arxiv: v1 [cs.cr] 28 May 2013

Size: px
Start display at page:

Download "arxiv: v1 [cs.cr] 28 May 2013"

Transcription

1 arxv: v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang ab a Informaton Securty Center Bejng Unversty of Posts and Telecommuncatons Bejng Chna. b Natonal Engneerng Laboratory for Dsaster Backup and Recovery Bejng Unversty of Posts and Telecommuncatons Bejng Chna. c School of Mathematcs Shandong Insttute of Busness and Technology Shandong Yanta Chna. Abstract. Recently L et al. analyzed Lee et al. s mult-server authentcaton scheme and proposed a novel smart card and dynamc ID based remote user authentcaton scheme for mult-server envronments. They clamed that ther scheme can resst several knds of attacks. However through careful analyss we fnd that L et al. s scheme s vulnerable to stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack. By analyzng other smlar schemes we fnd that the certan type of dynamc ID based mult-server authentcaton scheme n whch only hash functons are used and no regstraton center partcpates n the authentcaton and sesson key agreement phase s hard to provde perfect effcent and secure authentcaton. To compensate for these shortcomngs we mprove the recently proposed Lao et al. s mult-server authentcaton scheme whch s based on parng and self-certfed publc keys and propose a novel dynamc ID based remote user authentcaton scheme for mult-server envronments. Lao et al. s scheme s found vulnerable to offlne dctonary attack and denal of servce attack and cannot provde user s anonymty and local password verfcaton. However our proposed scheme overcomes the shortcomngs of Lao et al. s scheme. Securty and performance analyses show the proposed scheme s secure aganst varous attacks and has many excellent features. Keyword. Authentcaton Mult-server Parng-based Hash functon Self-certfed publc keys. E-mal address: dwzhao@ymal.com (Dawe Zhao); penghapeng@bupt.edu.cn (Hapeng Peng). 1

2 2 1 Introducton Wth the rapd development of network technologes more and more people begn usng the network to acqure varous servces such as on-lne fnancal on-lne medcal on-lne shoppng on-lne bll payment on-lne documentaton and data exchange etc. And the archtecture of server provdng servces to be accessed over the network often conssts of many dfferent servers around the world nstead of just one. Whle enjoyng the comfort and convenence of the nternet people are facng wth the emergng challenges from the network securty. Identty authentcaton s the key securty ssue of varous types of on-lne applcatons and servce systems. Before an user accessng the servces provded by a servce provder server mutual dentty authentcaton between the user and the server s needed to prevent the unauthorzed personnel from accessng servces provded by the server and avod the llegal system cheatng the user by masqueradng as legal server. In the sngle server envronment password based authentcaton scheme [1] and ts enhanced verson whch addtonally uses smart cards [2-9] are wdely used to provde mutual authentcaton between the users and servers. However the conventonal password based authentcaton methods are not sutable for the mult-servers envronment snce each user does not only need to log nto dfferent remote servers repettvely but also need to remember many varous sets of denttes and passwords f he/she wants to access these servce provdng servers. In order to resolve ths problem n 2000 based on the dffculty of factorzaton and hash functon Lee and Chang [10] proposed a user dentfcaton and key dstrbuton scheme whch agrees wth the mult-server envronment. Snce then authentcaton schemes for the mult-server envronment have been wdely nvestgated and desgned by many researchers [11-28]. Based on the used of the basc cryptographc algorthms the exstng mult-server authentcaton schemes can be dvded nto two types namely the hash based authentcaton schemes and the publc-key based authentcaton schemes. At the same tme among these exstng mult-server authentcaton schemes some of them need the regstraton center (RC) to partcpate n the authentcaton and sesson key agreement phase whle others don t. Therefore accordng to the partcpaton or not of the RC n the authentcaton and sesson key agreement phase we dvde the mult-server authentcaton schemes nto RC dependented authentcaton schemes and non-rc dependented authentcaton schemes. In ths paper we analyze a novel mult-server authentcaton scheme L et al. s scheme [20] whch s only based on hash functon and a non-rc dependented authentcaton scheme. We fnd that ths scheme s vulnerable to stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack. By analyzng some other smlar schemes [ ] we fnd that the type of dynamc ID based mult-server authentcaton scheme whch s only usng hash functons and non-rc dependented s hard to provde perfect effcent and secure authentcaton. To compensate for these shortcomngs we mprove the recently proposed Lao et al. s mult-server authentcaton scheme [27] whch s based on parng and self-certfed publc keys and propose a novel dynamc ID based remote user authentcaton scheme for mult-server envronments. Lao et al. s scheme s found vulnerable to offlne dctonary attack

