An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

Size: px
Start display at page:

Download "An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol"

Transcription

1 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. An Effcent Password-Only Authentcated Three-Party Key Exchange Protocol Youngsook Lee #1, Juryon Pak *2 and Younsung Cho #3 # Department of Cyber Securty, Howon Unversty, 64, 3-gl, Gunsan, Jeollabuk-do, 54058, Republc of Korea. * Department of Dgtal Informaton & Statstcs, Pyeongtaek Unversty, 3825, Seodong-daero, Pyeongtaek-s, Gyeongg-do, 17869, Republc of Korea. Abstract Password-only authentcated key exchange (PAKE) protocols allow to generate cryptographcally strong keys from humanmemorable passwords. The desgn of an effcent PAKE protocol s dffcult, especally n the three-party settng where dctonary attacks by malcous nsders are a major concern. The dffculty s well llustrated by the fact that after twenty years of research, only a handful of three-party PAKE protocols are known to be provably secure n a model that captures nsder attacks. Ths paper proposes a new, effcent three-party PAKE protocol whch ncorporates the desgn prncple of Bresson et al. s two-party PAKE protocol called OMDHKE. A cost comparson n terms of communcaton and computaton complextes shows that the overall performance of our protocol s superor to those of prevously publshed three-party PAKE protocols. Moreover, our protocol has an advantage over ts compettors n that t can be easly transformed nto a smpler and more effcent protocol n an envronment where undetectable onlne dctonary attacks do not pose a sgnfcant threat. We provde a proof of securty for the protocol n the wdely accepted model of Bellare et al. whch captures nsder attack. Keyword: Cryptography, Authentcated key exchange, Dctonary attack, Three-party settng INTRODUCTION Human-memorable passwords have ganed mmense popularty as an almost unversal means of authentcaton n today s dstrbuted and heterogeneous computng envronments. It s ncredble to see how passwords, despte ts many securty shortcomngs, have been persstently and wdely used n gettng access to numerous Internet servces n our daly lves. The wdespread and persstent popularty of passwords has attracted a great deal of attenton on the desgn of password-only authentcated key exchange (PAKE) protocols n the areas of cryptography and network securty [2], [4]-[7], [14], [17], [18], [41], [43]. As a class of key exchange protocols, PAKE protocols allow two or more partes to generate a shared, cryptographcally strong key (commonly called a sesson key) from ther weak, easy-toremember passwords, and thereby to establsh a secure communcaton channel over a publc network whch mght be controlled by an adversary. Back n 1992, Bellovn and Merrtt [5] proposed the frst PAKE protocols, known as encrypted key exchange, wth heurstc arguments for ther securty. Encrypted key exchange has been followed by many mprovements and generalzatons over the past two decades, ncludng both practcal and provably secure protocols; see, e.g., [4], [6], [7], [18], [27]. PAKE protocols should be desgned to protect passwords of partes from a dctonary attack (also known as a password guessng attack), n whch an attacker enumerates all possble passwords whle testng each one aganst known password verfers n order to determne the correct one. Dctonary attacks have been used by both crmnals as well as law enforcement offcers and dgtal forenscs practtoners to gan access to password-protected data (e.g., on smartphones and portable devces based on RIM BlackBerry and Apple OS platforms - see Elcomsoft Phone Password Breaker Dctonary attacks can be classfed nto two types, onlne and offlne. Unlke offlne dctonary attacks where password guesses can be verfed offlne, onlne dctonary attacks are the ones where the attacker verfes each password guess va an onlne transacton wth the password holder(s). In the two-party settng where the sesson key s usually establshed between a clent and a server sharng the same password, onlne dctonary attacks do not pose a sgnfcant threat as they are lkely to be detected and the server may lock out the problematc clent after a certan number of nvald transactons. However, such attacks can go completely undetected n the three-party settng, where the sesson key s establshed between two clents who do not share the same password but hold ther ndvdual password shared only wth a trusted server. Therefore, three-party 4329

2 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. PAKE protocols should be able to resst undetectable onlne dctonary (UDOD) attacks as well as offlne dctonary attacks [11], [28], [34], [37], [44]. Indeed, a three-party PAKE protocol s sad to be secure f detectable onlne dctonary attacks are the best possble attacks that an adversary can mount aganst the protocol. Effcency, n addton to securty, s an mportant consderaton when desgnng three-party PAKE protocols. In general, the effcency of a protocol s evaluated n terms of both the communcaton cost and the computaton cost ncurred by the protocol. Two common ndcators for measurng the communcaton cost of a protocol are: (1) the round complexty, the number of communcaton rounds untl the protocol termnates, and (2) the message complexty, the number of messages exchanged n the protocol. A communcaton round conssts of all messages that can be sent by protocol partcpants ndependently n parallel. The computaton cost of a protocol s typcally measured by the number of cryptographc operatons such as modular exponentatons (or scalar-pont multplcatons), symmetrc /asymmetrc encryptons/decryptons, hash functon evaluatons, and so on. Symmetrc-key operatons and hash functon evaluatons are often gnored n cost estmates snce they are much faster than modular exponentatons and asymmetrc-key operatons. In the password-only three-party settng, preventng UDOD attacks usually entals a sgnfcant ncrease n both communcaton and computaton costs. For ths reason, securty aganst UDOD attacks has occasonally been sacrfced n the nterest of effcency [2], [21], [38]. Despte all the work conducted over the past two decades, t stll remans a challengng task to desgn a secure yet effcent three-party PAKE protocol. The key research challenge n ths doman s to prevent nsder dctonary attacks, as evdenced by the flaws dscovered n publshed protocols [15], [19], [28]-[30], [37]. Note that n the three-party settng, clents do not share any password between them but hold ther own prvate password and thus, a malcous clent may attempt to dscover the password of ts partner clent by mountng a dctonary attack. However, some protocols [1], [12], [37], [38] acheve provable securty only n a restrcted model where the adversary s not allowed to corrupt partes. A protocol proven secure n such a restrcted model cannot guarantee ts securty aganst nsder dctonary attacks. (Readers who are unfamlar wth formal securty models are referred to Secton 2.) Somewhat surprsngly, the majorty of exstng three-party PAKE protocols have never been proven secure n any model [10], [15], [16], [19], [25], [26], [33], [35] and/or have been found to be susceptble to ether nsder or outsder attacks [9], [10], [19], [21], [23], [24], [28]-[30], [32]-[34], [36], [37], [40], [44]. Indeed, there are only a very lmted number of three-party PAKE protocols proven secure n a model that allows party corrupton [24], [31], [40]. We remark that the recent protocol of Yang and Cao [42] acheves stronger notons of securty but works only n a hybrd three-party settng where a server s publc key s requred n addton to passwords (see [20], [23], [36], [39], [45] for other recent protocols desgned to work n a hybrd settng). Table 1: Comparatve Effcency and Securty for Three-Party PAKE Protocols Protocol Rounds Messages Clent Exponentatons Server Resstance to UDOD attacks Securty Proof e3pake (our protocol) Yes Yes LH [24] Yes Yes Parallel verson of LH [24] Yes Yes WPWH [40] Yes Yes Parallel verson of WPWH [40] Yes Yes 2R3PAKE [31] Yes Yes NWPAKE-1 [38] Yes Restrcted model 3PAKE-RSA [12] Yes Restrcted model NGPAKE [37] Yes Restrcted model LHL [22] ` Yes No 4330

