authentication will be required between roaming user, visited network and home network.

Size: px
Start display at page:

Download "authentication will be required between roaming user, visited network and home network."

Transcription

1 Classification of Security Authentication for Roaming User in Mobile Networks Ja afer AL-Saraireh & Sufian Yousef Anglia Ruskin University Chelmsford UK Abstract-This paper proposed classification of security for authentication process for a roaming user in mobile networks into different levels. Appropriate protocol is used for each level to support kind of security according to relationship between home network and visited networks. The proposed protocol for each level of security for authentication roaming user in mobile network is minimized the authentication delay for mobile networks compared with current authentication technique by minimize the intervention of the roaming user home network. These protocols reducing the message transmissions delay between roaming user home network and visited networks. The proposed method performs locally mutual authentication between the visited network and the roaming user by generating authentication key that shared between the visited network and the roaming user to use this key when a new authentication process is required for this user. The roaming user is selected a level of security is needed according to the agreement between the roaming user, the home network and the visited networks. The user selects the required level of security that is needed by the function provided by his terminal. Selection of security level depends on the circumstances of the home network and the visited networks security that are supported. Keywords: Roaming, Home Network, Visited Network, Authentication, Security. I. INTRODUCTION Roaming is the ability for a user to function when the serving network is different from their home network. In the current authentication protocol for roaming mobile, the authentication center of the visited network does not have any information that related to the roaming user such as share a secret key with a roaming user. When the user moves to another networks, then the roaming user needed to authenticate himself to the visited network. All the existing solutions require the intervention of user s home network for authentication. The roaming user and visited network do not share any private key in advance. Fig. 1, illustrates roaming user is belonging to home network A. Mobile share a secret key with it is authentication center (AuC). When the mobile travels into visited network B, the authentication center of network B does not have a shared secret key with the roaming mobile. At this moment, when the roaming mobile enters the visited network B and the roaming mobile home networks have roaming agreement with visited networks then a mutual authentication will be required between roaming user, visited network and home network. AuC File Server AuC Home Network A Visted Network B Roaming Mobile Mail Server mail.yourcompany.com File Server AuC Fixed Network Visted Network C Fig. 1. Roaming from one network to another network In the current 3G authentication protocol, the home network of roaming user is responsible for generating authentication vector (AV). The visited network frequently request home network to generate AV when user enters the visited network and when mobile is traveling from cell to another in the visited network. Each AV is good for one authentication and key agreement between the roaming user and the visited network. The roaming user uses its key and the synchronized sequence number to verify part of the AV in order to validate the visited network. The visited network compares the received response from the mobile terminal with the expected one from the home network. The current authentication mechanism incurs more time delay for authentication as a result of the extra communication between the visited network and the user home network and also any possible failure of the home network would prevent a roaming user from being authenticated. II. BACKGROUND AND RELATED WORK The authentication technique based on distributed security management for the global mobility network is proposed by [1]. The proposed authentication technique consists of tow phases.