3 Dawe Zhao et al. 3 [28] and denal of servce attack and cannot provde user s anonymty and local password verfcaton. However our proposed scheme overcomes the shortcomngs of Lao et al. s scheme. Securty and performance analyses show the proposed scheme s secure aganst varous attacks and has many excellent features. 2 Related works A large number of authentcaton schemes have been proposed for the mult-server envronment. Hash functon s one of the key technologes n the constructon of mult-server authentcaton scheme. In 2004 Juang et al. [11] proposed an effcent mult-server password authentcated key agreement scheme based on a hash functon and symmetrc key cryptosystem. In 2009 Hsang and Shh [12] proposed a dynamc ID based remote user authentcaton scheme for mult-server envronment n whch only hash functon s used. However Sood et al. [13] found that Hsang and Shh s scheme s susceptble to replay attack mpersonaton attack and stolen smart card attack. Moreover the password change phase of Hsang and Shh s scheme s ncorrect. Then Sood et al. presented a novel dynamc dentty based authentcaton protocol for mult-server archtecture to resolve the securty flaws of Hsang and Shh s scheme [13]. After that L et al. [14] ponted out that Sood et al. s protocol s stll vulnerable to leak-of-verfer attack stolen smart card attack and mpersonaton attack. At the same tme L et al. [14] proposed another dynamc dentty based authentcaton protocol for mult-server archtecture. However the above mentoned scheme are all RC dependented mult-server authentcaton scheme. In 2009 Lao and Wang [15] proposed a dynamc ID based mult-server authentcaton scheme whch s based on hash functon and non-rc dependented. But Lao and Wang s scheme s vulnerable to nsder s attack masquerade attack server spoofng attack regstraton center spoofng attack and s not reparable [16]. After that Shao et al. [17] and Lee et al. [1819] proposed some smlar types of mult-server authentcaton schemes. In 2012 L et al.[20] ponted out that Lee et al. s scheme [18] cannot wthstand forgery attack server spoofng attack and cannot provde proper authentcaton and then proposed a novel dynamc ID based mult-server authentcaton schemes whch s only usng hash functon and non-rc dependented. However wth careful analyss we fnd that L et al. s scheme [20] s stll vulnerable to stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack. We also analyzed Shao et al. s scheme [17] and Lee et al. s scheme [19] they are all vulnerable to stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack. In general t s dffcult to construct a secure dynamc ID based and non-rc dependented mult-server authentcaton scheme f only hash functons are used. Publc-key cryptograph s another useful technque whch s wdely used n the constructon of mult-server authentcaton scheme. In 2000 Lee and Chang [21] proposed a user dentfcaton and key dstrbuton scheme n whch the dffculty of factorzaton on publc key cryptography s used. In 2001 Tsaur [22] proposed a remote user authentcaton scheme based on RSA cryptosystem and Lagrange nterpolatng polynomal for mult-server envronments. Then

4 4 Ln et al. [23] proposed a mult-server authentcaton protocol based on the smple geometrc propertes of the Eucldean and dscrete logarthm problem concept. Snce the tradtonally publc key cryptographc algorthms requre many expensve computatons and consume a lot of energy Geng and Zhang [24] proposed a dynamc ID-based user authentcaton and key agreement scheme for mult-server envronment usng blnear parngs. But Geng and Zhang s scheme cannot wthstand user spoofng attack [25]. After that Tseng et al. [26] proposed an effcent parng-based user authentcaton scheme wth smart cards. However n 2013 Lao and Hsao [27] ponted out that Tseng et al. s scheme s vulnerable to nsder attack offlne dctonary attack and malcous server attack and cannot provde proper mutual authentcaton and sesson key agreement. At the same tme Lao and Hsao proposed a novel non-rc dependented mult-server remote user authentcaton scheme usng self-certfed publc keys for moble clents [27]. Recently Chou et al. [28] found Lao and Hsao s scheme cannot wthstand password guessng attack. Furthermore wth careful analyss we fnd that Lao and Hsao s scheme s stll vulnerable to denal of servce attack and cannot provde user s anonymty and local password verfcaton. In ths paper based on the Lao and Hsao s scheme we propose a secure dynamc ID based and non-rc dependented mult-server authentcaton scheme usng the parng and self-certfed publc keys. 3 Revew and cryptanalyss of L et al. s authentcaton scheme 3.1 Revew of L et al. s scheme L et al. s contans three partcpants the user U the server S j and the regstraton center RC. RC chooses the master secret key x and a secret number y to compute h(x y) and h(sid j h(y)) and then shares them wth S j va a secure channel. SID j s the dentty of server S j. There are four phases n the scheme: regstraton phase logn phase verfcaton phase and password change phase Regstraton phase When the remote user authentcaton scheme starts the user U and the regstraton center RC need to perform the followng steps to fnsh the regstraton phase: (1) U freely chooses hs/her dentty ID the password PW and computes A = h(b PW ) where b s a random number generated by U. Then U sends ID and A to the regstraton center RC for regstraton through a secure channel. (2) RC computes B = h(id x) C = h(id h(y) A ) D = h(b h(x y)) and E = B h(x y). RC stores {C D E h( )h(y)} on the user s smart card and sends t to user U va a secure channel. (3)U keysbntothesmartcardandfnallythesmartcardcontans{c D E bh( )h(y)}.