3 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. Parallel verson of LHL [22] Yes No LSSH-3PEKE [25] Yes No GLMZ [15] Yes Broken[28] CHY [8] Yes Broken[40] Parallel verson of CHY [8] Yes Broken[40] S-EA-3PAKE [21] Yes Broken[29] GPAKE [1] No[37] Restrcted model NWPAKE-2 [38] No Broken[31 S-IA-3PAKE [21] No Broken[29] Huang [16] No[44],[24] Broken[44 S-3PAKE [26] No[15],[34], [19] Broken[10],[15], [34],33] 3PAKE [2] No[37] Broken[30 the numbers of scalar-pont multplcatons. the numbers of exponentatons modulo an RSA modulus. In ths paper, we present an effcent three-party PAKE protocol that not only provdes resstance to UDOD attacks but also acheves provable securty aganst an actve adversary wth the corrupton capablty. Our protocol named e3pake ( e for effcent ) s based on Bresson et al. s two-party PAKE protocol [6], called OMDHKE, whch n turn orgnates from the AuthA protocol of Bellare and Rogaway [4]. We prove the securty of e3pake n the wdely accepted ndstngushablty-based model of Bellare et al. [3] ths model s, probably, one of the most popular models n the provable securty paradgm for key exchange protocols. The overall performance of e3pake s superor to those of prevously publshed three-party PAKE protocols. It runs n 3 communcaton rounds wth 6 messages n total and requres each clent and the sever to perform 3 and 4 modular exponentatons, respectvely. Table 1 compares e3pake wth other three-party PAKE protocols both n terms of effcency and securty. Although the 2R3PAKE protocol [31] runs only n 2 rounds, t ncurs sgnfcantly hgher message complexty and computaton cost n comparson to e3pake. From the standpont of the computatonal load of the server, the 3PAKE-RSA protocol [12] s the most effcent among all protocols that provde resstance to UDOD attacks. However, ths protocol has a hdden computaton cost not reflected n Table 1. In each sesson of 3PAKE-RSA, each clent must generate an RSA modulus n and a prme encrypton key e anew n order to acheve perfect forward secrecy. The generaton of n and e, though ts cost s hdden n the table, s the most expensve operaton requred for the 3PAKE-RSA protocol. It s also worthwhle to menton that n our protocol, the thrd round conssts of 2 messages and s dedcated to preventng UDOD attacks. Ths means that our protocol can be easly smplfed nto a 2-round 4-message protocol f securty aganst UDOD attacks s not desred (see Secton 4). In contrast, the protocols of [24], [40], [31] cannot further reduce ther round complexty even f resstance to UDOD attacks s not requred. The remander of ths paper s structured as follows. Secton 2 presents a standard defnton of securty for three-party PAKE protocols. Secton 3 revews Bresson et al. s OMDHKE protocol and prove the securty of ts slght varant. We then present our proposed three-party PAKE protocol, e3pake, and prove ts securty n Secton 4. Secton 5 concludes the paper. THE SECURITY MODEL Here we descrbe a securty model adapted from Bellare et al. s ndstngushablty-based model [3] for analyss of PAKE protocols. Ths wll be the model that s used to prove the securty of our proposed three-party PAKE protocol. Partcpants. Let C be the set of all clents regstered wth a trusted server S. Any two clents C, C C may run a threeparty PAKE protocol P wth S at any pont n tme to establsh a sesson key. Let U = C {S}. A user U U may execute 4331