2 The objective of the first phase is to generate authentication key (K auth ), this key is cached in the visited network. In this phase the visited network (), home network (HN) and the roaming user mobile terminal (MS) are contributing to generate authentication key. But the objective of second phase is to perform locally authentication between the roaming user and the visited network. The objective of two phases is to involve home network only once, during the first phase and in this phase, a secret key is established between the visited networks and the roaming user with the helping of his home network. When the roaming user stays in the visited network, the secret key is used when roaming user sends authentication request to the visited network. Three attacks on the authentication protocol that has been proposed by [1] are presented by [2] for global mobility networks. A self encryption mechanism for authentication of roaming user is proposed by [3]. This technique based on the concept of distributed security manager. There are two security managers, the first is the original security manger, that administrates the original authentication key secrete key which shared between the home network and the roaming user. This key is acquired when a user makes contracts with his home network. The second manager is temporary security manager, this manager active when there is roaming user in the visited network. III. PROPOSED AUTHENTICATION PROTCOLS BASED ON CLASSIFICATION OF SECURITY LEVELS The concept of security levels becomes widely used for security evaluation [4, 5]. The security level is to indicate the level of protection provided by the authentication for the roaming user in the visited networks. The classification of security levels is shown in Table 1. In the following will be describe the security levels for authentication in details. There is a private key K VH, that is shared between the home network (HN) and the visited network () and private key K MH is shared between the roaming user mobile station or roaming user (MS) and the home network (HN), and there is key generated is called authentication key (K auth ), this key is used to authenticate the roaming user with the visited network without any intervention with roaming user home network when a new authentication request. TABLE 1 Classification of Security Security Level Level 1 Level 2 Level 3 Level 4 Level 5 and Level 6 Conditions Connection between visited network and home network is secured (i.e. fixed network is secured) Connection between visited network and home network is not secured (i.e. fixed network is not secured) Fixed network is not secured and there are two users belong to the same HN, both of them are legitimate but one of then is malicious, he is intruder and impersonate the visited network Visited network can be trusted with home network (i.e. home network not acquire authentication of key and misuse it Visited network can t trusted with home network (i.e. home network is not trusted). A. Security Level 1 In this level of security, we assume that the connection between home network (HN) and the visited network () is secure, the two networks are connected via fixed networks, and this mean that the fixed network is secured. This level of security provides authentication between home network and the visited networks, authenticate the roaming user and the visited network and a shared private key (K auth ) is created and shared between roaming user and visited network secrete. This key used later for any authentication request that are generated from roaming user while roaming user is residence in the visited network, then the visited network is responsible for generating authentication vector and authenticate the roaming user. The authentication of the roaming user in this kind of security level is shown in Fig. 2. The authentication method which is shown in Fig 2, is described in detailed as follow 1. MS sends authentication request to 2. generates random number (rand 1 ) and sends it to HN. This message is challenge for authenticating HN. HN encrypts by using the private key K VH which is shared between and HN, also the HN generates Rand 2 and sends the message to. This message is challenge for authenticating. 3. The is performed the following: i. verifies that this message is sent from HN for the roaming user, by decrypting the message [f(, K VH )] to get X and compare X with which it is generated by. If comparison is successful then known that this message is sent from HN for roaming user MS, else rejects the authentication. ii. generates authentication key K auth and temporary cipher key K temp. iii. encrypts Rand 2 which received it from HN, this encryption done by using the K VH. f (Rand 2, K VH ) iv. encrypts K auth by using the K temp and the result of the encryption also encrypted by K VH. f [f (K auth, K temp ), K VH ].After that send response to HN.3 Rand 3, K temp, ƒ[ƒ(k au th, K temp ), K MH ] ƒ[, K auth ] ƒ(rand 2, K VH ), ƒ[ƒ(k auth, K temp ), K VH ] ƒ[ƒ(k auth, K temp ), K MH ] Fig. 2 Authentication Mechanism in Level 1 of the security

3 4. The HN is performed the following i. HN verifies that this message is sent from, by decrypting the message to [f(rand 2, K VH )], gets XRand 2 and compare XRand 2 with Rand 2. If comparison is successful then HN known that this message is sent from, else reject the authentication. ii. Also HN decrypts f [f (K auth, K temp ), K VH ] to get message that encrypted by K temp and HN can t known the K auth and K temp,the result of decryption is F f(k auth, K temp ) and this resulting is encrypted by the key that shared between MS and it is HN this key is called K MH and then send the resulting of encryption to 5. generates Rand 3 which is send to MS as challenge authenticating for MS, and passes the message which received from HN to MS with K temp, which is used for ciphering K auth. 6. The MS decrypts the message f [f (K auth, K temp ), K MH ] by using K MH and decrypts the result of decryption by using K temp to get K auth. Then MS stores the K auth and sends response to by encrypting Rand 3 by using K auth. 7. verifies that this message is sent from MS, by decrypting the message f(rand 3, K auth ) to get XRand 3 and compare XRand 3 with Rand 3 which it is generated.. If comparison is successful then known that this message is sent from MS, else reject the authentication. And also encrypted the message which is encrypted by K auth also encrypted again with the same key K auth. And send it to MS 8. MS decrypts the message then if MS get Rand 3 then it known that the message is received from. B. Security Level 2 In this level of security, we assume that the connection between the home network and the visited network is not secure; this mean that the fixed network is not secured. If the fixed network is not secured then the security level 1 enables intruder to hacking the networks. If there are two roaming users (called User1 and Uesr2) belong to the same home network and stay in the same visited network. Assume the intruder user (User2) eavesdropped User1 and recorded the protocol when it is run with the User2, and gets the message (4) by impersonate the home network and modified this message to get K auth and K temp for the User 1. The attack of the authentication mechanism for security level 1 is shown in Fig. 3. The above attack based on modifies the message 4 which are sent between the visited network and home network, the weakness of the fixed networks allows to replace a part of message 4 which belong to user 2, with the corresponding part from another protocol that run for user1. This kind of attacks for the level 1 can be avoided by prevents the replay of message 4 or any part of it. This done by encrypted the message 4 and using identification (ID) for each entity that involved in authentication process. The authentication of roaming user in level 2 is shown in Fig. 4. Rand 3, K temp, ƒ[ƒ(k aut h, K temp), K MH] ƒ[, K auth ] User 1 ƒ(rand 2, K VH), ƒ[ƒ(k auth, K temp), K VH] ƒ[ƒ(k auth, K temp), K MH] Roaming User Visited Network Home Ne twork Rand' 1 Rand' 2, ƒ(rand' 1, K VH ) User2 Impersonate HN and recieved ƒ(rand' 2, K VH), ƒ[ƒ(k auth, K temp), K Message 4 which related to User 1 VH] Modify the orginal Message ƒ[ƒ(k aut h, K temp), K XH] Rand' 3, K temp, ƒ[ƒ(k aut h, K temp), K XH] ƒ(rand' 3, K auth ) ƒ[ƒ(rand' 3 K aut h ), K aut h ] User 2 The orginal message is ƒ(rand' 2, K VH), ƒ[ƒ(k' auth, K' temp), K VH] Figure 3 Attacks for the Security Level 1, in Case of Fixed Network is not Secure. Rand 3, K temp, ƒ[id,ƒ(k aut h, K temp ), K MH ] ƒ[, K auth ] ƒ[rand 2,ID MS, ƒ(k auth, K temp ), K VH ] ƒ[id,ƒ(k au th, K temp ), K MH ] Figure 4 Authentication Mechanisms in level 2 of the security C. Security Level 3 This level of security is applied when the fixed network is not secured and there are two users belong to the same HN, both of them are legitimate but one of them is malicious, he is intruder and impersonate the visited network. The level 2 can t prevent any attack form legitimate intruder that resides in the same visited networks as other legitimate user that belongs to the same home network. Assume the intruder user (User2) impersonate the visited network to the user 1. The user 2 have old authentication key k* auth, old cipher key K* temp, and the ciphering message ƒ[ƒ(k* auth, k* temp ),K vh ). The attack of the authentication mechanism for security level 2 is shown in Fig. 5. This kind of attacks for the level 2 can be avoided by that roaming user (User1) generates random number when authentication request is generated. The visited network received authentication request and random number from roaming user. The visited network passes this random number to home network, the random number for the roaming user is included in message 1, 4 and 5. The authentication of roaming user in level 3 is shown in Fig. 6.

