APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

Size: px
Start display at page:

Download "APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha"

Transcription

1 JAIST Repos Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton th IEEE Workshop on Secure Net Protocols (NPSec): Issue Date Type Conference Paper Text verson publsher URL Rghts Copyrght (C) 2010 IEEE. Reprnted f IEEE Workshop on Secure Network Prot (NPSec), 2010, Ths materal endorsement of any of JAIST's produc servces. Internal or personal use o materal s permtted. However, perm reprnt/republsh ths materal for or promotonal purposes or for creat must be obtaned from the IEEE by wr pubs-permssons@eee.org. By choos here wth permsson of the IEEE. Su of the IEEE does not n any way mpl collectve works for resale or reds ths document, you agree to all prov copyrght laws protectng t. Descrpton Japan Advanced Insttute of Scence and

2 APRAP: Another Prvacy Preservng RFID Authentcaton Protocol Atsuko Myaj School of Informaton Scence Japan Advanced Insttute of Scence and Technology 1-1 Asahda, Nom, Ishkawa, Japan Emal: Mohammad Shahrar Rahman School of Informaton Scence Japan Advanced Insttute of Scence and Technology 1-1 Asahda, Nom, Ishkawa, Japan Emal: Abstract Prvacy preservng RFID (Rado Frequency Identfcaton) authentcaton has been an actve research area n recent years. Both forward securty and backward securty are requred to mantan the prvacy of a tag,.e., exposure of a tag s secret key should not reveal the past or future secret keys of the tag. We envsage the need for a formal model for backward securty for RFID protocol desgns n shared key settngs, snce the RFID tags are too resource-constraned to support publc key settngs. However, there has not been much research on backward securty for shared key envronment snce Serge Vaudenay n hs Asacrypt 2007 paper showed that perfect backward securty s mpossble to acheve wthout publc key settngs. We propose a Prvacy Preservng RFID Authentcaton Protocol for shared key envronment, APRAP 1, whch mnmzes the damage caused by secret key exposure usng nsulated keys. Even f a tag s secret key s exposed durng an authentcaton sesson, forward securty and restrcted backward securty of the tag are preserved under our assumptons. The noton of restrcted backward securty s that the adversary msses the protocol transcrpts whch are needed to update the compromsed secret key. Although our defnton does not capture perfect backward securty, t s stll sutable for effectve mplementaton as the tags are hghly moble n practce. We also provde a formal securty model of APRAP. Our scheme s more effcent than prevous proposals from the vewpont of computatonal requrements. I. INTRODUCTION One of the man ssues of RFID securty and prvacy has to do wth malcous trackng of RFID-equpped objects. Whle trackng RFID tags s typcally one of the key features and goals of a legtmate RFID system, unauthorzed trackng of RFID tags s vewed as a major prvacy threat. Both forward and backward securty are requred to mantan the prvacy of the tag. Forward securty means that even f the adversary acqures the secret data stored n a tag, the tag cannot be traced back usng prevously known messages [1], [8]. Backward securty means the opposte,.e., even f the adversary acqures the secret data stored n a tag, the tag cannot be traced usng subsequently known messages. In other words, exposure of a tag s secret should not reveal any secret nformaton regardng the past or the future of the tag. Moreover, ndstngushablty means that the values emtted by one tag should not be dstngushable from the values emtted by other tags [8], [10]. 1 Ths study s partly supported by Grant-n-Ad for Scentfc Research (C), A. Related Work Many prvacy-preservng mutual RFID authentcaton schemes have been proposed n recent years [4], [5], [6], [9], [16], [14]. An authentcaton protocol for RFID from EPCGlobal Class-1 Gen-2 standards was ntroduced by [5]. Both the authentcaton key and the access key are updated after a successful sesson n order to provde forward securty. However, [16] showed that [5] s not backward- and forwardsecure, because an attacker that compromses a tag can dentfy a tag s past nteractons from the prevous communcatons and the fxed EPC of the tag, and can also read the tag s future transactons. There are also some other prvacy-preservng RFID protocols that address untraceablty and forward securty [4], [6], [14]. However, all these protocols have the same drawback, that s, they cannot provde backward securty. LK and SM schemes [9], [16] have recently descrbed RFID authentcaton schemes satsfyng both forward and backward securty. However, [16] has been shown to be vulnerable to an attack where an adversary breaks the forward securty [15]. The scheme proposed n [9] cannot provde backward securty f the current secret key s compromsed [11]. Snce the adversary s able to trace the target tag at least durng the authentcaton mmedately followng compromse of the tag secret, perfect backward securty makes no sense. Therefore, a mnmum restrcton should be mposed to acheve backward securty, such that the adversary msses the necessary protocol transcrpts to update the compromsed key. Although ths assumpton for backward securty s true for certan classes of prvacy-preservng RFID protocols (.e., for shared key envronment), t s clearly not true for some other cases. For nstance, Vaudenay shows an RFID protocol based on publckey cryptography that s resstant to ths attack [18]. However, our noton of backward securty s true for prvacy-preservng RFID protocols based on shared secrets that are updated on each nteracton between tag and reader, whch s the focus of ths paper. Backward securty s thus harder to acheve than forward securty n general, partcularly under the very constraned envronment of RFID tags. However, backward securty s never less mportant than forward securty n RFID systems. In the case of target tracng, t suffces to somehow steal the tag secret of a target and collect nteracton messages /10/$ IEEE 13

