ). Step 4) After U receves SC, U actvates SC by nsertng t nto a card reader and nputtng an easy-to-remember password pw. Then SC B = B h(pw ) and replaces B wth B. Fnally, SC stores (IND, G, E p ). B. Precomputaton Phase In ths phase, SC can compute T, whch wll be used n authentcaton and key agreement phase. Frst, SC chooses a random number R n Z * n and T =RG. Then, SC stores T nto ts memory. Fnally, SC contans (IND, G, E p, T ). C. Authentcaton and Key Agreement Phase When U wants to access S j s servce, U frst nserts SC nto a card reader and nputs pw. Then SC and S j wll execute the authentcaton and key agreement procedure. Fnally, U and S j authentcate each other and share a common sesson key whch can be used for secure communcaton. Moreover, the ndcator wll be renewed for the next sesson. The detals are as follows: Step : After U nserts SC nto a card reader and nputs pw, SC B= B h(pw )=h(x IND cd ) G and T =h(rb ). Step : U sends (IND, T, T ) to S j. Step 3: After gettng (IND, T, T ), S j checks the format

3 354 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 of IND, T =Th(x IND cd ), and checks f the dgest value of T s equal to T. Step 4: S j selects a random number W n Z n * and a new ndcator IND new. Then S j K =h(wt ), ( ( ) IND ) V = E h T + B and T 3 =WG, where K new new B new ( INDnew cd ) = h x G. Step 5: S j sends (T 3, V ) to U. Step 6: Upon recevng the message (T 3, V ), SC K =h(rt 3 ), D ( V), and V = h(rb +). K Step 7: U checks f h(rb +) s ncluded n the decrypton result of V. If t holds, S j s authentcated by U. Then SC replaces (IND, B) wth (IND new, new B ) and sends V to S j. Step 8: After gettng V, S j checks f V =h( T +). If t holds, U s authentcated by S j, and S j updates the ID table wth (IND new, cd ). After above steps, U and S j share a common sesson key K= K for secure communcaton. D. Password Changng Phase Ths phase s nvoked whenever U wants to change hs/her password pw. U frst nserts SC nto a card reader and nputs the orgnal password pw and the new password new. Then SC pw h(x IND cd ) G and B = B h(pw ) = B = B h(new ). Fnally, SC pw replaces B wth B and stores (IND, B, G, Ep). E. Revokng Smart Card Phase Ths phase s nvoked whenever U wants to revoke a lost smart card, U stll can use the prevous password and ndcator to regster agan. The detals are as follows. Step : S j B=h(x IND cd new ) G, then wrtes (IND, G, Ep) nto the new smart card SC and ssues t to U, where cd new s the ndcator of the new smart card SC. Step : S j replaces (IND, cd ) wth (IND, cd new ). Step 3: Upon recevng the smart card, U actvates SC by nsertng t nto a card reader and nputtng pw. Then SC B =BB h(pw ) and replaces B wth B. Fnally, SC stores (IND, B, G, Ep). F. User Evcton Phase Ths phase s nvoked when a clent s evcted by the server. The server wll delete the clent s ndcator and the record n the ID table. When an evcted user wants to logn to the server by usng the overdue nformaton n the smart card, the server can detect hm/her by checkng the record n the ID table..3 Weakness of Wang et al. s Scheme Although Wang et al. clamed that ther scheme provdng user anonymty was secure to resst well-known attack, Chang et al. found that ther scheme suffers from some securty flaws [0]. Frst, t cannot resst DoS attack because the ndcators for the next sesson are not consstent. Second, the user password may be modfed by a malcous attacker because no authentcaton mechansm s appled before the user password s updated. In the followng, the detals are gven. A. Dos Attack Because data s transmtted over publc but nsecure channels, a malcous user may ntercept and modfy the transmtted messages. In authentcaton and key agreement phase, SC replaces (IND, BB) wth (IND new, B new B ) and sends V to S j after S j s authentcated by U. And S j updates the ID table wth (IND new, cd ) after U s authentcated by S j by checkng f V = ht ( + ). Suppose an attacker ntercepts V and sends V to S j, where V V. After S j receves the fabrcated message V, Sj checks f V s equal to ht ( + ). Obvously, t wll never hold, and S j wll not update the ID table wth (IND new, cd ). From now on, ndcators kept by SC and S j are IND new and IND, respectvely. Later, f U sends (IND new, T, T ) to S j as a request, ths request wll be rejected by S j because no entry stored n the ID table s matched. B. Password Changng wthout Verfcaton In password changng phase of Wang et al. s scheme, a user nserts hs/her personal smart card nto a card reader and nput the orgnal and new passwords to update hs/her password. Unfortunately, no verfcaton s nvolved such that a malcous user can get a legal user s smart card and modfy the legal user s password such that the nnocent user cannot logn to the system. 3. Proposed Improvement Wang et al. s scheme possesses superor propertes although t suffers from securty flaws mentoned above. To elmnate the securty flaws and preserve the advantages of Wang et al. s scheme, we propose an mprovement. The proposed scheme s also composed of sx phases: regstraton phase, precomputaton phase, user authentcaton and key agreement phase, password changng phase, revokng smart card phase, and user evcton phase. Because precomputaton phase and user evcton phase are dentcal to those of Wang et al. s scheme, only regstraton phase, user authentcaton and key agreement phase, password changng phase, and