4 User 2 Impersonate the and recieved requiest form User1 User2 Rand' 3, K* temp, ƒ[ƒ(k* auth, K* tem p), K MH] User2 ƒ(rand' 3, K* auth ) ƒ[ƒ(rand 3, K* auth ), K* auth ] User 1 User 2 Roaming User ƒ(rand 2, ID MS, K VH), ƒ[ƒ(k auth, K temp), K VH] ƒ[id, ƒ(k auth, K temp), K MH] User2 User2 Request, Authentication Rand 0 ƒ[rand 0, Rand 2,ID MS, K auth, K VH ] ƒ[rand 0,ID,K auth, K MH ] Rand 3, K temp, ƒ[rand 0, ID, K auth, K MH ] ƒ[, K auth ] Figure 5 Attacks for the Security Level 2, in case of Fixed Network is not Secure and Intruder Impersonate Visited Network., Rand 0 Rand 3, K temp, ƒ[rand 0, ID,ƒ(K auth, K temp ), K MH ] ƒ[, K auth ] ƒ[rand 0, Rand 2,ID MS, ƒ(k auth, K temp ), K VH ] ƒ[rand 0,ID,ƒ(K au th, K temp ), K MH ] Figure 6 Authentication Mechanisms in Level 3 of the Security This protocol is robust if the visited network trusted with the home network. In this protocol the home network can be easily obtain the authentication key (K auth ), which it is intended to be shared secret between the roaming user and the visited network. If the home network eavesdrops the communication between the roaming user and the visited network, the home network cached the message 4 and get ƒ(k auth, k temp ). Also the home network eavesdrops the message 6 to get K temp, then home network can get k auth by decrypting the message ƒ(k auth, k temp ). The protocol of level 3 is not secure if HN can t be trusted. D. Security Level 4 This level of security is applied when the visited network and the roaming user can be trusted with home network (i.e. home network not acquire authentication of key and misuse it). Because the home network is trusted, then no need for encrypted of K auth by using K temp. The authentication of the roaming user in level 4 is shown in Fig. 7. Figure 7 Authentication Mechanisms in Level 4 of the Security E. Security Level 5 This level of security is applied when the visited network and the roaming user can t be trusted with home network (i.e. home network acquires authentication of key and misuse it). This level of security used public key for roaming user (K pu ) to encrypte message 4, 5 and 6 instead of K temp. The authentication of the roaming user in level 5 is shown in Fig. 8., Rand 0, K pu Rand 3, K temp, ƒ[rand 0, ID, ƒ(k auth, K pu ), K MH ] ƒ[, K auth ], K pu ƒ[rand 0, Rand 2,ID MS, ƒ(k aut, K pu ), K VH ] ƒ[rand 0,ID,ƒ(K au th, K pu ), K MH ] Figure 8 Authentication Mechanisms in Level 5 of the Security F. Security Level 6 In this level of security the visited network is responsible for generated key authentication (K auth ) and it is not necessary to send it to home network. The visited network after generated K auth, must be encrypted it by K pu and send it directly to roaming user and not send it to home network. The authentication of roaming user in level 6 is shown in Fig. 9. G. Security Level 7 In this level of security the visited network is generated K auth. The authentication of roaming user in level 7 is shown in Fig. 10. An intruder in this level has no way to impersonate home network and visited network and replay attack is impossible. The level 7 is more efficient and support high level.