3 to trace the future behavors of the partcular target. Wthout backward securty, ths knd of target tracng s trval. In the case of supply chan management systems, even a catastrophc scenaro may take place wthout backward securty: f tag secrets are leaked at some pont of tag deployment or durng ther tme n the envronment, then all such tags can be traced afterwards. We thus envsage the need for a formal model for backward securty n RFID protocol desgns (even f not perfect), n addton to the well-recognzed forward securty. B. Our Contrbuton We propose APRAP, a prvacy-preservng mutual RFID authentcaton protocol for shared key envronment whch provdes both forward and restrcted backward securty through key nsulaton. Even f a tag s secret key s exposed durng an authentcaton sesson, forward securty and restrcted backward securty of the tag are preserved under our assumptons. The noton of restrcted backward securty s that the adversary msses the protocol transcrpts needed to update the compromsed secret key. The protocol also provdes ndstngushablty between the responses of tags n order to provde prvacy of a tag. We also provde a formal securty model to desgn our prvacy-preservng protocol. Our assumptons for ndstngushablty, and forward/restrcted backward securty are smlar to the assumptons made n prevous work. Organzaton of the paper: The remander of ths paper s organzed as follows: Secton II presents the notatons, assumptons, the protocol model, and the securty defntons. Secton III descrbes the protocol. Next, our scheme s evaluated n Secton IV based on a securty analyss and a comparson wth prevous work. Secton V ncludes concludng remarks. II. PRELIMINARY A. Notatons We use the followng notatons n the protocol descrpton. H- a one-way hash functon, such that H : f0; 1g Λ!f0; 1g. x t and xs are -bt random numbers generated durng tme perod by a tag and a server, respectvely. x rand s a -bt random number generated by a server. sk s a -bt sesson key between a tag and a server durng tme perod. k s a -bt random shared secret key between a tag and a server durng tme perod. SK Λ s a tag-specfc master secret key, stored by a legtmate server only. x s -bt, generated from SK Λ by the server durng sesson. Φ and k are btwse XOR operaton and concatenaton of two bt strngs, respectvely. oo represents dvdng a bt strng nto two equal parts. B. Assumptons AtagT s not tamper-resstant. Intally, t stores the secret key k 1 whch s updated after each authentcaton sesson. All communcaton between a server and a reader s assumed to be over a prvate and authentc channel. In ths paper, we consder Reader and Server as a sngle entty. Therefore, we use the terms Server or S nterchangeably n the text. The adversary cannot compromse the server. The tag s assumed to be vulnerable to repeated key exposures; specfcally, we assume that up to t <N perods can be compromsed. Our goal s to mnmze the effect such compromses wll have. When a secret key s exposed, an adversary wll be able to trace the tag for perod untl the next sngle secure authentcaton sesson. Our noton of securty s that ths s the best an adversary can do. In partcular, the adversary wll be unable to trace a tag for any of the subsequent perods. It s assumed that hash and PRNG take the same amount of executon tme. Splttng and concatenaton operatons take neglgble amounts of tme. C. The Model We desgn the model followng the model proposed n [7]. However, our model s slghtly dfferent than that n [7]. We assume a fxed, polynomal-sze tag set TS= ft 1 ; ; T n g, and a server Server as the elements of an RFID system. A Server has nformaton for TS s authentcaton such as tag s secret key, master key, etc. Before the protocol s run for the frst tme, an ntalzaton phase occurs n both T l and Server, where l = 1; ;n. That s, each T l 2 TS runs an algorthm G to generate the secret key k l,andserver also saves these values n a database feld. A key-updatng authentcaton scheme s a 5-tuple of poly-tme algorthms (G; U Λ ; S; U, Auth(AuthT/AuthS) such that: G, the key generaton algorthm, s a probablstc algorthm whch takes as nput a securty parameter 1, and the total number of tags n. It returns a master key SK Λ, and an ntal shared key k 1 for each tag. U Λ, the partal key generaton algorthm, s a determnstc algorthm whch takes as nput an ndex for a tme perod (throughout, we assume 1»» N), the master key SK Λ and the secret key k of a tag. It returns the partal secret key x, for tme perod. S, the sesson key generaton algorthm, s a determnstc algorthm whch takes as nput an ndex, part of the tag s secret key k 0, and a part of the partal secret key x0. It returns a shared sesson secret key sk for tme perod. U, the tag key-update algorthm, s a determnstc algorthm whch takes as nput an ndex, part of the tag s secret key k 00, a part of the partal secret key x00, and a random xs.it returns the tag s secret key k +1 for tme perod +1 (and erases k, x, x s). Auth(AuthT/AuthS), the authentcaton message verfcaton algorthm, s a determnstc algorthm for a server (resp. tag) whch takes as nput AuthT (resp. AuthS). It returns 1 or the specal symbol?. AuthT/AuthS s as follows: - AuthT/AuthS, the Tag (resp. Server) authentcaton message generaton algorthm, s a probablstc algorthm for a tag (resp. server) whch takes as nput a shared secret sk, a tme perod, and random numbers x t and xs(or xrand )(k 0 ;x ;x s (or x rand ), and x t are the nputs for the server). It returns ff0 (resp. ff ). APRAP s used as one mght expect. A server begns by generatng (SK Λ ;k 1 ) ψ G(1 ;n), storngsk Λ on a server (physcally-secure devce), and storng k 1 n both the server and the tag. At the begnnng of tme perod, the tag requests 14