4 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. the protocol multple tmes (ncludng concurrent executons) wth the same or dfferent partcpants. Thus, at a gven tme, there could be many nstances of a sngle user. We use U to denote nstance of user U. We say that a clent nstance U accepts when t successfully computes ts sesson key sk C n an executon of the protocol. Long-term keys. Each clent C C chooses a password pw C from a fxed dctonary, and shares t wth the server S va a secure channel. Accordngly, S holds all the passwords { pw C C C }. Each password pw C s used as the long-term secret key of C and S. Partnerng. Informally, two nstances are sad to be partners f they partcpate n a protocol executon and establsh a (shared) sesson key. Formally, the partnershp relatons between nstances s defned usng the notons of sesson dentfers and partner dentfers. Sesson dentfer ( sd ) s a unque dentfer of a protocol sesson and s usually defned as a functon of the messages transmtted n the sesson. Let sd U denotes the sd of nstance U. A partner dentfer ( pd ) s a sequence of denttes of partcpants of a specfc protocol sesson. Instances are gven as nput a pd before they can run the protocol. pd U denotes the pd gven to nstance U. In a typcal sesson, there wll be three partcpants, namely two clents C and C and the server S. We say that j two nstances C and C are partners f all of the followng condtons are satsfed: (1) both C and j C have accepted, j. (2) sd C = sd C, and (3) pd C = pd C Adversary capabltes. Durng the executons of the protocol, the probablstc polynomal-tme ( PPT ) adversary A has the complete control of all message exchanges and may ask users to open up access to sesson keys and passwords. The capabltes of A are captured va a pre-defned set of oracle queres as descrbed below. Excute ( C, j k C, S ) : Ths query models passve attacks aganst the protocol. It prompts an executon of the protocol between the nstances C, j k C, and S and returns the transcrpt of the protocol executon to A. Send ( U, m ) : Ths query sends message m to nstance U, modellng actve attacks aganst the protocol. Upon recevng m, the nstance U proceeds accordng to the protocol specfcaton. The message output by U, f any, s returned to A. A query of the form Send ( C, start: (C, C, S) ) prompts C to ntate the protocol wth pd C = (C, C,S). Reveal ( C ) : Ths query captures the noton of known key securty, and f C has accepted, returns the sesson key sk C back to A. However, ths sesson (key) wll be rendered unfresh (see Defnton 1). Corrupt ( U ): Ths query returns U s password pw U to A. If U = S (.e., the server s corrupted), all clents passwords stored by the server are returned. Ths query captures not only the noton of forward secrecy but also attacks by malcous clents. Test ( C ): Ths query can be asked only f C has accepted, and s used to defne the ndstngushablty-based securty of the protocol. Dependng on the hdden bt b chosen by the Test oracle unformly at random from {0,1}, the query outputs the real sesson key sk C held by C f b = 1, or outputs a random key drawn from the sesson-key space f b = 0. A s allowed to ask as many Test queres as t wshes. All Test queres are answered usng the same value of the hdden bt b. Namely, the keys output by the Test oracle are ether all real or all random. But, we requre that for each dfferent set of partners, A should access the Test oracle only once. We represent the amount of queres used by an adversary as an ordered sequence of fve non-negatve ntegers, Q = ( q exec, q send, q reve, q corr, q test ), where the fve elements refer to the numbers of queres that the adversary made respectvely to ts Execute, Send, Reveal, Corrupt, and Test oracles. We call ths usage of queres by an adversary the query complexty of the adversary. AKE Securty. The typcal ndstngushablty-based securty of a three-party PAKE protocol s defned va the noton of freshness. Intutvely, an nstance s consdered to be fresh f t holds a sesson key whch should not be known to the adversary, and s consdered to be unfresh f ts sesson key (or some nformaton about the key) can be known by trval means. Formally, freshness s defned as follows: Defnton 1. An nstance C s fresh f none of the followng occurs: (1) A queres Reveal( C ) or Reveal( j C ), where j C s the partner of C, and (2) A queres Corrupt(U), for some U pd C, before C or ts partner j C accepts. Gven the defnton of freshness, the securty of a three-party PAKE protocol P aganst A s defned n terms of the probablty that A can correctly guess the hdden bt b chosen by the Test oracle n the followng two-stage experment: Experment Exp 0: Stage 1. A makes any oracle queres at wll as many tmes as t wshes, except that: A s not allowed to ask the Test (Π C ) query f the nstance Π C s unfresh. A s not allowed to ask the Reveal (Π C ) query f t has already made a Test query to Π C or Π C, where Π C s the partner of Π C. Stage 2. Once A decdes that Stage 1 s over, t outputs a bt b as a guess on the hdden bt b chosen by the Test oracle. A s sad to succeed f b = b 4332

5 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. Let Succ 0 be the event that A succeeds n the experment Exp 0. The advantage of A n breakng the securty of the authentcated key exchange protocol P s Adv P AKE (A) = 2 Pr P,A [Succ o ] 1. Defnton 2. A three-party PAKE protocol P s AKE-secure f, for any PPT adversary A askng at most q send Send queres, Adv P AKE (A) s only neglgbly larger than c q send / D, where c s a very small constant (usually around 2 or 4) when compared wth D. To quantfy the securty of protocol P n terms of the amount of resources expended by adversares, we let Adv P AKE (t, Q) denote the maxmum value of Adv P AKE ( A) over all PPT adversares A wth tme complexty at most t and query complexty at most Q. THE OMDHKE PROTOCOL The OMDHKE protocol, Bresson et al. s two-party PAKE protocol [6], orgnates from the AuthA protocol [4] whch was submtted for standardzaton by the IEEE P Standard workng group. Snce AuthA s open-ended n how the Dffe-Hellman values can be encrypted, OMDHKE was proposed to prove that AuthA s secure n the random oracle model when the encrypton prmtve s nstantated va a mask generaton functon computed as the product of the Dffe-Hellman value and a hash of the password. The arthmetc s n a fnte cyclc group G of prme order q. Let g be a generator of G. The protocol uses three hash functons: G : {0, 1} * G, F : {0, 1} * {0, 1} K where K s the bt-length of the authentcator Auth SA (see the protocol descrpton below), and H : {0, 1} * {0, 1 } l where l s the bt length of sesson keys. As llustrated n Fg. 1, OMDHKE s a two-round twomessage protocol and runs between a clent A and a server S. A and S are assumed to have pre-establshed a shared password pw A. The protocol starts when A chooses a random x Z q, computes X = g x, PW A = G(pw A ) and X = X PW A, and sends A, X to S. Upon recevng the message A, X from A, S computes PW A = G(pw A ) and X = X / PW A, chooses a random z Z q, and computes Z = g z, K = X z and Auth SA = F(A S X Z PW A K). Then S sends S, Z, Auth SA to A and computes the sesson key, sk = H(A S X Z PW A K). A computes K = Z x, verfes Auth SA n the straghtforward way, and computes the sesson key sk = H(A S X Z PW A K) f the verfcaton succeeds. Fgure 1. OMDHKE: Bresson et al. s two-party PAKE protocol [6]. OMDHKE provdes server-to-clent authentcaton va the authentcator Auth SA and was proven secure n Bellare et al. s model [3] under the assumpton that the hash functons G, F and H are random oracles. Our proposed three-party PAKE protocol s bult upon a slght varant of OMDHKE, whch we denote by OMDHKE. The only dfference between 4333