5 , Rand 0, K pu ƒ[rand 0, Rand 2,ID MS, K VH ] ƒ[rand 0,ID,, K MH ] Rand 3, K temp, ƒ[rand 0, ID, ƒ(k auth, K pu ), K MH ] ƒ[, K auth ] Figure 9 Authentication Mechanism in level 6 of the security ID MS, ID HN, ƒ(rand 0,K MH ) ƒ(rand 0 ID,K MH ) ƒ(, K auth ) compare the Rand 0 which recieved with rand 0 which is generated and K auth = rand 1 ƒ(rand 0,K MH ), ƒ(id MS Time,K VH ) Verfiy the Time is responsible and ID MS belong to one who Have K MH ƒ(rand 0 ID,K MS ), ƒ(, K VH ) compare the K auth which recieved with K auth which is computed before compare the Rand1which recieved with rand 1 which is generated and K auth = rand 1 Figure 10 Authentication Mechanism in level 7 of the security IV. ANALYSIS SECURITY In this analysis, we have the following assumption, there is a share private key (K MH ) between roaming user and it is home network, and there is a share private key (K VH ) between the visited network and the roaming user home network. These keys are kept secretly and intruder can t obtain its. The authentication protocol which support level 1 is secure, if we assumed that the connection between home network and the visited networks is secure. But if the connection is not secured then intruder (User2) which it is legitimate but it is a malicious user eavesdropped legitimate user (User1) and recorded the protocol when it is run and gets the message (4) by impersonate the home network and modified this message to get K auth and K temp for the User 1. These meaning the replay, impersonate of home network and eavesdropped attack is available in level 1, if fixed network which connect home network with visited network is not secure. The level 2 is suffering from that the intruder impersonate the visited network to the user 1 and then modified the message the authentication message which generated from home network to replace a part from old authentication that belong to the intruder. The level 3 is providing high level of security if the visited network and home network is trusted. An intruder in this level has no way to impersonate home network and visited network and replay attack is impossible. The level 4, 5 and 6 have the same level for security as level 3, but level 4 is more efficient than level 3 because no need to temporary ciphering key and for encryption of the authentication key. Level 5, 6 and 7 is support high level if security if visited network not trusted with home network, and in this level public key to encrypted the authentication key. In level 6, there is no needed to send encrypted authentication key to home network, the authentication key is directly send to roaming user. But in level 7 less transmission is needed between entities. V. COMARISON BETWEEN THE LEVELS OF SECURITY TABLE 2 summarizes comparison between security level protocols that proposed. Effect of Single Pont Failure) Effect of Time Comm. HN and # MS and # and HN Execute Cryptography Algorithm Total Size for MS and 640/ Auth. Total Size for and 640/ Auth. 3G 5/ 5/ Protocol High High Auth. Auth. 15 Level 1 Low Low Level 2 Low Low Level 3 Low Low Level 4 Low Low Level 5 Low Low Level 6 Low Low Level 7 Low Low VI. Conclusion Different levels of security are classified to provide secure authentication process depend on the security of the connection between home network and the visited network. These classifications simplify the authentication protocol. The proposed techniques reduce the number of transmissions between entities during the authentication process. After create key authentication and shared between the visited network and the roaming user, the mutual authentication between the roaming user and the visited network that is performed locally without any intervention for home network. REFERENCES [1]. S. Suzuki and K. Nakada, An authentication technique based on distributed security management for the global mobility network, IEEE Journal Selected Areas Communication Vol. 15, pp , [2]. L. Buttyán, C. Gbaguidi, S. Staamann, and U. Wilhelm, Extensions to an authentication technique proposed for the global mobility network, IEEE Trans. Communications, Vol. 48, no. 3, 2000, pp [3]. K. Hwang and C. Chang, A self-encryption mechanism for authentication of roaming and teleconference