4 x = U Λ (; SK Λ ;k ) from the server. Usng x,andk,thetag may compute the sesson secret key sk = S(; k 0 ;x0).ths key s used to create authentcaton messages sent durng tme perod. Both the tag and server update ther shared secret by k +1 = U(; k 00 ;x00 ;xs). After computaton of k +1, thetag must erase k,andx. D. Securty Defntons Adversary A s nteracton wth the RFID enttes n the network s modeled by sendng the followng queres to an oracle O and recevng the result from O. The queres n our model follow [8] wth some dfferences. We do not need Reply*/Execute*, snce we do not consder a tag to be mantanng an nternal state n our protocol. Also, we consder server and reader as a sngle entty. So, we do not need Forward 1 /Forward 2 and Auth queres. Instead, Reply, Reply perform the tasks of Forward 1,Forward 2, respectvely. They also serve the purpose of Auth(AuthT/AuthS). ffl Query(S; x s): It calls server (S) and outputs xs of perod. ffl Query (T l ;xt): It calls tag (T l ) and outputs x t of perod. ffl Query b (S; x rand ): It calls server (S) and outputs any random x rand. ffl Reply(S; x t ;ff ;ff ):ItcallsS wth nput x t and outputs ff ;ff for perod. It uses AuthS algorthm. The output s forwarded to T l. ffl Reply (T l ;xs ;ff ;ff ;ff 0):ItcallsTl wth nput x s ;ff ;ff and outputs ff 0 for perod. It uses AuthT algorthm. The output s forwarded to S. ffl Reply b (T l ;xrand ;ff ;ff ;ff 0): It calls T l wth nput x rand ;ff ;ff and outputs ff 0 for perod. It uses AuthT algorthm. The output s forwarded to S. ffl Execute(T l ;S): Ths query uses the algorthms (G; U Λ ; S; U, Auth(AuthT/AuthS)). It receves the protocol transcrpts ff ;x s ;ff0 ;ff ;x t, and outputs them. Ths models the adversary A s eavesdroppng of protocol transcrpts. It has the followng relatonshps wth the above queres: Execute (T l ;S) = Query(S; xs l )^ Query (T ;xt) ^ Reply(S; xt ;ff ;ff ) ^ Reply (T l ;xs ;ff ;ff ;ff 0). ffl Execute b (T l ;S): Ths query uses the algorthms (G; U Λ ; S; U, Auth(AuthT/AuthS)). It receves the protocol transcrpts ff ;ff 0 ;ff ;x t ;xrand, and outputs them. Ths models the adversary A s eavesdroppng of protocol transcrpts except x s whch s used for key update. It has the followng relatonshp wth the above queres: Execute b (T l ;S) = Query b (T l ;xrand ) ^ Query (T l ;xt) ^ Reply(S; xt ;ff ;ff ) ^ Reply b (T l ;xrand ;ff ;ff ;ff 0). ffl RevealSecret (T l ;): Ths query uses the algorthm U. It receves the tag s T l secret key k, and outputs k of perod. ffl Test (T l ;): Ths query s allowed only once, at any tme durng A s executon. A random bt b s generated; f b =1, A s gven transcrpts correspondng to the tag, and f b =0, A receves a random value. We now gve the defntons through securty games, remnscent of classc ndstngushablty n a cryptosystem securty game. We follow [8] to defne ndstngushablty and forward securty. The success of A n the games s subject to A s advantage n dstngushng whether A has receved an RFID tag s real response or a random value. The next two games represent the attack games for forward securty and restrcted backward securty, respectvely. Defnton 1: Indstngushablty ffl Phase 1: Intalzaton (1) Run algorthm G(1 ;n)! (k 1 ;:::;k n ). (2) Set each tag T l s secret key as k l, where T l 2TS= ft 1 ;:::;T n g. (3) Save each T l s k l generated n step (1) n Server s feld. ffl Phase 2: Learnng (1) A nd executes Query(S; x s l ), Query (T ;xt), Reply(S; x t ;ff ;ff ), Reply (T l ;xs ;ff ;ff ;ff 0 ), and Execute (T l ;S) oracles for all n 1 tags, except the T c 2TSused n challenge phase. ffl Phase 3: Challenge (1) A nd selects a challenge tag T c from TS. (2) A nd executes Query(S; x s l ), Query (T ;xt), Reply(S; x t ;ff ;ff ), Reply (T l ;xs ;ff ;ff ;ff 0 ), and Execute (T l ;S) oracles for T c,where =1;:::;q 1. (3) A nd calls the oracle Test(T c ;). (4) For the A nd s Test, Oracle O tosses a far con b 2f0; 1g; let b ψ f0; R 1g.. If b =1, A nd s gven the messages correspondng to T c s -th nstance.. If b =0, A nd s gven random values. (5) A nd outputs a guess bt b 0. A wns f b = b 0 The advantage of any PPT adversary A nd wth computatonal boundary e 1 ;r 1 ;r 2 ;, where e 1 s the number of Execute, r 1 s the number of Reply, r 2 s the number of Reply and s the securty parameter, s defned as follows: Adv nd = jpr[b = b 0 ] 1=2j A nd The scheme provdes ndstngushablty f and only f the advantage of Adv nd A nd s neglgble. Defnton 2: Forward Securty ffl Phase 1: Intalzaton (1) Run algorthm G(1 ;n)! (k 1 ;:::;k n ). (2) Set each tag T l s secret key as k l, where T l 2TS= ft 1 ;:::;T n g. (3) Save each T l s k l generated n step (1) n Server s feld. ffl Phase 2: Learnng (1) A for executes Query(S; x s l ), Query (T ;xt), Reply(S; x t ;ff ;ff ), Reply (T l ;xs ;ff ;ff ;ff 0 ), and Execute (T l c ;S) oracles for all n 1 tags, except for the T 2 TS used n challenge phase. ffl Phase 3: Challenge (1) A for selects a challenge tag T c from TS. (2) A for executes Query(S; x s l ), Query (T ;xt), Reply(S; x t ;ff ;ff ), Reply (T l ;xs ;ff ;ff ;ff 0 l ), Execute (T ;S), and RevealSecret(T c ;) oracles for T c for T c s -th nstance. (3) A for calls the oracle Test(T c ; 1). (4) For the A for s Test, Oracle O tosses a far con b 2f0; 1g; let b R ψ f0; 1g. 15