4 CHANG et al.: An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty 355 revokng smart card phase are shown. The detals are as follows. 3. Regstraton Phase The steps n regstraton phase of the proposed mprovement are almost the same as those of Wang et al. s scheme except the followngs. In Step 3, S j stores (IND old, IND, Bold, B, G, E p ) nto the smart card, ssues ths smart card to U va a secure channel, and saves the entry (IND, cd ) n the ID table, where IND old =IND and B = Bold=h(x IND cd ) G= h(x IND old cd ) G. Though IND old =IND and B = Bold n regstraton phase, SC has to store them to protect the proposed mprovement from DoS attack that Chang et al. found. Fnally, SC contans (IND old, IND old, G, E p ), where B =B h(pw ) and B =Bold h(pw ). 3. User Authentcaton and Key Agreement Phase When U wants to access S j s servce, ths phase wll be nvoked. There are two cases n ths phase: ) U s authentcated by sendng the logn request (IND, T, T ) and ) U s authentcated by sendng the logn request (IND old, T, T ). User authentcaton and key agreement phase s depcted n Fg.. The detals are as follows. A. Case Step : U nputs pw, and SC BB= B h(pw ) and T =h(rb ). U sends (IND, T, T ) to S j. Step : S j checks whether IND s n the ID table. If t does not hold, S j aborts ths request and proceeds to Case to start over the sesson. If t holds, S j T =Th(x IND cd ) and checks f the dgest value of T s equal to T. If t holds, S j selects a random number W n Z n, a symmetrc sesson key K =h(wt ), ( ( ) IND ) V = E h T + B and an authentcaton K new new message T 3 = WG, and sends (T 3, V ) to U, where IND new s ssued by S j and only the legal user can retreve t. Step 3: After recevng (T 3, V ), SC the sesson key old K =h(rt3), uses K to decrypt V, and checks f h(rb +) s ncluded n the decrypted result. If t holds, U s convnced that S j s a legal server. Then SC V = h(rb +), sends V to S j, and replaces (IND old, IND old, where B new = B new h(pw ). B ) wth (IND, IND new, B new ), Step 4: Upon recevng V, S j V =h( T +) and checks f V = V. If t holds, Sj s convnced that U s an authorzed user. After above steps are fnshed, U and S j establsh a sesson key K = K and they can employ ths sesson key to provde the confdentalty of subsequent communcatons. Fnally, Sj renews the entry n the mantaned ID table wth (IND new, cd ). B. Case Ths case s nvoked when U s logn request (IND, T, T ) fals and the sesson s restarted by sendng (IND old, T, T ) to S j. Processes n Case are almost dentcal to those n Case. Only dfferences are shown as follows. In Step, SC B= B old h(pw) and T = h(rb ) and sends (IND old, T, T ) to S j. After S j receves (IND old, T, T ), S j checks f the receved IND old s n the ID table. If t holds, S j T = Th( x IND old cd ) and checks f the dgest value of T s equal to T. In Step 3, SC replaces (IND old, IND old ) wth (INDold, IND new, old B, B new ), where B new =Bnew h(pw ). In Step 4, S j renews the entry n mantaned ID table wth (IND new, cd ). In the proposed mprovement, an attacker cannot mount DoS attack whch Wang et al. s scheme suffers from. If S j does not renew the ID table wth (IND new, cd ) when an attacker modfes the transmtted message, the legal user U stll can be authentcated by sendng (IND old, T, T ) to S j n Case. 3.3 Password Changng Phase Ths phase s nvoked when a user wants to change hs/her password. The user frst nputs orgnal and new passwords, pw and new pw. Before changng the user s password, user authentcaton and key agreement phase needs to be performed. If the user s authentcated successfully by the server, the orgnal password stored n the smart card wll be updated wth the new one. There are two cases n ths phase: ) U s authentcated by sendng the logn request (IND, T, T ) n the user authentcaton and key agreement phase and ) U s authentcated by sendng the logn request (IND old, T, T ) n the user authentcaton and key agreement phase. A. Case U s authentcated by sendng (IND, T, T ) n the user authentcaton and key agreement phase. SC replaces ( B new ) wth ( B h(new pw ), B. new h(new pw ) ) B. Case U s authentcated by sendng the logn request (IND old, T, T ) n the user authentcaton and key agreement phase. SC replaces ( B old new ) wth ( B h(new ), B h(new )). pw old pw new