5 Dawe Zhao et al Logn phase Whenever U wants to logn S j he/she must perform the followng steps to generate a logn request message: (1) U nserts hs/her smart card nto the card reader and nputs ID and PW. Then the smart card computes A = h(b PW ) C = h(id h(y) A ) and checks whether the computed C s equal to C. If they are equal U proceeds the followng steps. Otherwse the smart card aborts the sesson. (2)ThesmartcardgeneratesarandomnumberN andcomputesp j = E h(h(sid j h(y)) N ) CID = A h(d SID j N ) M 1 = h(p j CID D N ) and M 2 = h(sid j h(y)) N. (3) U submts {P j CID M 1 M 2 } to S j as a logn request message Verfcaton phase Wher S j recevng the logn message {P j CID M 1 M 2 } S j and U perform the followng steps to fnsh the mutual authentcaton and sesson key agreement. (1) S j computes N = M 2 h(sid j h(y)) E = P j h(h(sid j h(y)) N ) B = E h(x y) D = h(b h(x y)) and A = CID h(d SID j N ) by usng {P j CID M 1 M 2 } h(sid j h(y)) and h(x y). (2) S j computes h(p j CID D N ) and checks whether t s equal to M 1. If they are not equal S j rejects the logn request and termnates ths sesson. Otherwse S j accepts the logn request message. Then S j generates a random number N j and computes M 3 = h(d A N j SID j ) M 4 = A N N j. Fnally S j sends the message {M 3 M 4 } to U. (3) After recevng the response message {M 3 M 4 } sent from S j U computes N j = A N M 4 M 3 = h(d A N j SID j ) and checks M 3 wth the receved message M 3. If they are not equal U rejects these messages and termnates ths sesson. Otherwse U successfully authentcates S j. Then the user U computes the mutual authentcaton message M 5 = h(d A N SID j ) and sends {M 5 } to the server S j. (4) Upon recevng the message {M 5 } from U S j computes h(d A N SID j ) and checks t wth the receved message {M 5 }. If they are equal S j successfully authentcates U and the mutual authentcaton s completed. After the mutual authentcaton phase the user U and the server S j compute SK = h(d A N N j SID j ) whch s taken as ther sesson key for future secure communcaton Password change phase Ths phase s nvoked whenever U wants to change hs password PW to a new password PW new. There s no need for a secure channel for password change and t can be fnshed wthout communcatng wth the regstraton center RC. (1) U nserts hs/her smart card nto the card reader and nputs ID and PW. (2) The smart card computes A = h(b PW ) C = h(id h(y) A ) and checks whether the computed C s equal to C. If they are not equal the smart card rejects the password

6 6 change request. Otherwse the user U nputs a new password PW new number b new. (3) The smart card computes A new (4) Fnally the smart card replaces C and b wth C new change phase. and a new random = h(b new PW new ) and C new = h(id h(y) A new ). and b new to fnsh the password 3.2 Cryptanalyss of L et al. s scheme L et al. clamed that ther scheme can resst many types of attacks and satsfy all the essental requrements for mult-server archtecture authentcaton. However f we assume that A s an adversary who has broken a user U m and a server S n or a combnaton of a malcous user U m and a dshonest server S n. Then A could get the secret number h(x y) and h(y) and can perform the stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack to L et al. s scheme. The concrete cryptanalyss of the L et al. s scheme s shown as follows Stolen smart card and offlne dctonary attack IfauserU ssmartcardsstolenbyanadversarya Acanextractthenformaton{C D E b h( )h(y)} from the memory of the stolen smart card. Furthermore n case A ntercepts a vald logn request message {P j CID M 1 M 2 } sent from user U to server S j n the publc communcaton channel A can compute N = h(sid j h(y)) M 2 E = P j h(h(sid j h(y)) N ) B = E h(x y) D = h(b h(x y)) and A = CID h(d SID j N ) by usng h(y) and h(x y). Then A can launch offlne dctonary attack on C = h(id h(y) A ) to know the dentty ID of the user U because A knows the values of A correspondng to the user U. Besdes A can launch offlne dctonary attack on A = h(b PW ) to know the password PW of U because A knows the value of b from the stolen smart card of the user U. Now A possesses the vald smart card of user U knows the dentty ID password PW correspondng to the user U and hence can logn on to any servce server Replay attack The replay attack s replayng the same message of the recever or the sender agan. If adversary A has ntercepted a vald logn request message {P j CID M 1 M 2 } sent from user U to server S j n the publc communcaton channel. Then A can compute N = h(sid j h(y)) M 2 E = P j h(h(sid j h(y)) N ) B = E h(x y) D = h(b h(x y)) and A = CID h(d SID j N ) by usng h(y) and h(x y). Then adversary A can replay ths logn request message {P j CID M 1 M 2 } to S j by masqueradng as the user U at some tme latter. After verfcaton of the logn request message S j computes M 3 = h(d A N j SID j ) and M 4 = A N N j and sends the message {M 3 M 4 } to A who s masqueradng as the user U. The adversary A can verfy the receved value of {M 3 M 4 } and compute M 5 = h(d A N SID j ) snce he knows the values of N E B D and A. Then A sends {M 5} to the servers j. The S j