6 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. OMDHKE and OMDHKE s that the latter defnes sesson key sk as sk = H(A S X Z K). That s, the OMDHKE protocol excludes the passwordderved group element PW A from the nput to the key dervaton functon H. We make ths modfcaton to prevent a malcous clent from mountng an nsder dctonary attack aganst ts partner clent n our three-party protocol. OMDHKE can be proven secure under the securty of OMDHKE, as clamed by Theorem 1. Theorem 1. The OMDHKE protocol s AKE-secure as long as the OMDHKE protocol s AKE-secure. Proof. Assume an adversary A who breaks the AKE securty of OMDHKE. Then we prove the theorem by showng that an adversary A who breaks the AKE securty of OMDHKE can be constructed from the adversary A. The proof dea s to convert an ablty of breakng the AKE securty of OMDHKE nto an ablty of mountng an offlne dctonary attack aganst OMDHKE. A runs A as a subroutne whle smulatng all the oracles on ts own. A outputs a random l -bt strng n response to each dstnct H query whle storng the nput-output pars of H nto a lst, whch we denote as HLst. For Execute / Send / Corrupt / G / F queres of A, A answers them by askng the same queres to ts own correspondng oracles. Let U C {S}. When A asks a Reveal query on an nstance U whose sesson key s expected to be set to H (C S X Z K), A checks f HLst contans an entry of the form (C S X Z K, h) for some K Z. If not, A answers the Reveal query wth a random l -bt strng. Otherwse, A mounts the followng dctonary attack n an attempt to fnd out the password pw C : An offlne dctonary attack aganst OMDHKE: STEP 1. A asks the Reveal( U ) query and receves n return the sesson key sk U computed as sk U = H(C S X Z PW C K). STEP 2. A makes a guess pw C on the password pw C and computes PW C = G(pw C ) and sk U = H(C S X Z PW C K ). STEP 3. A verfes the correctness of pw C by comparng sk U aganst sk U. Wth an overwhelmng probablty, sk U s equal to sk U f and only f pw C and pw C are equal. STEP 4. A repeats Steps 2 & 3 for all guesses pw C and for all entres (C S X Z K, h) untl a match s found. If A fals to dscover the password pw C, t returns a random l - bt strng n response to the Reveal query. Otherwse, A can perfectly mpersonate clent C aganst server S, or vce versa, usng the dscovered password pw C and therefore, can break the AKE securty of OMDHKE wth advantage 1. When A asks a Test query, A responds wth a random l -bt strng. Let U denote any nstance whose sesson key s expected to be set to H(C S X Z K). Let Ask be the event that A makes the H(C S X Z K) query when U s one of the nstances asked a Test query. Snce H s a random oracle, A cannot gan any advantage n attackng OMDHKE f Ask does not occur. When A termnates and outputs ts guess b, A mounts the above-descrbed offlne dctonary attack assumng the occurrence of Ask and thereby, breaks the AKE securty of OMDHKE wth advantage 1. Ths concludes the proof of Theorem 1. THE PROPOSED PROTOCOL We now present an effcent three-party PAKE protocol (e3pake) whch s bult upon the two-party OMDHKE protocol. The e3pake protocol s not only AKE-secure but also provdes resstance to UDOD attacks. Compared wth OMDHKE, e3pake requres only 1 addtonal communcaton round where two clent messages are sent n parallel solely to acheve securty aganst UDOD attacks. A. Prelmnares We begn wth the cryptographc prmtves whch underle the securty of e3pake. Decsonal Dffe-Hellman (DDH) assumpton. Consder a cyclc group G havng prme order q. Informally stated, the DDH problem for G s to dstngush between two dstrbutons ( g x, g y, g xy ) and ( g x, g y, g z ), where g s a random generator of G and x, y, z are chosen at random from Z q. We say that the DDH assumpton holds n G f t s computatonally nfeasble to solve the DDH problem for G. More formally, we defne the advantage of an algorthm D n DDH solvng the DDH problem for G as Adv G (D) = Pr [D (G, g, g x, g y, g xy ) = 1] Pr [D (G, g, g x, g y, g z ) = 1]. We say DDH that the DDH assumpton holds n G f Adv G ( D ) s DDH neglgble for all PPT algorthms D. Adv G (t) denotes the DDH maxmum value of Adv G ( D ) over all algorthms D runnng n tme at most t. A standard way of generatng G where the DDH assumpton s assumed to hold s to choose two prmes p, q such that p = rq + 1 for some small r N (e.g., r = 2 ) and let G be the subgroup of order q n Z p. Message authentcaton codes. A message authentcaton code (MAC) scheme Σ s a trple of effcent algorthms ( Gen, Mac, Ver ) where: (1) the key generaton algorthm Gen takes 4334