5 356 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 Clent Server Case nputs pw B = B h(pw ) = h( x IND cd ) G T = h( R B ) new K = h( R T3) DK ( ) V checks f hr ( B + ) s ncluded n V V = h( R B + ) smart card replaces (IND old,ind old ) wth (IND,IND new new ), where B = B h(pw ) new IND, T, T T3, V V checks the entry IND n the ID table T = T h( x IND cd ) checks f T = ht ( ) * selects a random number Wn Zn n K = hw ( T) V = EK ( h( T ) + ) IND new Bnew T = W G 3 checks f V = ( ) ht + server renews the ID table as (IND,cd ) new Case nputs pw B = B h(pw ) = h( x IND cd ) G old old T = h( R B) K = h( R T ) D 3 K ( V ) checks f hr ( B+ ) s ncluded n V new new V = h( R B + ) smart card replaces (IND old, IND old ) wth (IND,IND new old new ), old where B = B h(pw ) IND old, TT, T3, V V checks the entry IND old n the ID table T = T h( x IND old cd ) verfes checks Tf T? = ht ( ) * n Z n selects a random number Wn K = hw ( T) ( ( ) IND ) V = E h T + B K new new T = W G 3 checks f V = ht ( + ) V server renews the ID table as (IND,cd ) new Fg.. User authentcaton and key agreement phase. 3.4 Revokng Smart Card Phase Ths phase s almost the same as that of Wang et al. s scheme except the followngs. Step : S j BB=h(x IND cd new )G and B old B =h(x IND old cd new ), stores (IND old, IND, Bold, B, G, E p ) nto the new smart card SC and, ssues t to U, where cd new s the dentty of SC. Step : S j replaces (IND, cd ) wth (IND, cd new ). Step 3: Upon recevng the smart card, U actvates SC by nsertng t nto a card reader and nputtng pw. Then SC B =B h(pw ) and B old =Bold h(pw ) and replaces B wth B old, G, Ep). B. Fnally, SC stores (IND old, IND, 4. Securty Analyses In ths secton, the securty analyss of the proposed scheme are gven to show that t acheves aforementoned securty requrements. 4. No Verfcaton Table In the proposed scheme, no verfcaton table or password table s mantaned by the server. The remote server only has to record (IND, cd ) and utlzes them to authentcate users. 4. Resstance of Smart Card Loss Problem The smart card stores (IND old, IND old, G, E p ) n t. Assume that an attacker gets someone s smart card and extracts data stored n the smart card. It s hard for an attacker to retreve BB wthout knowng the clent s password pw. If the attacker performs onlne password guessng attack n the user authentcaton and key agreement phase to obtan pw, ths attack wll be detected by the remote server. 4.3 Resstance of Admnstrator Attack The server only mantans (IND old, IND, cd ) for the user U. No nformaton related to the user s password pw can be obtaned. Thus, admnstrator attack cannot be