5 . If b =1, A for s gven the messages correspondng to T c s ( 1)-th nstance.. If b =0, A for s gven random values. (5) A for executes the oracles for n 1 tags of TS, except T c, lke n the learnng phase. (6) A for outputs a guess bt b 0. A wns f b = b 0 The advantage of any PPT adversary A for wth computatonal boundary e 1 ;r 1 ;r 2 ;, where e 1 s the number of Execute, r 1 s the number of Reply, r 2 s the number of Reply and s the securty parameter, s defned as follows: Adv for = jpr[b = b 0 ] 1=2j A The scheme s forward for secure f and only f the advantage of Adv for s neglgble. A for Defnton 3: Restrcted Backward Securty 1 ffl Phase 1: Intalzaton (1) Run algorthm G(1 ;n)! (k 1 ;:::;k n ). (2) Set each tag T l s secret key as k l, where T l 2TS= ft 1 ;:::;T n g. (3) Save each T l s k l generated n step (1) n Server s feld. ffl Phase 2: Learnng (1) A back executes Query b (T l ;xrand ), Query (T l ;xt), Reply(S; x t ;ff ;ff ), Reply b (T l ;xrand ;ff ;ff ;ff 0), and Execute b (T l ;S) oracles for all n 1 tags, except for the T c 2TS used n challenge phase. ffl Phase 3: Challenge (1) A back selects a challenge tag T c from TS. (2) A back executes Query b (T l ;xrand ), Query (T l ;xt), Reply(S; x t ;ff ;ff ), Reply b (T l ;xrand ;ff ;ff ;ff 0), Execute b (T l ;S), andrevealsecret(t c ;) oracles for T c s -th nstance. (3) A back calls the oracle Test(T c ;+1). (4) For the A back s Test, Oracle O tosses a far con b 2f0; 1g; letb ψ f0; R 1g.. If b = 1, A back s gven the messages correspondng to T c s +1th nstance.. If b =0, A back s gven random values. (5) A back executes oracles for n 1 tags of TS, except T c, lke n the learnng phase. (6) A back outputs a guess bt b 0. A wns f b = b 0 The advantage of any PPT adversary A back wth computatonal boundary e 2 ;r 1 ;r b ;, where e 2 s the number of Execute b, r 1 s the number of Reply, r b s the number of Reply b and s the securty parameter, s defned as follows: Adv for = jpr[b = b 0 ] 1=2j A back 1 Snce once obtanng the tag secret by RevealSecret, A back takes all the power of the tag tself and thus can trace the target tag at least durng the authentcaton mmedately followng the attack. In typcal RFID system envronments, tags and readers operate only at short communcaton range and for a relatvely short perod of tme. Thus, the mnmum restrcton for backward securty s such that the adversary msses the protocol transcrpts needed to update the compromsed secret key. The same restrcton was appled n [16]. On the other hand, [9] clamed that there should exst some non-empty gap not accessble by the adversary between the tme of a reveal query and the attack tme. But ths restrcton was shown to be nadequate to provde backward securty by [11]. The scheme s restrcted backward secure f and only f the advantage of Adv back s neglgble. A back Defnton 4: Prvacy-Preservng Protocol A protocol s prvacy-preservng when ndstngushablty, forward securty, and restrcted backward securty are guaranteed for any PPT adversary A wth computatonal boundary e 1 ;r 1 ;e 2 ;r 2 ;r b ;,wheree 1 s the number of Execute, r 1 s the number of Reply, e 2 s the number of Execute b, r 2 s the number of Reply, r b s the number of Reply b and s the securty parameter. III. PROTOCOL DESCRIPTION Table I descrbes the protocol buldng blocks, and Fg. 1 descrbes the authentcaton sesson. Durng any sesson, the followng steps take place between a tag and a server: 1. The server sends a random challenge x s to the tag. 2. The tag reples to the server wth a random x t. 3. The server splts k nto k 0 and k00,andxs nto xs0 and x s0. It then generates x from SK Λ and k by H (SK Λ ;k ), where H s the -th tme run for H. SK Λ s used to generate x so that no other enttes other than a vald server can generate x. Even f an adversary compromses k, t can not generate x for any subsequent sessons usng only that k. x s s used as a random number for server authentcaton, and x s used as the partal key for the present sesson. The server computes ff = H(k 0 kx ;x s kxt ),andff = k Φ x.theserver sends ff and ff to the tag. 4. After recevng ff and ff, the tag splts k nto k 0 and k00, and extracts x from ff. The tag then authentcates the server by verfyng ff. If the server s authentcated as a legtmate server, the tag splts x s nto x s0 and x s00, and x nto x 0 and x 00. The tag now computes the sesson secret key sk by concatenatng k 0 and x0. It then computes ff0 = H(xt kxs ;sk ), and updates ts own secret key to k +1 by H(k 00 kx00 ;xs).the tag sends ff 0 to the server, and erases x, x t,andsk from ts memory. The updated k +1 s used for the next authentcaton sesson. 5. After the server receves ff 0, t authentcates the tag by verfyng ff 0. The server then updates the secret key to k +1 of the tag by H(k 00 kx00 ;xs). Ths updated k +1 s stored n the server database, and s used for the next authentcaton sesson. 2 A. Securty Analyss IV. EVALUATION Due to page lmtaton, we omt the securty proofs and put them n the full verson. Theorem 1: The protocol ß =(G, U Λ, S, U, Auth(AuthT/ AuthS) provdes ndstngushablty for any PPT adversary 2 Note that t s mperatve for the respectve tmes taken by authentcaton success and falure to be as close as possble to prevent obvous tmng attacks by malcous readers (amed at dstngushng among the two cases)[17]. For ths reason, even f the authentcaton by a tag s faled, t should generate random numbers nstead of smply falure, to make the cases of success and falure ndstngushable from each other. 16