7 Dawe Zhao et al. 7 computes h(d A N SID j ) and checks t wth the receved message {M 5 }. Ths equvalency authentcates the legtmacy of the user U the servce provder server S j and the logn request s accepted. Fnally after mutual authentcaton adversary A masqueradng as the user U and the server S j agree on the common sesson key as SK = h(d A N N j SID j ). Therefore the adversary A can masquerade as user U to logn on to server S j by replayng the same logn request message whch had been sent from U to S j Impersonaton attack In ths subsecton we show that the adversary A who possesses h(y) and h(x y) can masquerade as any user U to logn any server S j as follows. Adversary A chooses two random numbers a and b and computes A = h(a ) and B = h(b ). Then A can compute D = h(b h(x y)) E = B h(x y) P j = E h(h(sid j h(y)) N ) CID = A h(d SID j N ) M 1 = h(p j CID D N ) and M 2 = h(sid j h(y)) N byusngh(y)andh(x y). NowAsendsthelognrequestmessage{P j CID M 1 M 2 } by masqueradng as the user U to server S j. After recevng the logn request message S j computes N = h(sid j h(y)) M 2 E = P j h(h(sid j h(y)) N ) B = E h(x y) D = h(b h(x y)) and A = CID h(d SID j N ) by usng {P j CID M 1 M 2 } h(x y) and h(sid j h(y)). Then S j computes M 3 = h(d A N j SID j ) and M 4 = A N N j and sends the message {M 3 M 4 } to A who s masqueradng as the user U. Then adversary A computes N j = A N M 4 and verfes M 3 by computng h(d A N j SID j ). Then A computes M 5 = h(d A N SID j ) and sends {M 5 } back to the server S j. The S j computes h(d A N SID j ) and checks t wth the receved message {M 5 }. Ths equvalency authentcates the legtmacy of the user U the servce provder server S j and the logn request s accepted. Fnally after mutual authentcaton adversary A masqueradng as the user U and the server S j agree on the common sesson key as SK = h(d A N N j SID j ) Server spoofng attack In ths subsecton we show that the adversary A who possesses h(y) and h(x y) can masquerade as the server S j to spoof user U f A has ntercepted a vald logn request message {P j CID M 1 M 2 } sent from user U to server S j n the publc communcaton channel. After nterceptng a vald logn request message {P j CID M 1 M 2 } sent from user U to server S j n the publc communcaton channel A can compute N = h(sid j h(y)) M 2 E = P j h(h(sid j h(y)) N ) B = E h(x y) D = h(b h(x y)) and A = CID h(d SID j N ) correspondng to U. Then A can choose a random number N j and compute M 3 = h(d A N j SID j) and M 4 = A N N j. A then sends the message {M 3M 4 } by masqueradng as server S j to the user U. After recevng the message {M 3 M 4 } U computes N j = A N M 4 and verfes M 3 by computng h(d A N j SID j). Then U computes M 5 = h(d A N SID j ) and sends t to the S j who s masqueradng as the adversary A. Then A computes h(d A N SID j ) and checks t wth the receved message {M 5 }. Fnally

8 8 after mutual authentcaton adversary A masqueradng as the server S j and the user U agree on the common sesson key as SK = h(d A N N j SID j). 3.3 Dscusson Except the L et al. s scheme we also analyzed other four dynamc ID based authentcaton schemes for mult-server envronment [ ]. These schemes are all based on hash functons and non-rc dependented. We found that such type of mult-server remote user authentcaton scheme are almost vulnerable to stolen smart card and offlne dctonary attacks mpersonaton attack and server spoofng attack etc. The cryptanalyss methods of these schemes are smlar to that of L et al. s scheme shown n secton 3.2. We thnk that under the assumptons that no regstraton center partcpates n the authentcaton and sesson key agreement phase the dynamc ID and hash functon based user authentcaton schemes for mult-server envronment s hard to provde perfect effcent and secure authentcaton. Fortunately there s another technque publc-key cryptograph whch s wdely used n the constructon of authentcaton scheme. Therefore n order to construct a secure low power consumpton and non-rc dependented authentcaton scheme we adopt the ellptc curve cryptographc technology of publc-key technques and propose a novel dynamc ID based and non-rc dependented remote user authentcaton scheme usng parng and self-certfed publc keys for mult-server envronment. 4 Prelmnares Before presentng our scheme we ntroduce the concepts of blnear parngs self-certfed publc keys as well as some related mathematcal assumptons. 4.1 Blnear parngs Let G 1 be an addtve cyclc group wth a large prme order q and G 2 be a multplcatve cyclc group wth the same order q. Partcularly G 1 s a subgroup of the group of ponts on an ellptc curve over a fnte feld E(F p ) and G 2 s a subgroup of the multplcatve group over a fnte feld. P s a generator of G 1. A blnear parng s a map e : G 1 G 1 G 2 and satsfes the followng propertes: (1) Blnear: e(apbq) = e(pq) ab for all PQ G 1 and ab Z q. (2) Non-degenerate: There exsts PQ G 1 such that e(pq) 1. (3) Computablty: There s an effcent algorthm to compute e(pq) for all PQ G self-certfed publc keys In [27] Lao et al. frst proposes a key dstrbuton based on self-certfed publc keys (SCPKs) [2930] among the servce servers. By usng the SCPK a user s publc key can be computed drectly from the sgnature of the thrd trust party (TTP) on the user s dentty nstead of

9 Dawe Zhao et al. 9 verfyng the publc key usng an explct sgnature on a user s publc key. The SCPK scheme s descrbed as follows. (1) Intalzaton: The thrd trust party (TTP) frst generates all the needed parameters of the scheme. TTP chooses a non-sngular hgh ellptc curve E(F p ) defned over a fnte feld whch s used wth a basedpont generatorp ofprme orderq. Then TTP freely chooseshs/her secret key s T and computes hs/her publc key pub T = s T P. The related parameters and pub T are publcly and authentcally avalable. (2) Prvate key generaton: An user A chooses a random number k A computes K A = k A P and sends hs/her dentty ID A and K A to the TTP. TTP chooses a random number r A computes W A = K A +r A P and s A = h(id A W A )+r A and sends W A and s A to user A. Then A obtans hs/her secret key by calculatng s A = s A +k A. (3) Publc key extracton: Anyone can calculate A s publc key pub A = h(id A W A )pub T + W A when he/she receves W A. 4.3 Related mathematcal assumptons To prove the securty of our proposed protocol we present some mportant mathematcal problems and assumptons for blnear parngs defned on ellptc curves. The related concrete descrpton can be found n [3132]. (1) Computatonal dscrete logarthm (CDL) problem: Gven R = x P where PR G 1. It s easy to calculate R gven x and P but t s hard to determne x gven P and R. (2) Ellptc curve factorzaton (ECF) problem: Gven two ponts P and R = x P +y P for xy Zq t s hard to fnd x P and y P. (3) Computatonal Dffe-Hellman (CDH) problem: Gven PxPyP G 1 t s hard to compute xyp G 1. 5 The proposed scheme In ths secton by mprovng the recently proposed Lao et al. s mult-server authentcaton scheme [27] whch s found vulnerable to offlne dctonary attack and denal of servce attack [28] and cannot provde user s anonymty and local password verfcaton we propose a novel dynamc ID based remote user authentcaton scheme for mult-server envronment usng parng and self-certfed publc keys. Our scheme contans three partcpants: the user U the servce provder server S j and the regstraton center RC. The legtmate user U can easly logn on to the servce provder server usng hs smart card dentty and password. There are sx phases n the proposed scheme: system ntalzaton phase the user regstraton phase the server regstraton phase the logn phase the authentcaton and sesson key agreement phase and the password change phase. The notatons used n our proposed scheme are summarzed n Table 1.