6 CHANG et al.: An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty 357 successfully mounted on the proposed scheme. If the server gets an actvated smart card and extracts data (IND old, IND old, G, Ep) stored n t, the server B=h(x IND cd ) G and checks f B = B h (pw ) by guessng pw =pw. If t does not hold, the server guesses U s password and checks f B=B B h (pw ) untl t holds. When B= B h( pw ), pw does not absolutely equal pw. Instead, t denotes that the hash values of pw and pw are equal. However, ths assumpton s unreasonable because efforts and benefts are not equvalent. 4.4 Resstance of Replay Attack and Clock Synchronzaton Problem An attacker mght eavesdrop whle the server and the user start the sesson. The attacker ntercepts the logn request (IND, T, T ) or (IND old, T, T ) and forwards to the server. However, the server wll detect replay attack because logn requests n dfferent sessons dffer from each other. Even f V n ths sesson s modfed such that the server does not update the ID table wth the new ndcator, replay attack stll cannot be mounted successfully because the server always chooses a new random number W such that only the legal user can compute the correct authentcaton parameter V. In addton, there s no clock synchronzaton problem snce the proposed scheme employs no tmestamp to solve replay attack. 4.5 Resstance of Impersonaton Attack The proposed scheme can resst mpersonaton attack on both server sde and clent sde. Server sde: It s hard for an attacker to compute T 3 and V wthout knowng the master key x and the random nonce W. Clent sde: The attacker cannot compute the correct V wthout knowng the random nonce R and the secret value BB. 4.6 Resstance of Known-Key Attack and Perfect Forward Secrecy Suppose that an attacker obtans a sesson key of one prevous sesson. The attacker stll cannot derve the latest sesson key because the sesson key s negotated wth the secret BB and random numbers W and R. If the long-term key B B s retreved by an attacker, he cannot obtan prevous sesson keys because the sesson key s negotated wth random numbers W and R. Therefore, our mproved scheme provdes perfect forward secrecy. 4.7 Mutual Authentcaton and User Anonymty In the user authentcaton and key agreement phase, a remote server and user can authentcate each other such that no malcous user can mpersonate any partcpant. On the other hand, the transmtted ndcator wll be updated n each sesson so no one can trace the user by eavesdroppng. Thus, the proposed scheme provdes mutual authentcaton and user anonymty. 5. Conclusons In ths paper, we revew Wang et al. s authentcaton and key agreement scheme preservng the prvacy of the clent and the securty flaws whch suffers from DoS attack. We propose an mprovement to elmnate the securty flaws and preserve the advantages of Wang et al. s scheme. The proposed scheme acheves requrements essental to smart-card-based password authentcaton schemes preservng user anonymty, and the computaton load s lght because only smple operatons are executed. Va the proposed scheme, a legal user can negotate the shared sesson key wth the server wthout leakng any secret and preservng user anonymty at the same tme. These propertes make the proposed scheme sut applcatons wth computaton effcency and user anonymty taken nto consderaton. References [] L. Lamport, Password authentcaton wth nsecure communcaton, Communcatons of the ACM, vol. 4, no., pp , 98. [] G. Horng, Password authentcaton wthout usng a password table, Informaton Processng Letters, vol. 55, no. 5, pp , 995. [3] C.-C. Lee and Y.-F. Chang, On securty of a practcal three-party key exchange protocol wth round effcency, Informaton Technology and Control, vol. 37, no. 4, pp , 008. [4] H.-M. Sun, An effcent remote user authentcaton scheme usng smart cards, IEEE Trans. on Consumer Electroncs, vol. 46, no. 4, pp , 000. [5] H.-Y. Chen, J.-K. Jan, and Y.-M, Tseng, An effcent and practcal soluton to remote authentcaton smart cards, Computer and Securty, vol., no. 4, pp , 00. [6] W.-C. Ku and S.-M. Chen, Weakness and mprovements of an effcent password based remote user authentcaton scheme usng smart cards, IEEE Trans. on Consumer Electroncs, vol. 50, no., pp , 004. [7] X.-M. Wang, W.-F. Zhang, J.-S. Zhang, and M.-K. Khan, Cryptanalyss and mprovement on two effcent remote user authentcaton scheme usng smart cards, Computer Standards and Interfaces, vol. 9, no. 5, pp , 007. [8] R.-C. Wang, W.-S. Juang, and C.-L. Le, Robust authentcaton and key agreement scheme preservng the prvacy of secret key, Computer Communcatons, vol. 34, no. 3, pp , 0. [9] T. S. Messerges, E. A. Dabbsh, and R. H. Sloan,