6 Tag: k x t TABLE I PROTOCOL BUILDING BLOCKS U Λ : Auth (AuthT/ AuthS) nput: ; SK Λ ;k AuthT: compute: H (SK Λ ;k ) nput: ; x t ;xs;sk return: x compute: H(x t kxs;sk ) S: return: ff 0 nput: ; k 0 AuthS: ;x0 compute: k 0 nput: kx0 ; x s ;k0;x ;x t return: sk compute: H(k 0kx ;x s kxt) U: return: ff nput: ; k 00 ;x00 ;xs ) return: 1 or? compute: H(k 00 kx00 ;xs) return: k +1 2f0; 1gΛ x k = k 0 ook00 x = ff Φ k Auth(AuthS)! 1 or? x s = xs0 oox s00 x = x 0 oox00 S(; k 0 ;x0 )! sk AuthT(; x t ;xs ;sk )! ff 0 U(; k 00 ;x00 ;xs )! k +1 Fg. 1. x s ψ Server: SK Λ ;k 2f0; 1gΛ x s t! k = k 0 ook00 ff ;ff ψ x s = xs0 oox s00 U Λ (; SK Λ ;k )! x AuthS(; k 0 ;x ;x s ;xt )! ff ff = k Φ x ff 0! Auth(AuthT)! 1 or? U(; k 00 ;x00 ;xs )! k +1 Our Scheme: APRAP A nd wth computatonal boundary e 1 ;r 1 ;r 2 ;,wheree 1 s the number of Execute, r 1 s the number of Reply, r 2 s the number of Reply and s the securty parameter. Theorem 2: The protocol ß =(G, U Λ, S, U, Auth(AuthT/ AuthS) s forward secure for any PPT adversary A for wth computatonal boundary e 1 ;r 1 ;r 2 ;,wheree 1 s the number of Execute, r 1 s the number of Reply, r 2 s the number of Reply and s the securty parameter. Theorem 3: The protocol ß =(G, U Λ, S, U, Auth(AuthT/ AuthS) s restrcted backward secure for any PPT adversary A back wth computatonal boundary e 2 ;r 1 ;r b ;,wheree 2 s the number of Execute b, r 1 s the number of Reply, r b s the number of Reply b and s the securty parameter. Theorem 4: The protocol ß =(G, U Λ, S, U, Auth(AuthT/ AuthS) s prvacy-preservng for any PPT adversary A wth computatonal boundary e 1 ;e 2 ;r 1 ;r 2 ;r b ;,where e 1 s the number of Execute, e 2 s the number of Execute b, r 1 s the number of Reply, r 2 s the number of Reply, r b s the number of Reply b and s the securty parameter. B. Dscusson and Comparson Wth Prevous Work Deursen et al. [21] dscussed a weakness of the ndstngushablty defnton of [8]. Deursen et al. argued that, to acheve locaton prvacy, the adversary must not be able to dstngush one tag s response from other tags responses, but t s not necessary that the adversary cannot dstngush the tag s response from any arbtrary value. However, our defnton can be modfed accordng to ther argument. For that purpose, the oracle queres should run on all but two tags whch are used for the challenge phase. All the adversary needs to do s to dstngush between those two tags. In fact, our assumpton about the tag responses s such that the output of the one-way hash functons are ndstngushable from a random bt strng of equal length. In [2], Bellare et al. show that t s mpossble to acheve publc-channel key nsulated securty n the face of an actve adversary (who can compromse the secret key). Although we follow the dea of key nsulaton from [7], assumng passve adversary n case of RFID (who can eavesdrop only) s not practcal, as t s easy for an adversary to break nto a tag s memory. Consderng ths, the assumptons made n our scheme (as well as n [16]) are more realstc to acheve restrcted backward securty, and the other features as well. However, many of the exstng mutual authentcaton protocols may support restrcted backward securty under our assumpton ([3], [19], [17] to name a few). But [3], [19] requre a tag to remember too many secrets. Moreover, [3], [19] cannot provde forward securty as shown by [13] and [22], respectvely. Agan, [17] requres more computaton than our scheme, and t does not provde reader authentcaton. Nevertheless, none of these protocols came up wth a formal model of backward securty (even f not perfect). Although t s not the prmary target of our proposed protocol, t s also possble to prevent desynchronzaton attacks [20] n our protocol to some extent. We consder the followng type of attack: If the last message s blocked, the tag updates the shared secret key, k, but the server doesn t. The server and tag are no longer able to communcate successfully. To prevent such an attack, the server has to remember the last vald authentcaton sesson transcrpts and the secret values. When a server receves some random number nstead of a vald authentcaton value from a tag, the server updates tself usng the nformaton from the last vald sesson, and tres agan to get synchronzed wth the tag. Although the queston of scalablty s an ssue here, ths approach can help avod such desynchronzaton attacks n a lmted way (of course the system gets desynchronzed f the last messages from two consecutve sessons are blocked). Even though the system gets desynchronzed, an adversary can not trace a tag from ts desynchronzed state, snce the responses of a tag are always pseudorandom, hence ndstngushable. However, we 17