6 services, IEEE Trans. Wireless Communications, vol. 2, no. 2, 2003, pp [4]. E. Bertino, S. Jajodia, L. Mancini, and I. Ray. Advanced Transaction Processing in Multilevel Secure File Stores, IEEE Transactions on Knowledge and Data Engineering, 10(1): , February [5]. D. Rosenthal and F. Fung. A Test for Non-disclosure in Security Level Translations, In Proceedings of the 1999 IEEE Symposium on Security and Privacy, pages , May [6]. Yi-Bing Lin, Yuan-Kai Chen, "Reducing authentication signaling traffic in third-generation mobile network, IEEE Transactions on Wireless Communications, vol. 2, no. 3, May 2003 pp [7]. Wei Liang and Weny Wang, A Quantitative Study of Authentication and QoS in Wireless IP Networks, IEEE INFOCOM'05, Miami, FL, USA, March, [8]. H. Kim and H. Afifi, Improving mobile authentication with new AAA protocols, in Proc. IEEE Conference on Communications (ICC), vol. 1, May 2003, pp [9]. G. Horn, K. Martin, and C. Mitchell, Authentication protocols for mobile network environment value-added services, IEEE Trans. Vehicular Technology, vol. 51, no. 2, 2002, pp

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks Neetesh Saxena, Narendra S. Chaudhari Abstract- In this paper, we propose an improved and efficient AKA protocol named NS-AKA to prevent

More information

Designing Authentication for Wireless Communication Security Protocol

Designing Authentication for Wireless Communication Security Protocol Designing Authentication for Wireless Communication Security Protocol Ms. Roshni Chandrawanshi, Prof. Ravi Mohan, Mr. Shiv Prakash Chandrawanshi Abstract Security is considered an important issue for mobile

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 03, March -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 BATCH

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

Efficient password authenticated key agreement using bilinear pairings

Efficient password authenticated key agreement using bilinear pairings Mathematical and Computer Modelling ( ) www.elsevier.com/locate/mcm Efficient password authenticated key agreement using bilinear pairings Wen-Shenq Juang, Wei-Ken Nien Department of Information Management,

More information

Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization

Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 2011 345 Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization Hsing-Bai Chen, Yung-Hsiang

More information

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation.

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation. 2016 International Conference on Computer, Mechatronics and Electronic Engineering (CMEE 2016) ISBN: 978-1-60595-406-6 The Data Aggregation Privacy Protection Algorithm of Body Area Network Based on Data

More information

A Design of Authentication Protocol for a Limited Mobile Network Environment

A Design of Authentication Protocol for a Limited Mobile Network Environment Vol.29 (SecTech 2013), pp.41-45 http://dx.doi.org/10.14257/astl.2013.29.08 A Design of Authentication Protocol for a Limited Mobile Network Environment Minha Park 1,1, Yeog Kim 2, Okyeon Yi 3 1, 3 Dept.

More information

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Archana P.S, Athira Mohanan M-Tech Student [Cyber Security], Sree Narayana Gurukulam College of Engineering Ernakulam,

More information

PORTABLE communication systems (PCSs) do not require

PORTABLE communication systems (PCSs) do not require IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 4, NO. 1, JANUARY 2005 57 A New Delegation-Based Authentication Protocol for Use in Portable Communication Systems Wei-Bin Lee and Chang-Kuo Yeh Abstract

More information

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks An abridged version of this paper appears in the Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island,

More information

Abstract. Keywords: Mobile Network, Wireless Security, Authentication, Authorization.

Abstract. Keywords: Mobile Network, Wireless Security, Authentication, Authorization. Mobile Assisted Bit Sequence Authentication and Authorization (MABSAA) Pankaj Aggarwal, Kartikeya Tripathi, Janise McNair, Haniph A. Latchman Department of Electrical and Computer Engineering, University

More information

Efficient GSM Authentication and Key Agreement Protocols with Robust User Privacy Protection

Efficient GSM Authentication and Key Agreement Protocols with Robust User Privacy Protection Efficient GSM Authentication and Key Agreement Protocols with Robust User Privacy Protection Author: Jing-Lin Wu, Wen-Shenq Juang and Sian-Teng Chen Department of Information Management, Shih Hsin University,

More information

A Two-Fold Authentication Mechanism for Network Security

A Two-Fold Authentication Mechanism for Network Security Asian Journal of Engineering and Applied Technology ISSN 2249-068X Vol. 7 No. 2, 2018, pp. 86-90 The Research Publication, www.trp.org.in A Two-Fold for Network Security D. Selvamani 1 and V Selvi 2 1

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

Secure Initial Access Authentication in WLAN

Secure Initial Access Authentication in WLAN International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 13 (2014), pp. 1299-1303 International Research Publications House http://www. irphouse.com Secure Initial

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation Applied Mathematical Sciences, Vol. 7, 2013, no. 69, 3433-3444 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.211587 Cryptanalysis and Improvement of a New Ultra-lightweight RFID Authentication