7 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. as nput a securty parameter 1 l and outputs a key k chosen unformly at random from {0,1} l ; (2) the MAC generaton algorthm Mac takes as nput a key k and a message m, and outputs a MAC (also known as a tag) o ; and (3) the MAC verfcaton algorthm Ver takes as nput a key k, a message m, and a MAC o, and outputs 1f o s vald for m under k or outputs 0 f o s nvald. Let Adv Σ SUF CMA ( A ) be the advantage of an adversary A n volatng the strong exstental unforgeablty of Σ under an adaptve chosen message attack. More precsely, Adv Σ SUF CMA (A ) s the probablty that an adversary A, who mounts an adaptve chosen message attack aganst Σ wth oracle access to Mac k ( ) and Ver k ( ), outputs a message/tag par (m, o) such that: (1) Ver k (m, o) = 1 and (2) σ was not prevously output by the oracle Mac k ( ) as a MAC on the message m. We say that the MAC scheme Σ s secure f Adv Σ SUF CMA (A ) s neglgble for every PPT adversary. Let Adv Σ SUF CMA (t, q mac, q ver ) denotes the maxmum value of Adv Σ SUF CMA (A ) over all adversares A runnng n tme at most t and askng at most q mac and q ver queres to Mac k ( ) and Ver k ( ) respectvely. Symmetrc encrypton schemes. A symmetrc encrypton scheme Ω s a trple of effcent algorthms ( Gen, Enc, Dec ) where: (1) the key generaton algorthm Gen takes as nput a securty parameter 1 l and outputs a key k chosen unformly at random from {0,1} l ; (2) the encrypton algorthm Enc takes as nput a key k and a plantext message m, and outputs a cphertext c ; and (3) the decrypton algorthm Dec takes as nput a key k and a cphertext c, and outputs a message m. We requre that Dec k (Enc k (m)) = m holds for all k {0,1} l and all m M, where M s the plantext space. For an eavesdroppng adversary A aganst Ω and for a random bt b R {0,1}, consder the followng ndstngushablty experment: We say that the encrypton scheme Ω s secure (wth respect to a sngle encrypton) f Adv Ω (A) s neglgble for every PPT adversary. We use Adv Ω (t) to denote the maxmum value of Adv Ω (A) over all adversares A runnng n tme at most t. We now clam that f a symmetrc encrypton scheme s secure wth respect to a sngle encrypton, then t s also secure wth respect to multple encryptons under dfferent keys. For an nteger n 1, consder the ndstngushablty experment below: ExpermentExp Ω (A, b, n) For =1 to n k Gen(1 l ) (m 0, m 1) A(Ω), where m 0, = m 1, c Enc k(m b,) A(c ), b A, where b {0,1} return b Then we defne Adv Ω ( A ) and Adv Ω (t ) respectvely as And Adv Ω (A) = Pr[Exp Ω (A, 0, n) = 1] Pr[Exp Ω (A, 1, n) = 1] ExpermentExp Ω (A, b) k Gen(1 l ) (m 0, m 1) A(Ω), where m 0 = m 1 c Enc k(m b) b A(c), where b {0,1} return b For smplcty, we assume, n ths experment, that the securty parameter 1 l s mplct n the descrpton of Ω. Let Adv Ω (A) be the advantage of a sngle eavesdropper A n breakng the ndstngushablty of Ω, and let t be defned as Adv Ω (A) = Pr[Exp Ω (A, 0) = 1] - Pr[Exp Ω (A, 1) = 1] Adv Ω (t) = max A {Adv Ω (A)} where the maxmum s over all A runnng n tme at most t. Lemma 1. For any symmetrc encrypton scheme Ω Adv Ω (t) n Adv Ω (t) where n s as defned for experment Exp Ω (A, b, n). Cryptographc hash functons. Addtonally, e3pake uses three cryptographc hash functons F : {0,1} {0,1} l, G : {0,1} G, and H : {0,1} {0,1} l These hash functons are modelled as random oracles n our proof of securty for e3pake. 4335

8 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. B. Descrpton of e3pake Let A and B be two clents who wsh to establsh a sesson key, and S be the trusted server wth whch A and B have regstered ther passwords pw A and pw B respectvely. We assume that the followng nformaton has been preestablshed and s known to all partes n the network: (1) a cyclc group G of prme order q, and a generator g of G, (2) a MAC scheme Σ = (Gen, Mac, Ver), (3) a symmetrc encrypton scheme Ω = (Gen, Enc, Dec), and (4) three hash functons F, G and H. These publc parameters can be determned by the server S and broadcast to all regstered clents. The e3pake protocol s depcted n Fg. 2 and ts descrpton s as follows: ROUND 1. A sets pd A = (A, B, S), selects a random x Z q, computes X = X PW A, where X = g x and PW A = G(pw A ), and then sends A, X, pd A to S. Meanwhle, B sets pd B = (A, B, S), selects a random y Z q, computes Y = Y PW B, where Y = g y and PW B = G(PW B), and sends B, Y, pd B to S. ROUND 2. S verfes that pd A s equal to pd B. If the verfcaton fals, S aborts the protocol. Otherwse, S sets pd S = pd A, selects two random z Z q, and z {0,1} q /2, computes Z = g z, PW A = G(pw A ), PW B = G(pw B ), X = X /PW A, Y = Y /PW A, K A = X Z, K B = Y Z k A mac = H(A S X Z K A ), k B mac = H(B S Y Z K B ) k A enc = F(k A mac ), k B enc = F(k B mac ) K A = K A z, K B = K B z Fgure 2. e3pake: Our proposed three-party PAKE protocol. 4336

9 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. α A = Enc ka mac(k B), α B = Enc kb mac(k A) σ A = Mac ka mac(s pd S Z α A α B ), σ B = Mac kb mac(s pd S Z α A α B ) and sends S, Z, α A, α B, σ A and S, Z, α A, α B, σ B to A and B, respectvely. ROUND 3. A sets sd A = a A a B, computes K A = X Z, k A mac = H(A S X Z K A ), k A enc = F(k A mac ), and verfes that Verk A mac (S pd A Z sd A, o A ) = 1. If the verfcaton fals, A aborts the protocol. Otherwse, A computes the sesson key sk A = K B x, where K B = Deck A enc (α A ), and sends the authentcator δ A = Mack A mac (A pd A X ) to S. B proceeds correspondngly; t sets sd B = a A a B, computes K B = Z y, k B mac = H(B S X Z K B ), k B enc = F(k B mac ), and checks f Verk B mac (S pd B Z sd B, o B ) = 1. B aborts f the check fals. Otherwse, B computes sk B = K A y, where K A = Deck B enc (α B ), and sends δ B = Mack A mac (B pd B Y ) to S. Upon recevng δ A = and δ B, S aborts f ether of these authentcators s nvald. In the presence of a passve adversary, A and B wll compute sesson keys of the same value g xyzz, as shown below: sk A = K Bx = K B xz = g xyzz requre two addtonal messages to be exchanged (between A and B ) n the thrd round. Exponentatng K A and K B to the power z prevents a malcous nsder from learnng mmedately the MAC key of ts partner clent and thereby from mountng an offlne dctonary attack smlar to the one presented by Nam et al. [30]. We note that the exponent z s of length q /2 and thus, both the computatons K A = K A z and K B = K B z count as a half exponentaton (.e., half the number of modular multplcatons compared wth a full exponentaton). The hash functon G : {0,1} G can be constructed from a typcal hash functon n several ways, as ndcated n [27]. For the sake of effcency, we suggest to construct G by: (1) defnng G as a subgroup of order q n Z p where p s a safe prme (.e., p = 2q + 1 ), (2) choosng a hash functon G that outputs elements of Z p (.e., G : {0,1} Z p ), and then (3) settng G( ) = G ( ) 2. Wth ths method, computng G(pw) would only requre about one hash functon evaluaton and one modular multplcaton. CONCLUSION Ths work has presented an effcent protocol for passwordonly authentcated key exchange (PAKE) n the three-party settng. It s far to say that n lght of the overall cost of communcaton and computaton, our protocol (e3pake) performs best among all competng protocols. The thrd communcaton round of e3pake can be omtted f securty aganst undetectable onlne dctonary attacks s not desred (see the protocol descrpton n Secton 4.2). Ths smplfed protocol would acheve better effcency and stll be AKEsecure n the sense of Defnton 2 (.e., Theorem 2 also holds for the smplfed protocol). Moreover, e3pake can be easly extended to ncorporate the well-known key confrmaton technque of Bellare et al. [3] wthout ncreasng the number of communcaton rounds. The proof model we used s the one of Bellare et al. [3] whch allows the adversary to ask Corrupt queres. Therefore, our securty proof mples that e3pake not only acheves forward secrecy but also s secure aganst dctonary attacks by malcous nsders. Future work ncludes desgnng a three-party PAKE protocol that acheves the same (or even better) level of effcency as e3pake but does not rely ts securty proof on the exstence of randomoracles = X yzz = K A yz = K Ay = sk B e3pake acheves resstance to UDOD attacks va the MAC values δ A and δ B sent n the thrd round. If key confrmaton s requred, e3pake can be extended to ncorporate the wellknown technque of Bellare et al. [3]. Ths extenson would ACKNOWLEDGMENT Ths work s supported by NRF-2017R1A2B REFERENCES [1] M. Abdalla, P. Fouque, and D. Pontcheval, Passwordbased authentcated key exchange n the three-party settng, IEEProceedngs-Informaton Securty, vol. 4337