7 are more concerned wth exposure reslence of the secret key and ts effect on the authentcaton protocol, rather than the desynchronzaton attacks. Provdng full resstance aganst desynchronzaton attacks s a separate ssue. We compare our work, based on securty propertes and computatonal cost, wth LK and SM schemes n Table II below. Accordng to [8], a scheme must satsfy both forward securty and ndstngushablty n order to acheve strong locaton prvacy. If a scheme satsfes ndstngushablty only, the scheme s weak locaton prvate. [15] has shown that SM scheme s not forward secure. So, SM scheme s weak locaton prvate only, whereas our scheme s strong locaton prvate. SM scheme furthermore does not gve any formal securty model for ndstngushablty and forward securty. Regardng computatonal requrements, our protocol requres a smple one-way hash functon, random number generaton and the XOR operaton. We use a smple hash functon lke SQUASH [12] to acheve forward securty for the tag. Ths requres around 1K gates. As the server needs to authentcate tself frst to a tag, the server must broadcast the authentcaton messages to the tags. Snce the server does not know the d of the tag that t wants to authentcate, the server has to compute and broadcast the authentcaton messages for all the tags n ts storage. We assume that the server has enough resource to perform such computaton. On the other hand, a tag recevng the broadcast messages has to fnd a match wth t s verfcaton value. Although computng the verfcaton value s always constant, fndng a match ncreases the requred computatons accordng to the number of broadcast messages n the worst case. As stated earler, such a scenaro s unavodable when we requre that a server should authentcate tself frst to a tag. We say that our scheme s more sutable for an envronment where the reader must read a number of tags at a tme (nventory management) and/or where there are not too many tags (lbrary wth a few thousand books). TABLE II PERFORMANCE COMPARISON WITH PREVIOUS WORKS schemes nd. for. sec. back. sec. tag s comp. tag s storage p p LK [9] X 2 XOR, 5 hash 384 bts p p SM [16] X 6 XOR, 4 hash 128 bts p p p APRAP 1 XOR, 4 hash 128 bts ffl assumng each secret key s 128 bts long; hash functons and PRNG requre the same computatonal resources; nd.: ndstngushablty; for. sec.: forward securty; back. sec.: restrcted backward securty; p : the property s satsfed; X: the property s not satsfed V. CONCLUSION We have proposed APRAP, a prvacy-preservng mutual RFID authentcaton protocol for shared key envronment. The protocol uses two dfferent keys for mutual authentcaton. The server sends a random partal key (generated from a master secret key SK Λ ) to a tag. The tag generates the sesson key sk to authentcate tself to the server. The tag s secret key k s updated usng a partal key receved from the server. As k s purely fresh for every tme perod, the tag s securty s guaranteed for all other tme perods (both for the past and future) under our assumptons. We show that our scheme s computatonally more effcent than the SM and LK schemes. Our protocol satsfes ndstngushablty, and acheves both forward and restrcted backward securty through key-nsulaton. We provde a formal securty model of the proposed protocol as well. REFERENCES [1] Bellare, M. and Yee, B.: Forward-Securty n Prvate-Key Cryptography. [2] Bellare, M., Duan, S., and Palaco, A.: Key Insulaton and Intruson Reslence over a Publc Channel. The Cryptographers Track at the RSA Conference- CT-RSA, pages 84-99, Sprnger-Verlag (2009) [3] Burmester, M., de Mederos, B. and Motta, R.: Anonymous RFID authentcaton supportng constant-cost key-lookup aganst actve adversares. Journal of Appled Cryptography, 1(2), pages (2008) [4] Canard, S. and Cosel, I.: Data Synchronzaton n Prvacy Preservng RFID Authentcaton Schemes. The 4th Workshop on RFID Securty- RFIDSec (2008) [5] Chen, H. and Chen, C.: Mutual authentcaton protocol for RFID conformng to EPC class 1 generaton 2 standards. Computer Standards and Interfaces, 29(2), pages (2007) [6] Dmtrou, T.: RFIDDOT: RFID Delegaton and Ownershp Transfer made smple. 4th Internatonal ICST Conference on Securty and Prvacy n Communcaton Networks- SecureComm, ACM (2008) [7] Dods, Y., Katz, J., Xu, S. and Yung, M.: Key-Insulated Publc-Key Cryptosystems. EUROCRYPT, pages 65-82, Sprnger-Verlag (2002) [8] Ha, JH., Moon, SJ., Zhou, J., Ha, JC.: A New Formal Proof Model for RFID Locaton Prvacy. The European Symposum On Research In Computer Securty- ESORICS, pages , Sprnger-Verlag (2008) [9] Lm, C.H. and Kwon, T.: Strong and Robust RFID Authentcaton Enablng Perfect Ownershp Transfer. Internatonal Conference on Informaton and Communcatons Securty- ICICS, pages 1-20, Sprnger- Verlag (2006) [10] Ohkubo, M., Suzk, K. and Knoshta, S.: Cryptographc approach to prvacy-frendly tags. RFID Prvacy Workshop, MIT, USA. (2003) [11] Ouaf K. and Phan RC-W. : Traceable Prvacy of Recent Provably-Secure RFID Protocols. Appled Cryptography and Network Securty- ACNS, pages , Sprnger-Verlag (2008) [12] Shamr, A.: SQUASH - A New MAC wth Provable Securty Propertes for Hghly Constraned Devces Such as RFID Tags. Fast Software Encrypton- FSE, pages , Sprnger-Verlag (2008) [13] Song, B.: RFID Authentcaton Protocols usng Symmetrc Cryptography. PhD thess, December [14] Song, B.: RFID Tag Ownershp Transfer. The 4th Workshop on RFID Securty- RFIDSec (2008) [15] Phan RC-W., Wu, J., Ouaf, K., Stnson, DR.: Prvacy Analyss of Forward and Backward Untraceable RFID Authentcaton Schemes. Manuscrpt [16] Song, B. and Mtchell, C.J.: RFID Authentcaton Protocol for Lowcost Tags. The ACM Conference on wreless Network Securty- WSec, ACM Press (2008) [17] Tsudk G.: A famly of dunces: Trval RFID dentfcaton and authentcaton protocols. Prvacy Enhancng Technologes- PETS, pages 45-61, Sprnger-Verlag (2007) [18] Vaudenay, S.: On Prvacy Models for RFID. ASIACRYPT, pages 68-87, Sprnger-Verlag (2007) [19] van Le T., Burmester, M. and de Mederos B.: Unversally composable and forward-secure rfd authentcaton and authentcated key exchange. ASIACCS, pages , ACM Press (2007). [20] van Deursen, T. and Radomrovc, S.: Attacks on RFID Protocols. Cryptology eprnt Archve, Report 2008/310. [21] van Deursen, T. and Radomrovc, S.: On a New Formal Proof Model for RFID Locaton Prvacy. Cryptology eprnt Archve, Report 2008/477. [22] Yu, K. Y., Yu, S.M., and Hu C.K.L.: RFID Forward Secure Authentcaton Protocol: Flaw and Soluton. Internatonal Conference on Complex, Intellgent and Software Intensve Systems- CISIS, pages , IEEE (2009). 18