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Gabriel Sanchez Bautista and Ning Zhang School of Computer Science The University of Manchester Manchester M13 9PL, United

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Han Sang Kim, Jin Wook Lee*, Sandeep K. S. Gupta and Yann-Hang Lee Department of Computer Science and Engineering Arizona

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

A Centralized Approaches for Location Management in Personal Communication Services Networks

A Centralized Approaches for Location Management in Personal Communication Services Networks A Centralized Approaches for Location Management in Personal Communication Services Networks Fahamida Firoze M. Tech. (CSE) Scholar, Deptt. Of CSE, Al Falah School of Engineering & Technology, Dhauj, Faridabad,

More information

Secure and Authentication Communication in GSM, GPRS, and UMTS Using Asymmetric Cryptography.

Secure and Authentication Communication in GSM, GPRS, and UMTS Using Asymmetric Cryptography. Secure and Authentication Communication in GSM, GPRS, and UMTS Using Asymmetric Cryptography T K Mohanta 1, R K Samantaray 2, S Panda 3 1. Dept.of Electronics & Communication.Engg, Sudhananda Engg & Research

More information

Defeating IMSI Catchers. Fabian van den Broek et al. CCS 2015

Defeating IMSI Catchers. Fabian van den Broek et al. CCS 2015 Defeating IMSI Catchers Fabian van den Broek et al. CCS 2015 Ren-Jay Wang CS598 - COMPUTER SECURITY IN THE PHYSICAL ckground 3GPP 3GPP 3 rd Generation Partnership Project Encompasses: GSM and related 2G

More information

A Secure Wireless LAN Access Technique for Home Network

A Secure Wireless LAN Access Technique for Home Network A Secure Wireless LAN Access Technique for Home Network *Ju-A Lee, *Jae-Hyun Kim, **Jun-Hee Park, and **Kyung-Duk Moon *School of Electrical and Computer Engineering Ajou University, Suwon, Korea {gaia,

More information

Improved One-Pass IP Multimedia Subsystem Authentication for UMTS

Improved One-Pass IP Multimedia Subsystem Authentication for UMTS Improved One-Pass IP Multimedia Subsystem Authentication for UMTS Lili Gu RMIT University Melbourne, Australia l.gu@student.rmit.edu.au Abstract As defined in the 3GPP specifications, a UMTS user device

More information

Implementation of Enhanced AKA in LTE Network

Implementation of Enhanced AKA in LTE Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 5, May 2015, pg.1124

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

THE KEY PROVIDING SYSTEM FOR WIRELESS LAN USING VISIBLE LIGHT COMMUNICATION

THE KEY PROVIDING SYSTEM FOR WIRELESS LAN USING VISIBLE LIGHT COMMUNICATION THE KEY PROVIDING SYSTEM FOR WIRELESS LAN USING VISIBLE LIGHT COMMUNICATION Kuniyoshi Okuda 1, Takuya Yamamoto 2, Tomoo Nakamura 1 and Wataru Uemura 1 1 Department of Electronics Informatics, Ryukoku University,

More information

Web Tap Payment Authentication and Encryption With Zero Customer Effort

Web Tap Payment Authentication and Encryption With Zero Customer Effort Web Tap Payment Authentication and Encryption With Zero Customer Effort Henry Ng Tap-Card-Pay Systems Corporation, Vancouver BC V5X3Y3, Canada henryng@tapcardpay.com Abstract. We propose a public-key authentication

More information

Cryptanalysis of a timestamp-based password authentication scheme 1

Cryptanalysis of a timestamp-based password authentication scheme 1 Cryptanalysis of a timestamp-based password authentication scheme 1 Lizhen Yang a Kefei Chen a a Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200030, P.R.China

More information

A Secure Routing Protocol for Wireless Adhoc Network Creation

A Secure Routing Protocol for Wireless Adhoc Network Creation Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.88

More information

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table B. Sumitra, Research Scholar, Christ University, Bangalore, India (*Corresponding Author)

More information

ONE TIME SECRET KEY MECHANISM FOR MOBILE COMMUNICATION

ONE TIME SECRET KEY MECHANISM FOR MOBILE COMMUNICATION ONE TIME SECRET KEY MECHANISM FOR MOBILE COMMUNICATION Vasu.R 1 and Dr.Sunitha Abburu 2 1 Adhiyamaan College of Engineering, Department of Computer Application, Hosur vasu.shriram2@gmail.com 2 Professor

More information

Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets

Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets Security Analysis of the Secure Authentication Protocol by Means of Coloured Petri Nets Wiebke Dresp Department of Business Information Systems University of Regensburg wiebke.dresp@arcor.de Abstract.