10 10 Table 1: Notatons used n the proposed scheme. e A blnear map e : G 1 G 1 G 2. U The th user. ID The dentty of the user U. S j The jth servce provder server. SID j The dentty of the servce provder server S j. RC The regstraton center. s RC The master secret key of the regstraton center RC n Zq. pub RC The publc key of RC pub RC = s RC P. P A generator of group G 1. H() A map-to-pont functon H : 01 G 1. h() A one way hash functon h : k where k s the output length. h() allows the concatenaton of some nteger values and ponts on an ellptc curve. A smple XOR operaton n G 1. If P 1 P 2 G 1 P 1 and P 2 are ponts on an ellptc curve over a fnte feld the operaton P 1 P 2 means that t performs the XOR operatons of the x-coordnates and y-coordnates of P 1 and P 2 respectvely. The concatenaton operaton. 5.1 System ntalzaton phase In the proposed scheme regstraton center RC s assumed a thrd trust party. In the system ntalzaton phase RC generates all the needed parameters of the scheme. (1) RC selects a cyclc addtve group G 1 of prme order q a cyclc multplcatve group G 2 of the same order q a generator P of G 1 and a blnear map e : G 1 G 1 G 2. (2) RC freely chooses a number s RC Z q keepng as the system prvate key and computes pub RC = s RC P as the system publc key. (3) RC selects two cryptographc hash functons H( ) and h( ). Fnally all the related parameters {eg 1 G 2 qppub RC H( )h( )} are publcly and authentcally avalable. 5.2 User regstraton phase When the user U wants to access the servces he/she has to submt hs/her some related nformaton to the regstraton center RC for regstraton. The steps of the user regstraton phase are as follows: (1) The user U freely chooses hs/her dentty ID and passwordpw and chooses a random number b. Then U computes HPW = h(id pw b ) P and submts ID and HPW to RC for regstraton va a secure channel.

11 Dawe Zhao et al. 11 (2) When recevng the message ID and HPW RC computes QID = H(ID ) CID = s RC QID Reg ID = CID s RC HPW and H = h(qid CID ). Then RC stores the message {Reg ID H } n U s smart card and submts the smart card to U through a secure channel. (3) After recevng the smart card U enters b nto the smart card. Fnally the smart card contans parameters {Reg ID H b }. 5.3 Server regstraton phase If a servce provder server S j wants to provdes servces for the users he/she must perform the regstraton to the regstraton center RC to become a legal servce provder server. The process of server regstraton phase of the proposed scheme s based on SCPK mentoned n secton 4.2. (1) S j chooses a random number v j and computes V j = v j P. Then S j submts SID j and V j to RC for regstraton va a secure channel. (2)After recevngthemessage{sid j V j } RC choosesarandomnumberw j andcomputes W j = w j P +V j and s j = (s RC h(sid j W j )+w j ) mod q. Then RC submts the message {W j s j } to S j through a secure channel. (3) After recevng {W j s j } S j computes the prvate key s j = (s j +v j) mod q and checks the valdty of the values ssued to hm/her by checkng the followng equaton: pub j = s j P = h(sid j W j ) pub RC +W j. At last S j s personal nformaton contans {SID j pub j s j W j } The detals of user regstraton phase and server regstraton phase are shown n Fg Logn phase If user U wants to access the servces provded by server S j U needs to logn on to S j the process of the logn phase are as followng: (1) U nserts hs/her smart card nto the smart card reader and nputs dentty ID and password pw. Then the smart card computes QID = H(ID ) CID = Reg ID h(id pw b ) pub RC H = h(qid CID ) and checks whether H = H. If they are equal t means U s a legal user. Otherwse the smart card aborts the sesson. (2) The smart card generates two random numbers u and r and computes DID = u QID and R = r P. Then the smart card sends the logn request message {DID R } to server S j over a publc channel. 5.5 Authentcaton and sesson key agreement phase (1) After recevng the logn request {DID R } sent from U S j chooses a random number r j and computes R j = r j P T j = r j R K j = s j R and Auth j = h(did SID j K j R j ). Then S j sends the message {W j R j Auth j } to U. (2) When recevng {W j R j Auth j } U computes T j = r R j pub j = h(sid j W j ) pub RC +W j K j = r pub j and Auth j = h(did SID j K j R j ). Then U checks Auth j