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

An RFID Authentication Protocol Suitable for Batch-mode Authentication

An RFID Authentication Protocol Suitable for Batch-mode Authentication An RFID Authentcaton Protocol Sutable for Batch-mode Authentcaton Rahman Mohammad Shahrar Masakazu Sosh Kazumasa Omote Atsuko Myaj Japan Advanced Insttute of Scence and Technology (JAIST) 1-1, Asahda,

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Chapter 6 Programmng the fnte element method Inow turn to the man subject of ths book: The mplementaton of the fnte element algorthm n computer programs. In order to make my dscusson as straghtforward

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

A secure sharing design for multi-tag RFID authentication protocol

A secure sharing design for multi-tag RFID authentication protocol Edth Cowan Unversty Research Onlne Australan Securty and Intellgence Conference Conferences, Symposa and Campus Events 2015 A secure sharng desgn for mult-tag RFID authentcaton protocol Ayad Al-Adham Plymouth

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

Intro. Iterators. 1. Access

Intro. Iterators. 1. Access Intro Ths mornng I d lke to talk a lttle bt about s and s. We wll start out wth smlartes and dfferences, then we wll see how to draw them n envronment dagrams, and we wll fnsh wth some examples. Happy

More information

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search Sequental search Buldng Java Programs Chapter 13 Searchng and Sortng sequental search: Locates a target value n an array/lst by examnng each element from start to fnsh. How many elements wll t need to

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Performance Evaluation of Information Retrieval Systems

Performance Evaluation of Information Retrieval Systems Why System Evaluaton? Performance Evaluaton of Informaton Retreval Systems Many sldes n ths secton are adapted from Prof. Joydeep Ghosh (UT ECE) who n turn adapted them from Prof. Dk Lee (Unv. of Scence

More information

Lecture 5: Multilayer Perceptrons

Lecture 5: Multilayer Perceptrons Lecture 5: Multlayer Perceptrons Roger Grosse 1 Introducton So far, we ve only talked about lnear models: lnear regresson and lnear bnary classfers. We noted that there are functons that can t be represented

More information

Fuzzy Keyword Search over Encrypted Data in Cloud Computing

Fuzzy Keyword Search over Encrypted Data in Cloud Computing Fuzzy Keyword Search over Encrypted Data n Cloud Computng Jn L, Qan Wang, Cong Wang, Nng Cao, Ku Ren, and Wenjng Lou Department of ECE, Illnos Insttute of Technology Department of ECE, Worcester Polytechnc

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Reducing Frame Rate for Object Tracking

Reducing Frame Rate for Object Tracking Reducng Frame Rate for Object Trackng Pavel Korshunov 1 and We Tsang Oo 2 1 Natonal Unversty of Sngapore, Sngapore 11977, pavelkor@comp.nus.edu.sg 2 Natonal Unversty of Sngapore, Sngapore 11977, oowt@comp.nus.edu.sg

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Real-time Motion Capture System Using One Video Camera Based on Color and Edge Distribution

Real-time Motion Capture System Using One Video Camera Based on Color and Edge Distribution Real-tme Moton Capture System Usng One Vdeo Camera Based on Color and Edge Dstrbuton YOSHIAKI AKAZAWA, YOSHIHIRO OKADA, AND KOICHI NIIJIMA Graduate School of Informaton Scence and Electrcal Engneerng,