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN. Volume 115 No. 6 2017, 585-589 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS

More information

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions CHAPTER 3 Network Security Solutions to Review Questions and Exercises Review Questions. A nonce is a large random number that is used only once to help distinguish a fresh authentication request from

More information

The Modified Scheme is still vulnerable to. the parallel Session Attack

The Modified Scheme is still vulnerable to. the parallel Session Attack 1 The Modified Scheme is still vulnerable to the parallel Session Attack Manoj Kumar Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli- Muzaffarnagar-247776 yamu_balyan@yahoo.co.in Abstract

More information

An Improvement on the Self-Verification Authentication Mechanism for A Mobile Satellite Communication System

An Improvement on the Self-Verification Authentication Mechanism for A Mobile Satellite Communication System Appl. Math. Inf. Sci. 8, No. 1L, 97-106 (2014) 97 Applied Mathematics & Information Sciences An International Journal http://dx.doi.org/10.12785/amis/081l13 An Improvement on the Self-Verification Authentication

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

City Research Online. Permanent City Research Online URL:

City Research Online. Permanent City Research Online URL: Komninos, N. & Dimitriou, T. (2006). Adaptive authentication and key agreement mechanism for future cellular systems. Paper presented at the 15th IST Mobile & Wireless Communications Summit, 04-08 June

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen SUN

Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen SUN 2016 International Conference on Wireless Communication and Network Engineering (WCNE 2016) ISBN: 978-1-60595-403-5 Research and Design of Crypto Card Virtualization Framework Lei SUN, Ze-wu WANG and Rui-chen

More information

Efficient remote mutual authentication and key agreement

Efficient remote mutual authentication and key agreement computers & security 25 (2006) 72 77 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/cose Efficient remote mutual authentication and key agreement Wen-Gong Shieh*, Jian-Min

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

Private Identification, Authentication and Key Agreement Protocol with Security Mode Setup

Private Identification, Authentication and Key Agreement Protocol with Security Mode Setup Private Identification, Authentication and Key Agreement Protocol with Security Mode Setup Farshid Farhat, Somayeh Salimi, Ahmad Salahi ICT Security Faculty Iran Telecommunication Research Centre Tehran,

More information

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 L7: Key Distributions Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 9/16/2015 CSCI 451 - Fall 2015 1 Acknowledgement Many slides are from or are

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks

Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks Article An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks Youngseok Chung 1,2, Seokjin Choi 1, Youngsook Lee 3, Namje Park

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014 Two Way User Authentication Using Biometric Based Scheme for Wireless Sensor Networks Srikanth S P (Assistant professor, CSE Department, MVJCE, Bangalore) Deepika S Haliyal (PG Student, CSE Department,

More information

Secure Communication in Digital TV Broadcasting

Secure Communication in Digital TV Broadcasting IJN International Journal of omputer cience and Network ecurity, VOL.8 No.9, eptember 2008 ecure ommunication in Digital TV Broadcasting Hyo Kim Division of Digital Media, Ajou University, Korea ummary

More information

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords Junghyun Nam Seungjoo Kim Dongho Won School of Information and Communication Engineering Sungkyunkwan University 300 Cheoncheon-dong

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India Secure and Flexible Communication Technique: Implementation Using MAC Filter in WLAN and MANET for IP Spoofing Detection Ashwini R. Vaidya 1, Siddhant Jaiswal 2 1,2 Department of Computer Science, G.H.

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Providing Security to the Architecture of Presence Servers

Providing Security to the Architecture of Presence Servers Providing Security to the Architecture of Presence Servers Vimitha R Vidhya Lakshmi PG Scholar TKM Institute of Technology Kollam, Kerala, India Anju J Assistant Professor TKM Institute of Technology Kollam,

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

An Efficient and Secure Multi-server Smart Card based Authentication Scheme

An Efficient and Secure Multi-server Smart Card based Authentication Scheme An Efficient Secure Multi-server Smart Card based Authentication Scheme Toshi Jain Department of r Science Engineering Oriental Institute of Science & Technology Bhopal, India Seep Pratap Singh Department

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Security Management System of Cellular Communication: Case Study

Security Management System of Cellular Communication: Case Study Security Management System of Cellular Communication: Case Study Othman O. Khalifa, Abdulrazzag Aburas, A. Al Bagul, Meftah Hrairi, Muhammad Shahril bin Shahbuddin, and Harman bin Mat Kasa Abstract Cellular

More information

Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy

Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy Jian-Zhu Lu, Hong-Qing Ren, and Jipeng Zhou Department of Computer Science, Jinan University, Guangzhou, Guangdong, China 510632

More information

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Li-Chin Huang and Min-Shiang Hwang 1 Department of Computer Science and Engineering,