12 12 User U Regstraton Center Server RC Sj User regstraton phase: Generate a random number b HPW = h( ID pw b) P Store{ Reg H b} ID Server regstraton phase: { ID HPW} { Reg H} ID QID = H( ID) CID = s QID RC Reg = CID s HPW ID RC H = hqid ( CID). W = w P + V j j j j RC j j Generate a random number w j { SIDj Vj} s = ( s h( SID W) + w)mod q. { Wj sj} v j Generate a random number V = v P. s s v j j = ( j + j)mod q Check fs P? = h( SID W) pub + W j j RC j If no reject the connecton. j Fgure 1: User and server regstraton phase of the proposed scheme. wth the receved Auth j. If they are not equal U termnates ths sesson. Otherwse S j s authentcated and U contnues to compute M = r DID N = u CID d j = h(did SID j K j M ) and B = (r +d j ) N. Fnally U sends the message {M B } to S j. (3) After recevng the message {M B } sent from U S j computes d j = h(did SID j K j M ) and checks whether e(m +d j DID pub RC ) = e(b P). If they are not equal S j termnates ths sesson. Otherwse U s authentcated. Fnally the useru and the servers j agreeon acommon sessonkey asu : SK = h(did SID j K j T j ) S j : SK = h(did SID j K j T j ). The logn phase and authentcaton and sesson key agreement phase are depcted n Fg Password change phase The followng steps show the process of the password change phase of a user U. (1)TheuserU nsertshs/hersmartcardntothesmartcardreaderandnputsdenttyid and password pw. Then the smart card computes QID = H(ID ) CID = Reg ID h(id pw b ) pub RC H = h(qid CID ) and checks whether H = H. If they are equal t

13 Dawe Zhao et al. 13 means U s a legal user. Otherwse the smart card aborts the sesson. (2) The smart card generates a random number z and computes Z = z P and AID = CID z pub RC. Then the smart card sends the message {ID AID Z } to the regstraton center RC. (3) After recevng the message {ID AID Z } RC computes CID = AID s RC Z QID = H(ID ) and checks whether e(cid P) = e(qid pub RC ). If they are equal user U s authentcated. Then RC computes V 1 = h(cid s RC Z ) and sends {V 1 } to U. (4) When recevng{v 1 } user computes h(cid z pub RC ) and checkst wth the receved V 1. If they are equal the regstraton center RC s authentcated. Then U chooses hs/her new password pw new pw new b new ) P V 2 = HPW new Then U submts {V 2 V 3 } to RC. and the new random number b new and computes HPW new = h(id z pub RC and V 3 = h(cid z pub RC HPW new ). (5) Upon recevng the response {V 2 V 3 } the regstraton server RC computes HPW new = V 2 s RC Z and V3 = h(cid s RC Z HPW new ). Then RC compares V3 wth the receved V 3. If they are equal RC contnues to compute RegID new = CID s RC HPW new V 4 = RegID new s RC Z and V 5 = h(s RC Z RegID new ). After that RC sends {V 4 V 5 } to U. (6) After recevng {V 4 V 5 } U computes Reg new ID = V 4 z pub RC and V 5 = h(z pub RC Reg new ID ). Then U checks whether V 5 = V 5. If they are equal user U replaces the orgnal Reg ID and b wth Reg new ID and b new. The detals of a password change phase of the proposed scheme are shown n Fg.3. 6 Securty analyss 6.1 Stolen smart card and offlne dctonary attacks In the proposed scheme we assume that f a smart card s stolen physcal protecton methods cannot prevent malcous attackers to get the stored secure elements. At the same tme adversary A can access to a bg dctonary of words that lkely ncludes user s password and ntercept the communcatons between the user and server. In the proposed scheme n case a user U s smart card s stolen by an adversary A he can extract{reg ID H }fromthememoryofthe stolensmartcard. At the sametme t sassumed thatadversaryahasnterceptedaprevousfullsessonmessages{did R W j R j Auth j M B } between the user U and server S j. However the adversary stll cannot obtan the U s dentty ID and password pw except guessng ID and pw at the same tme. Therefore t s mpossble to get the U s dentty ID and password pw from stolen smart card and offlne dctonary attack n our proposed scheme. 6.2 Replay attack Replayng a message of prevous sesson nto a new sesson s useless n our proposed scheme because user s smart card and the server choose dfferent rand numbers r and r j and the

14 14 user dentty s dfferent n each new sesson whch make all messages dynamc and vald for that sesson only. If we assume that an adversary A reples an ntercepted prevous logn request {DID R }to S j afterrecevngthe responsemessage{w j R j Auth j }sentfrom S j Acannot compute the correct response message {M B } to pass the S j s authentcaton snce he does not know the values of ID pw u and r. Therefore the proposed scheme s robust for the replay attack. 6.3 Impersonaton attack If an adversary A wants to masquerade as a legal user U to pass the authentcaton of a server S j he must have the values of both QID and CID. However QID and CID are protected by U s smart card ID and pw snce QID = H(ID ) and CID = Reg ID h(id pw b ) pub RC. Therefore unless the adversary A can obtan the U s smart card ID and pw at the same tme the proposed scheme s secure to the mpersonaton attack. 6.4 Server spoofng attack If an adversary A wants to masquerade as a legal server S j to cheat a user U he must calculate a vald Auth j whch s embedded wth the shared secret key K j = s j R to pass the authentcaton of U. However adversary A cannot derve the shared secret key K j wthout knowng the prvate key s j of the server S j. Therefore our scheme s secure aganst the server spoofng attack. 6.5 Insder attack In the proposed scheme the regstraton center RC cannot obtan the U s password pw. Snce n the regstraton phase U chooses a random number b and sends ID and HPW = h(id pw b ) P to RC RC can not derve pw from HPW based on CDL problem. Therefore the proposed scheme s robust for nsder attack. 6.6 Denal of servce attack In denal of servce attack an adversary A updates dentty and password verfcaton nformaton on smart card to some arbtrary value and hence legtmate user cannot logn successfully n subsequent logn request to the server. In the proposed scheme smart card checks the valdty of user U s dentty ID and password pw before password update procedure. An adversary can nsert the stolen smart card of the user U nto smart card reader and has to guess the dentty ID and password pw correctly correspondng to the user U. Snce the smart card computes H = h(qid CID ) and compares t wth the stored value of H n ts memory to verfy the legtmacy of the user U before smart card accepts passwordupdate request. It s not possble to guess dentty ID and password pw correctly at the same tme n real polynomal