10 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons , no. 1, pp , An earler verson was presented n PKC [2] M. Abdalla and D. Pontcheval, Interactve Dffe- Hellman assumptons wth applcatons to passwordbased authentca-ton, Proc. FC 2005, LNCS vol. 3570, pp , [3] M. Bellare, D. Pontcheval, and P. Rogaway, Authentcated key exchange secure aganst dctonary attacks, Proc.EUROCRYPT 2000, LNCS vol. 1807, pp , [4] M. Bellare and P. Rogaway, The AuthA protocol for password-based authentcated key exchange, Contrbutons to IEEE P1363, [5] S. Bellovn and M. Merrtt, Encrypted key exchange: password-based protocols secure aganst dctonary attacks, Proc.1992 IEEE Symposum on Research n Securty and Prvacy, pp , [6] E. Bresson, O. Chevassut, and D. Pontcheval, New securty results on encrypted key exchange, Proc. PKC 2004, LNCS vol. 2947, pp , The full verson s avalable at [7] R. Canett, D. Dachman-Soled, V. Vakuntanathan, and H. Wee, Effcent password authentcated key exchange va oblvous transfer, Proc. PKC 2012, LNCS vol. 7293, pp , [8] T. Chang, M. Hwang, and W. Yang, A communcaton-effcent three-party password authentcated key exchange protocol, Informaton Scences, vol. 181, no. 1, pp , [9] KKR. Choo, C. Boyd, and Y. Htchcock, Examnng ndstngushablty-based proof models for key establshment protocols, Proc. ASIACRYPT 2005, LNCS vol. 3788, pp , [10] H. Chung and W. Ku, Three weaknesses n a smple three-party key exchange protocol, Informaton Scences, vol. 178, no. 1, pp , [11] Y. Dng and P. Horster, Undetectable on-lne password guessng attacks, ACM Operatng Systems Revew, vol. 29, no. 4, pp , [12] E. Dongna, Q. Cheng, and C. Ma, Password authentcated key exchange based on RSA n the threeparty settngs, Proc. ProvSec 2009, LNCS vol. 5848, pp , [13] S. Goldwasser and S. Mcal, Probablstc encrypton, Journal of Computer and System Scences, vol. 28, no. 2, pp , [14] V. Goyal, A. Jan, and R. Ostrovsky, Passwordauthentcated sesson-key generaton on the Internet n the plan model, Proc. CRYPTO 2010, LNCS vol. 6223, pp , [15] H. Guo, Z. L, Y. Mu, and X. Zhang, Cryptanalyss of smple three-party key exchange protocol, Computers & Securty, vol. 27, no. 1, pp , [16] H. Huang, A smple three-party password-based key exchange protocol, Internatonal Journal of Communcaton Systems, vol. 22, no. 7, pp , [17] J. Katz, R. Ostrovsky, and M. Yung, Effcent and secure authentcated key exchange usng weak passwords, Journal of the ACM, vol. 57, no. 1, artcle 3, An earler verson was presented n EUROCRYPT [18] J. Katz and V. Vakuntanathan, Round-optmal password-based authentcated key exchange, Journal of Cryptology, vol. 26, no. 4, pp , An earler verson was presented n TCC [19] H. Km and J. Cho, Enhanced password-based smple three-party key exchange protocol, Computers and Electrcal Engneerng, vol. 35, no. 1, pp , [20] C. Lee, S. Chen, and C. Chen, A computaton-effcent three-party encrypted key exchange protocol, Appled Mathematcs & Informaton Scences, vol. 6, no. 3, pp , [21] T. Lee and T. Hwang, Smple password-based threeparty authentcated key exchange wthout server publc keys, Informaton Scences, vol. 180, no. 9, pp , [22] T. Lee, T. Hwang, and C. Ln, Enhanced three-party encrypted key exchange wthout server publc keys, Computers & Securty, vol. 23, no. 7, pp , [23] H. Lang, J. Hu, and S. Wu, Re-attack on a three-party password-based authentcated key exchange protocol, Mathematcal and Computer Modellng, vol. 57, no. 5 6, pp , [24] C. Ln and T. Hwang, On a smple three-party password-based key exchange protocol, Internatonal Journal of Communcaton Systems, vol. 24, no. 11, pp , [25] C. Ln, H. Sun, M. Stener, and T. Hwang, Threeparty encrypted key exchange wthout server publckeys, IEEE Communcatons Letters, vol. 5, no. 12, pp , [26] R. Lu and Z. Cao, Smple three-party key exchange protocol, Computers & Securty, vol. 26, no. 1. pp ,