7 358 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 Examnng smart card securty under the threat of power analyss attacks, IEEE Trans. on Computers, vol. 5, no. 5, pp , May 00. [0] Y.-F. Chang, J.-Y. Ln, and Y.-J. Yen, Comments on a Secret-key-prvacy-preservng authentcaton and key agreement scheme, n Proc. of the 5th Internatonal Conf. on Genetc and Evolutonary Computng, Knmen, 0, pp Ya-Fen Chang receved the B.S. degree n computer scence and nformaton engneerng from Natonal Chao Tung Unversty n 000 and the Ph.D. degree n computer scence and nformaton engneerng n 005 from Natonal Chung Cheng Unversty. From August 006 to March 00, she worked as an assstant professor wth the Department of Computer Scence and Informaton Engneerng, Natonal Tachung Insttute of Technology, where she has been an assocate professor snce Aprl 00. Her current research nterests nclude electronc commerce, nformaton securty, cryptography, and moble communcatons. Pe-Yu Chang receved the B.S. degree n nformaton management from Natonal Tachung Insttute of Technology n 00. He has been a graduate student wth the Department of Computer Scence and Informaton Engneerng, Natonal Tachung Insttute of Technology snce September 00. Hs current research nterests nclude electronc commerce, nformaton securty, cryptography, and computer networks.

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

A Secured Method for Image Steganography Based On Pixel Values

A Secured Method for Image Steganography Based On Pixel Values A Secured Method for Image Steganography Based On Pxel Values Tarun Gulat #, Sanskrt Gupta * # Assocate Professor, Electroncs and Communcaton Engneerng Department, MMEC, M.M.U., Mullana, Ambala, Haryana,

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

AP PHYSICS B 2008 SCORING GUIDELINES

AP PHYSICS B 2008 SCORING GUIDELINES AP PHYSICS B 2008 SCORING GUIDELINES General Notes About 2008 AP Physcs Scorng Gudelnes 1. The solutons contan the most common method of solvng the free-response questons and the allocaton of ponts for

More information

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems S. J and D. Shn: An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems 2355 An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems Seunggu J and Dongkun Shn, Member,

More information

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces Range mages For many structured lght scanners, the range data forms a hghly regular pattern known as a range mage. he samplng pattern s determned by the specfc scanner. Range mage regstraton 1 Examples

More information

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 11, NO. 1, MARCH 2013 9 Hgh Payload Reversble Data Hdng Scheme Usng Dfference Segmentaton and Hstogram Shftng Yung-Chen Chou and Huang-Chng L Abstract

More information

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems An Effcent Chaos-Based Feedback Stream cpher (ECBFSC) for Image Cryptosystems Hossam El-dn H. Ahmed, Hamdy M. Kalash, and Osama S. Farag Allah Abstract. The chaos based cryptographc algorthms have suggested

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment JOURNAL OF COMPUTERS, VOL. 4, NO. 9, SEPTEMBER 2009 873 Improved Resource Allocaton Algorthms for Practcal Image Encodng n a Ubqutous Computng Envronment Manxong Dong, Long Zheng, Kaoru Ota, Song Guo School