15 Dawe Zhao et al. 15 tme even after gettng the smart card of the user U. Therefore the proposed scheme s secure aganst the denal of servce attack. 6.7 Perfect forward secrecy Perfect forward secrecy means that even f an adversary compromses all the passwords of the users t stll cannot compromse the sesson key. In the proposed scheme the sesson key SK = h(did SID j K j T j ) (SK = h(did SID j K j T j )) s generated by three one-tme random numbers u r and r j n each sesson. These one-tme random numbers are only held by the user U and the server S j and cannot be retreved from SK based on the securty of CDH problem. Thus even f an adversary obtans prevous sesson keys t cannot compromse other sesson key. Hence the proposed scheme acheves perfect forward secrecy. 6.8 User s anonymty In our proposed scheme the user U s logn message s dfferent n each logn phase. Among each logn message DID = u H(ID ) s assocated wth a random number u whch s known by U only. Therefore any adversary cannot dentty the real dentty of the logon user and our scheme can provde the user s anonymty. 6.9 No verfcaton table In our proposed scheme t s obvous that the user the server and the regstraton center do not mantan any verfcaton table Local password verfcaton In the proposed scheme smart card checks the valdty of user U s dentty ID and password pw beforeloggngntoservers j. Sncetheadversarycannotcomputethe correctcid wthout the knowledge of ID and pw to pass the verfcaton equaton H = H thus our scheme can avod the unauthorzed accessng by the local password verfcaton Proper mutual authentcaton In our scheme the user frst authentcates the server. U sends the message {DID R } to the server S j to buld an connecton. After recevng the response message {W j R j Auth j } sent from S j U computes T j pub j K j Auth j and checks whether Auth j = Auth j. If they are equal S j s authentcated by U. Otherwse U stops to logn onto ths server. Snce Auth j = h(did SID j K j R j ) and K j = s j R an adversary A cannot compute the correct K j wthout the knowledge of value of s j. Any fabrcated message {W j R j Auth j } cannot pass the verfcaton. Then U computes M N d j B and sends the message {M B } to S j. After recevng the message {M B } sent from U S j computes d j and checks whether e(m +

16 16 Table 2: Computatonal cost comparson of our scheme and other schemes. Proposed scheme Lao et al. scheme [27] Tseng et al. scheme [26] C1 3TG mul +TG H +2T h 3TG mul +TG H +T h 2TG mul +TG H +T h C2 8TG mul +TG H +TG add +5T h 5TG mul +TG H +TG add +5T h 3TG mul +2T h C3 2TG e +4TG mul +TG add +2T h 2TG e +5TG mul +TG add +2T h 2TG e +TG mul +TG H +TG add +T h d j DID pub RC ) = e(b P). If they are not equal S j termnates ths sesson. Otherwse U s authentcated. Snce B = (r +d j ) N an adversary A cannot compute the correct B wthout the knowledge of values of u and r etc. Any fabrcated message {M B } cannot pass the verfcaton. Therefore our proposed scheme can provde proper mutual authentcaton. 7 Performance comparson and functonalty analyss In ths secton we compares the performance and functonalty of our proposed scheme wth some prevously schemes. To analyze the computaton cost some notatons are defned as follows. TG e : The tme of executng a blnear map operaton e : G 1 G 1 G 2. TG mul : The tme of executng pont scalar multplcaton on the group G 1. TG H : The tme of executng a map-to-pont hash functon H(.). TG add : The tme of executng pont addton on the group G 1. T h : The tme of executng a one-way hash functon h(.). Snce the XOR operaton and the modular multplcaton operaton requre very few computatons t s usually neglgble consderng ther computaton cost. Table 2 shows the performance comparsons of our proposed scheme and some other related protocols. We manly focus on three computaton costs ncludng: C1 the total tme of all operatons executed n the user regstraton phase; C2 the total tme spent by the user durng the process of logn phase and verfcaton phase; C3 the total tme spent by the server durng the process of verfcaton phase. As shown n Table 2 Tseng et al. s scheme are more effcent n terms of computaton cost. However Tseng et al. s scheme s vulnerable to stolen smart card and offlne dctonary attacks server spoofng attack and nsder attack and cannot provde perfect forward secrecy user s anonymty proper mutual authentcaton and sesson key agreement. In our proposed scheme the total computaton cost of the user (C2) s 9TG mul +TG H +TG add +5T h. But smlar to that n Lao et al. s scheme the user U can pre-compute R = r P n the clent and then the computaton cost of the user (C2) requres 8TG mul +TG H +TG add +5T h on-lne computaton. It can be found that our proposed scheme spends a lttle more computaton cost than Lao et al. s scheme n C2 and the others are almost equal. However Lao et al. s scheme s vulnerable to stolen smart card and offlne dctonary attacks and denal of servce attack and cannot provde user s anonymty and local password verfcaton.