11 Internatonal Journal of Appled Engneerng Research ISSN Volume 12, Number 14 (2017) pp Research Inda Publcatons. [27] P. MacKenze, The PAK sute: Protocols for password-authentcated key exchange, Contrbutons to IEEE P1363.2, [28] J. Nam, KKR. Choo, M. Km, J. Pak, and D. Won, Dctonary attacks aganst password-based authentcated three-party key exchange protocols, KSII Transactons on Internet and Informaton Systems, vol. 7, no. 12, pp , [29] J. Nam, KKR. Choo, J. Pak, and D. Won, On the securty of a password-only authentcated three-party key exchange protocol, Cryptology eprnt Archve, Report 2013/540, [30] J. Nam, KKR. Choo, J. Pak, and D. Won, An offlne dctonary attack aganst a three-party key exchange protocol, Cryptology eprnt Archve, Report 2013/666, [31] J. Nam, KKR. Choo, J. Pak, and D. Won, Two-round password-only authentcated key exchange n the threeparty settng, Cryptology eprnt Archve, Report 2014/017, [32] J. Nam, Y. Lee, S. Km, and D. Won, Securty weakness n a three-party parng-based protocol for password authentcated key exchange, Informaton Scences, vol. 177, no. 6, pp , [33] J. Nam, J. Pak, H. Kang, U. Km, and D. Won, An off-lne dctonary attack on a smple three-party key exchange protocol, IEEE Communcatons Letters, vol. 13, no. 3, pp , [34] R. Phan, W. Yau, and B. Go, Cryptanalyss of smple three-party key exchange protocol (S-3PAKE), Informaton Scences, vol. 178, no. 13, pp , [35] M. Stener, G. Tsudk, and M. Wadner, Refnement and extenson of encrypted key exchange, ACM SIGOPS Operatng Systems Revew, vol. 29, no. 3, pp , [36] H. Tsa and C. Chang, Provably secure three party encrypted key exchange scheme wth explct authentcaton, Informaton Scences, vol. 238, pp , [37] W. Wang and L. Hu, Effcent and provably secure generc constructon of three-party password-based authentcated key exchange protocols, Proc. INDOCRYPT 2006, LNCS vol. 4329, pp , [38] W. Wang, L. Hu, and Y. L, How to construct secure and effcent three-party password-based authentcated key exchange protocols, Proc. INSCRYPT 2010, LNCS vol. 6584, pp , [39] S. Wu, K. Chen, Q. Pu, and Y. Zhu, Cryptanalyss and enhancements of effcent three-party password-based key exchange scheme, Internatonal Journal of Communcaton Systems, vol. 26, no. 5, pp , [40] S. Wu, Q. Pu, S. Wang, and D. He, Cryptanalyss of a communcaton-effcent three-party password authentcated key exchange protocol, Informaton Scences, vol. 215, pp , [41] H. Xong, Y. Chen, Z. Guan, and Z. Chen, Fndng and fxng vulnerabltes n several three-party password authentcated key exchange protocols wthout server publc keys, Informaton Scences, vol. 235, pp , 2013 [42] J. Yang and T. Cao, Provably secure three-party password authentcated key exchange protocol n the standard model, Journal of Systems and Software, vol. 85, no. 2, pp , [43] X. Y, S. Lng, and H. Wang, Effcent two-server password-only authentcated key exchange, IEEE Transactons on Parallel and Dstrbuted Systems, vol. 24, no. 9, pp , [44] E. Yoon and K. Yoo, Cryptanalyss of a smple threeparty password-based key exchange protocol, Internatonal Journal of Communcaton Systems, vol. 24, no. 4, pp , [45] J. Zhao and D. Gu, Provably secure three-party password-based authentcated key exchange protocol, Informaton scences, vol. 184, no. 1, pp ,

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Simple Security Denitions for and Constructions of 0-RTT Key Exchange

Simple Security Denitions for and Constructions of 0-RTT Key Exchange Smple Securty Dentons for and Constructons of 0-RTT Key Exchange Brtta Hale 1 and Tbor Jager 2 and Sebastan Lauer 3 and Jörg Schwenk 3 1 NTNU, Norwegan Unversty of Scence and Technology, Trondhem brtta.hale@ntnu.no

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Performance Evaluation of Information Retrieval Systems

Performance Evaluation of Information Retrieval Systems Why System Evaluaton? Performance Evaluaton of Informaton Retreval Systems Many sldes n ths secton are adapted from Prof. Joydeep Ghosh (UT ECE) who n turn adapted them from Prof. Dk Lee (Unv. of Scence

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Report on On-line Graph Coloring

Report on On-line Graph Coloring 2003 Fall Semester Comp 670K Onlne Algorthm Report on LO Yuet Me (00086365) cndylo@ust.hk Abstract Onlne algorthm deals wth data that has no future nformaton. Lots of examples demonstrate that onlne algorthm

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting

Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting Symmetry 2015, 7, 105-124; doi:10.3390/sym7010105 OPEN ACCESS symmetry ISSN 2073-8994 www.mdpi.com/journal/symmetry Article Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting

More information

(Password) Authenticated Key Establishment: From 2-Party to Group

(Password) Authenticated Key Establishment: From 2-Party to Group (Password) Authentcated Key Establshment: From 2-Party to Group Mchel Abdalla 1, Jens-Matthas Bohl 2,María Isabel González Vasco 3, and Raner Stenwandt 4 1 Departement d Informatque, École Normale Supéreure,

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whtewash: Outsourcng Garbled Crcut Generaton for Moble Devces Henry Carter Georga Insttute of Technology carterh@gatech.edu Charles Lever Georga Insttute of Technology chazlever@gatech.edu Patrck Traynor

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z.