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard

Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard 1 Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard Amin Mohammadali, Zahra Ahmadian, and Mohammad Reza Aref Information Systems and Security Lab, Electrical

More information

A Hash-based RFID Search Protocol for Mobile Reader

A Hash-based RFID Search Protocol for Mobile Reader , pp.139-150 http://dx.doi.org/10.14257/ijhit.2014.7.2.14 A Hash-based RFID Search Protocol for Mobile Reader He Jialiang 1, Xu Youjun 2 and Xu Zhiqiang 3 *1 College of Information and Communication Engineering,

More information

Cryptography and Network Security

Cryptography and Network Security Security Sixth Edition Chapter 1 Introduction Dr. Ahmed Y. Mahmoud Background Information Security requirements have changed in recent times traditionally provided by physical and administrative mechanisms

More information

Ju-A A Lee and Jae-Hyun Kim

Ju-A A Lee and Jae-Hyun Kim Ju-A A Lee and Jae-Hyun Kim Wireless Information & Network Engineering Research Lab, Korea {gaia, jkim}@ajou.ac.kr Abstract. IEEE 802.11i standard supports a secure access control for wireless LAN and

More information

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS Ulrike Meyer, Susanne Wetzel Darmstadt University of Technology, Department of Computer

More information

Lecture III : Communication Security Mechanisms

Lecture III : Communication Security Mechanisms Lecture III : Communication Security Mechanisms Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 X.800 : Security

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

A Critical Analysis and Improvement of AACS Drive-Host Authentication

A Critical Analysis and Improvement of AACS Drive-Host Authentication A Critical Analysis and Improvement of AACS Drive-Host Authentication Jiayuan Sui and Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, ON, N2L 3G1, Canada

More information

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 1 SYLLABUS GSM General architecture and interfaces of cellular system and the PSTN and Internet networks: BTS, MSC, Internetworking,

More information

Security in Voip Network Using Neural Network and Encryption Techniques

Security in Voip Network Using Neural Network and Encryption Techniques 2011 International Conference on Information and Network Technology IPCSIT vol.4 (2011) (2011) IACSIT Press, Singapore Security in Voip Network Using Neural Network and Encryption Techniques Ashwini Galande

More information

Overview. Cryptographic key infrastructure Certificates. May 13, 2004 ECS 235 Slide #1. Notation

Overview. Cryptographic key infrastructure Certificates. May 13, 2004 ECS 235 Slide #1. Notation Overview Key exchange Session vs. interchange keys Classical, public key methods Key generation Cryptographic key infrastructure Certificates Key storage Key escrow Key revocation Digital signatures May

More information

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY 1 Information Transmission Chapter 6 Cryptology OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY Learning outcomes After this lecture the student should undertand what cryptology is and how it is used,

More information

(In)security of ecient tree-based group key agreement using bilinear map

(In)security of ecient tree-based group key agreement using bilinear map Loughborough University Institutional Repository (In)security of ecient tree-based group key agreement using bilinear map This item was submitted to Loughborough University's Institutional Repository by

More information

Implementation of Improved NK Protocol using MATLAB

Implementation of Improved NK Protocol using MATLAB Implementation of Improved NK Protocol using MATLAB 205 K K Goyal Faculty of Management & Computer Application R.B.S.College, Khandari, Agra-282002 (U.P), India. E-Mail:kkgoyal@gmail.com Kuldeep Bharadwaj

More information

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS Rec. ITU-R M.1078 1 RECOMMENDATION ITU-R M.1078 SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) Rec. ITU-R M.1078 (1994) TABLE OF CONTENTS 1. Introduction...

More information

UNIVERSAL MOBILE TELECOMMUNICATIONS

UNIVERSAL MOBILE TELECOMMUNICATIONS IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 23, NO. 6, JUNE 2005 1233 One-Pass GPRS and IMS Authentication Procedure for UMTS Yi-Bing Lin, Fellow, IEEE, Ming-Feng Chang, Meng-Ta Hsu, and Lin-Yi

More information

Detecting and Preventing Network Address Spoofing

Detecting and Preventing Network Address Spoofing Detecting and Preventing Network Address Spoofing Hamza A. Olwan 1, Mohammed A. Babiker 2 and Mohammed E. Hago 3 University of Khartoum, Sudan olwan777@gmail.com 1, moh_teg821@hotmail.com 2 and melzain88@gmail.com

More information

Diminishing Signaling Traffic for Authentication in Mobile Communication System

Diminishing Signaling Traffic for Authentication in Mobile Communication System Diminishing Signaling Traffic for Authentication in Mobile Communication System Chi-Chun Lo and Kuen-Liang Sue Institute of Information Management National Chiao Tung University Hsinchu, Taiwan cclo@cc.nctu.edu.tw,

More information