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

A Clustering Algorithm for Chinese Adjectives and Nouns 1

A Clustering Algorithm for Chinese Adjectives and Nouns 1 Clusterng lgorthm for Chnese dectves and ouns Yang Wen, Chunfa Yuan, Changnng Huang 2 State Key aboratory of Intellgent Technology and System Deptartment of Computer Scence & Technology, Tsnghua Unversty,

More information

GSLM Operations Research II Fall 13/14

GSLM Operations Research II Fall 13/14 GSLM 58 Operatons Research II Fall /4 6. Separable Programmng Consder a general NLP mn f(x) s.t. g j (x) b j j =. m. Defnton 6.. The NLP s a separable program f ts objectve functon and all constrants are

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

A NOTE ON FUZZY CLOSURE OF A FUZZY SET (JPMNT) Journal of Process Management New Technologes, Internatonal A NOTE ON FUZZY CLOSURE OF A FUZZY SET Bhmraj Basumatary Department of Mathematcal Scences, Bodoland Unversty, Kokrajhar, Assam, Inda,

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

S1 Note. Basis functions.

S1 Note. Basis functions. S1 Note. Bass functons. Contents Types of bass functons...1 The Fourer bass...2 B-splne bass...3 Power and type I error rates wth dfferent numbers of bass functons...4 Table S1. Smulaton results of type

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Miss in the Middle Attacks on IDEA and Khufu

Miss in the Middle Attacks on IDEA and Khufu Mss n the Mddle Attacks on IDEA and Khufu El Bham Alex Bryukov Ad Shamr Abstract. In a recent paper we developed a new cryptanalytc technque based on mpossble dfferentals, and used t to attack the Skpjack

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm Internatonal Journal of Advancements n Research & Technology, Volume, Issue, July- ISS - on-splt Restraned Domnatng Set of an Interval Graph Usng an Algorthm ABSTRACT Dr.A.Sudhakaraah *, E. Gnana Deepka,

More information

Maintaining temporal validity of real-time data on non-continuously executing resources

Maintaining temporal validity of real-time data on non-continuously executing resources Mantanng temporal valdty of real-tme data on non-contnuously executng resources Tan Ba, Hong Lu and Juan Yang Hunan Insttute of Scence and Technology, College of Computer Scence, 44, Yueyang, Chna Wuhan

More information

Smoothing Spline ANOVA for variable screening

Smoothing Spline ANOVA for variable screening Smoothng Splne ANOVA for varable screenng a useful tool for metamodels tranng and mult-objectve optmzaton L. Rcco, E. Rgon, A. Turco Outlne RSM Introducton Possble couplng Test case MOO MOO wth Game Theory

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe CSCI 104 Sortng Algorthms Mark Redekopp Davd Kempe Algorthm Effcency SORTING 2 Sortng If we have an unordered lst, sequental search becomes our only choce If we wll perform a lot of searches t may be benefcal

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Simple Security Denitions for and Constructions of 0-RTT Key Exchange

Simple Security Denitions for and Constructions of 0-RTT Key Exchange Smple Securty Dentons for and Constructons of 0-RTT Key Exchange Brtta Hale 1 and Tbor Jager 2 and Sebastan Lauer 3 and Jörg Schwenk 3 1 NTNU, Norwegan Unversty of Scence and Technology, Trondhem brtta.hale@ntnu.no

More information

Future Generation Computer Systems

Future Generation Computer Systems Future Generaton Computer Systems 29 (2013) 1631 1644 Contents lsts avalable at ScVerse ScenceDrect Future Generaton Computer Systems journal homepage: www.elsever.com/locate/fgcs Gosspng for resource

More information

Notes on Organizing Java Code: Packages, Visibility, and Scope

Notes on Organizing Java Code: Packages, Visibility, and Scope Notes on Organzng Java Code: Packages, Vsblty, and Scope CS 112 Wayne Snyder Java programmng n large measure s a process of defnng enttes (.e., packages, classes, methods, or felds) by name and then usng

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

SELECTIVE OPENING SECURE FUNCTIONAL ENCRYPTION

SELECTIVE OPENING SECURE FUNCTIONAL ENCRYPTION SELECTIVE OPENING SECURE FUNCTIONAL ENCRYPTION Yuanyuan J 1, Haxa Xu 2 and Pel L 1 1 Chnese Academy of Scences, Bejng, Chna 2 State Key Laboratory of Informaton Securty, Insttute of Informaton Engneerng,

More information

Report on On-line Graph Coloring

Report on On-line Graph Coloring 2003 Fall Semester Comp 670K Onlne Algorthm Report on LO Yuet Me (00086365) cndylo@ust.hk Abstract Onlne algorthm deals wth data that has no future nformaton. Lots of examples demonstrate that onlne algorthm

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces Range mages For many structured lght scanners, the range data forms a hghly regular pattern known as a range mage. he samplng pattern s determned by the specfc scanner. Range mage regstraton 1 Examples

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Learning-Based Top-N Selection Query Evaluation over Relational Databases

Learning-Based Top-N Selection Query Evaluation over Relational Databases Learnng-Based Top-N Selecton Query Evaluaton over Relatonal Databases Lang Zhu *, Wey Meng ** * School of Mathematcs and Computer Scence, Hebe Unversty, Baodng, Hebe 071002, Chna, zhu@mal.hbu.edu.cn **

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information