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z. TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS Muradalyev AZ Azerbajan Scentfc-Research and Desgn-Prospectng Insttute of Energetc AZ1012, Ave HZardab-94 E-mal:aydn_murad@yahoocom Importance of

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Some material adapted from Mohamed Younis, UMBC CMSC 611 Spr 2003 course slides Some material adapted from Hennessy & Patterson / 2003 Elsevier

Some material adapted from Mohamed Younis, UMBC CMSC 611 Spr 2003 course slides Some material adapted from Hennessy & Patterson / 2003 Elsevier Some materal adapted from Mohamed Youns, UMBC CMSC 611 Spr 2003 course sldes Some materal adapted from Hennessy & Patterson / 2003 Elsever Scence Performance = 1 Executon tme Speedup = Performance (B)

More information

y and the total sum of

y and the total sum of Lnear regresson Testng for non-lnearty In analytcal chemstry, lnear regresson s commonly used n the constructon of calbraton functons requred for analytcal technques such as gas chromatography, atomc absorpton

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Query Clustering Using a Hybrid Query Similarity Measure

Query Clustering Using a Hybrid Query Similarity Measure Query clusterng usng a hybrd query smlarty measure Fu. L., Goh, D.H., & Foo, S. (2004). WSEAS Transacton on Computers, 3(3), 700-705. Query Clusterng Usng a Hybrd Query Smlarty Measure Ln Fu, Don Hoe-Lan

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Backpropagation: In Search of Performance Parameters

Backpropagation: In Search of Performance Parameters Bacpropagaton: In Search of Performance Parameters ANIL KUMAR ENUMULAPALLY, LINGGUO BU, and KHOSROW KAIKHAH, Ph.D. Computer Scence Department Texas State Unversty-San Marcos San Marcos, TX-78666 USA ae049@txstate.edu,

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

An Efficient Genetic Algorithm with Fuzzy c-means Clustering for Traveling Salesman Problem

An Efficient Genetic Algorithm with Fuzzy c-means Clustering for Traveling Salesman Problem An Effcent Genetc Algorthm wth Fuzzy c-means Clusterng for Travelng Salesman Problem Jong-Won Yoon and Sung-Bae Cho Dept. of Computer Scence Yonse Unversty Seoul, Korea jwyoon@sclab.yonse.ac.r, sbcho@cs.yonse.ac.r

More information

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points;

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points; Subspace clusterng Clusterng Fundamental to all clusterng technques s the choce of dstance measure between data ponts; D q ( ) ( ) 2 x x = x x, j k = 1 k jk Squared Eucldean dstance Assumpton: All features

More information

Lecture - Data Encryption Standard 4

Lecture - Data Encryption Standard 4 The Data Encrypton Standard For an encrypton algorthm we requre: secrecy of the key and not of the algorthm tself s the only thng that s needed to ensure the prvacy of the data the best cryptographc algorthms

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements Explct Formulas and Effcent Algorthm for Moment Computaton of Coupled RC Trees wth Lumped and Dstrbuted Elements Qngan Yu and Ernest S.Kuh Electroncs Research Lab. Unv. of Calforna at Berkeley Berkeley

More information

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

A NOTE ON FUZZY CLOSURE OF A FUZZY SET (JPMNT) Journal of Process Management New Technologes, Internatonal A NOTE ON FUZZY CLOSURE OF A FUZZY SET Bhmraj Basumatary Department of Mathematcal Scences, Bodoland Unversty, Kokrajhar, Assam, Inda,

More information

Comparison of Heuristics for Scheduling Independent Tasks on Heterogeneous Distributed Environments

Comparison of Heuristics for Scheduling Independent Tasks on Heterogeneous Distributed Environments Comparson of Heurstcs for Schedulng Independent Tasks on Heterogeneous Dstrbuted Envronments Hesam Izakan¹, Ath Abraham², Senor Member, IEEE, Václav Snášel³ ¹ Islamc Azad Unversty, Ramsar Branch, Ramsar,

More information

Array transposition in CUDA shared memory

Array transposition in CUDA shared memory Array transposton n CUDA shared memory Mke Gles February 19, 2014 Abstract Ths short note s nspred by some code wrtten by Jeremy Appleyard for the transposton of data through shared memory. I had some

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Fuzzy Keyword Search over Encrypted Data in Cloud Computing

Fuzzy Keyword Search over Encrypted Data in Cloud Computing Fuzzy Keyword Search over Encrypted Data n Cloud Computng Jn L, Qan Wang, Cong Wang, Nng Cao, Ku Ren, and Wenjng Lou Department of ECE, Illnos Insttute of Technology Department of ECE, Worcester Polytechnc

More information

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors Optmal Fault-Tolerant Routng n Hypercubes Usng Extended Safety Vectors Je Wu Department of Computer Scence and Engneerng Florda Atlantc Unversty Boca Raton, FL 3343 Feng Gao, Zhongcheng L, and Ynghua Mn

More information

UB at GeoCLEF Department of Geography Abstract

UB at GeoCLEF Department of Geography   Abstract UB at GeoCLEF 2006 Mguel E. Ruz (1), Stuart Shapro (2), June Abbas (1), Slva B. Southwck (1) and Davd Mark (3) State Unversty of New York at Buffalo (1) Department of Lbrary and Informaton Studes (2) Department

More information

Lecture 5: Multilayer Perceptrons

Lecture 5: Multilayer Perceptrons Lecture 5: Multlayer Perceptrons Roger Grosse 1 Introducton So far, we ve only talked about lnear models: lnear regresson and lnear bnary classfers. We noted that there are functons that can t be represented

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

Programming in Fortran 90 : 2017/2018

Programming in Fortran 90 : 2017/2018 Programmng n Fortran 90 : 2017/2018 Programmng n Fortran 90 : 2017/2018 Exercse 1 : Evaluaton of functon dependng on nput Wrte a program who evaluate the functon f (x,y) for any two user specfed values

More information

Miss in the Middle Attacks on IDEA and Khufu

Miss in the Middle Attacks on IDEA and Khufu Mss n the Mddle Attacks on IDEA and Khufu El Bham Alex Bryukov Ad Shamr Abstract. In a recent paper we developed a new cryptanalytc technque based on mpossble dfferentals, and used t to attack the Skpjack

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information