More information

A Flexible Auditing Mechanism for Storages in Cloud Computing

A Flexible Auditing Mechanism for Storages in Cloud Computing ISSN (Onlne : 2319-8753 ISSN (Prnt : 2347-6710 Internatonal Journal of Innovatve Research n Scence, Engneerng and Technology Volume 3, Specal Issue 3, March 2014 2014 Internatonal Conference on Innovatons

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Query Clustering Using a Hybrid Query Similarity Measure

Query Clustering Using a Hybrid Query Similarity Measure Query clusterng usng a hybrd query smlarty measure Fu. L., Goh, D.H., & Foo, S. (2004). WSEAS Transacton on Computers, 3(3), 700-705. Query Clusterng Usng a Hybrd Query Smlarty Measure Ln Fu, Don Hoe-Lan

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

A New Feature of Uniformity of Image Texture Directions Coinciding with the Human Eyes Perception 1

A New Feature of Uniformity of Image Texture Directions Coinciding with the Human Eyes Perception 1 A New Feature of Unformty of Image Texture Drectons Concdng wth the Human Eyes Percepton Xng-Jan He, De-Shuang Huang, Yue Zhang, Tat-Mng Lo 2, and Mchael R. Lyu 3 Intellgent Computng Lab, Insttute of Intellgent

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

A Simple and Efficient Goal Programming Model for Computing of Fuzzy Linear Regression Parameters with Considering Outliers

A Simple and Efficient Goal Programming Model for Computing of Fuzzy Linear Regression Parameters with Considering Outliers 62626262621 Journal of Uncertan Systems Vol.5, No.1, pp.62-71, 211 Onlne at: www.us.org.u A Smple and Effcent Goal Programmng Model for Computng of Fuzzy Lnear Regresson Parameters wth Consderng Outlers

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Enhanced AMBTC for Image Compression using Block Classification and Interpolation

Enhanced AMBTC for Image Compression using Block Classification and Interpolation Internatonal Journal of Computer Applcatons (0975 8887) Volume 5 No.0, August 0 Enhanced AMBTC for Image Compresson usng Block Classfcaton and Interpolaton S. Vmala Dept. of Comp. Scence Mother Teresa

More information

Evaluation of Parallel Processing Systems through Queuing Model

Evaluation of Parallel Processing Systems through Queuing Model ISSN 2278-309 Vkas Shnde, Internatonal Journal of Advanced Volume Trends 4, n Computer No.2, March Scence - and Aprl Engneerng, 205 4(2), March - Aprl 205, 36-43 Internatonal Journal of Advanced Trends

More information

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage:

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage: Pattern Recognton 43 (2010) 397 -- 404 Contents lsts avalable at ScenceDrect Pattern Recognton ournal homepage: www.elsever.com/locate/pr Secret mage sharng based on cellular automata and steganography

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes SPH3UW Unt 7.3 Sphercal Concave Mrrors Page 1 of 1 Notes Physcs Tool box Concave Mrror If the reflectng surface takes place on the nner surface of the sphercal shape so that the centre of the mrror bulges

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

an assocated logc allows the proof of safety and lveness propertes. The Unty model nvolves on the one hand a programmng language and, on the other han

an assocated logc allows the proof of safety and lveness propertes. The Unty model nvolves on the one hand a programmng language and, on the other han UNITY as a Tool for Desgn and Valdaton of a Data Replcaton System Phlppe Quennec Gerard Padou CENA IRIT-ENSEEIHT y Nnth Internatonal Conference on Systems Engneerng Unversty of Nevada, Las Vegas { 14-16

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

Lecture - Data Encryption Standard 4

Lecture - Data Encryption Standard 4 The Data Encrypton Standard For an encrypton algorthm we requre: secrecy of the key and not of the algorthm tself s the only thng that s needed to ensure the prvacy of the data the best cryptographc algorthms

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol

Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol July 2016, Volume 3, Number 3 (pp. 163 174) http://www.jcomsec.org Journal of Computng and Securty Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID Authentcaton Protocol Feredoun Morad a,, Hamd

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information