17 Dawe Zhao et al. 17 Table 3: Functonalty comparsons among related mult-server authentcaton protocols. Proposed Lao Tseng L Lee Shao Lee scheme et al. et al. et al. et al. et al. et al. [27] [26] [20] [18] [17] [19] Resst stolen smart card and Yes No No No No No No offlne dctonary attacks Resst replay attack Yes Yes Yes No No No No Resst mpersonaton attack Yes Yes Yes No No No No Resst server spoofng attack Yes Yes No No No No No Resst nsder attack Yes Yes No Yes Yes No Yes Resst denal of servce attack Yes No Yes Yes Yes Yes No Perfect forward secrecy Yes Yes No Yes Yes No No User s anonymty Yes No No Yes Yes No Yes No verfcaton table Yes Yes Yes Yes Yes Yes Yes Local password verfcaton Yes No Yes Yes Yes Yes No Proper mutual authentcaton Yes Yes No Yes No Yes Yes Table 3 lsts the functonalty comparsons among our proposed scheme and other related schemes. It s obvously that our scheme has many excellent features and s more secure than other related schemes. 8 Concluson In ths paper we pont out that L et al. s scheme s vulnerable to stolen smart card and offlne dctonary attack replay attack mpersonaton attack and server spoofng attack. Furthermore by analyzng some other smlar schemes we fnd the certan type of dynamc ID based and non-rc dependented mult-server authentcaton scheme n whch only hash functons are used s hard to provde perfect effcent and secure authentcaton. To compensate for these shortcomngs we mprove the Lao et al. s mult-server authentcaton scheme whch s based on parng and self-certfed publc keys and propose a novel dynamc ID based and non-rc dependented remote user authentcaton scheme for mult-server envronments. The securty and performance analyses show the proposed scheme s secure aganst varous attacks and has many excellent features. 9 Acknowledgment Ths paper was supported by the Natonal Natural Scence Foundaton of Chna (Grant Nos ) and the Asa Foresght Program under NSFC Grant (Grant No ).

18 18 References [1] T. Hwang Y. Chen C.S. Lah Non-nteractve password authentcaton wthout password tables IEEE Regon 10 Conference on Computer and Communcaton System 1 (1990) [2] H.M. Sun An effcent remote user authentcaton scheme usng smart cards IEEE Trans. Consum. Electron. 46 (4) (2000) [3] M.S. Hwang C.C. Lee Y.L. Tang A smple remote user authentcaton scheme Math. Comput. Model. 36 (1-2) (2002) [4] M.L. Das A. Saxena V.P. Gulat A dynamc ID-based remote user authentcaton scheme IEEE Trans. Consum. Electron. 50 (2) (2004) [5] C.I. Fan Y.C. Chan Z.K. Zhang Robust remote authentcaton scheme wth smart cards Computers & Securty 24 (8) (2005) [6] S.W. Lee H.S. Km K.Y. Yoo Effcent nonce-based remote user authentcaton scheme usng smart cards Appled Mathematcs and Computaton 167 (1) (2005) [7] C.T. L M.S. Hwang An effcent bometrcs-based remote user authentcaton scheme usng smart cards Journal of Network and Computer Applcatons 33 (1) (2010) 1-5. [8] He D. Chen J. Hu J An ID-based clent authentcaton wth key agreement protocol for moble clentcserver envronment on ECC wth provable securty Informaton Fuson 13 (3) (2012) [9] X. L J.W. Nu J. Ma W.D. Wang C.L. Lu Cryptanalyss and mprovement of a bometrcs-based remote user authentcaton scheme usng smart cards Journal of Network and Computer Applcatons 34 (1) (2011) [10] W.B. Lee C.C. Chang User dentfcaton and key dstrbuton mantanng anonymty for dstrbuted computer network Journal of Computer and System Scences 5 (4) (2000) [11] W.S. Juang Effcent mult-server password authentcated key agreement usng smart cards IEEE Transactons on Consumer Electroncs 50 (1) (2004) [12] Hsang H. C. Shh W. K. Improvement of the secure dynamc ID based remote user authentcaton scheme for mult-server envronment Computer Standard & Interfaces 31 (6) (2009) [13] Sood S-K SarjeA-K SnghK A secure dynamc dentty based authentcaton protocol for mult-server archtecture Journal of Network and Computer Applcatons 34 (2) (2011)

19 Dawe Zhao et al. 19 [14] X. L Y. P. Xong J. Ma W. D. Wang An effcent and securty dynamc dentty based authentcaton protocol for mult-server archtecture usng smart cards Journal of Network and Computer Applcatons 35 (2) (2012) [15] Y. P. Lao S. S. Wang A secure dynamc ID based remote user authentcaton scheme for mult-server envronment Computer Standards & Interfaces 31 (1) (2009) [16] Hsang H. C. Shh W. K Improvement of the secure dynamc ID based remote user authentcaton scheme for mult-server envronment Computer Standard & Interfaces 31 (6) (2009) [17] Shao M. Chn Y A novel approach to dynamc d-based remote user authentcaton scheme for mult-server envronment In: th Internatonal Conference on Network and System Securty (NSS 2010) IEEE Press 2010 pp [18] C.C. Lee T.H. Ln R.X. Chang A secure dynamc ID based remote user authentcaton scheme for mult-server envronment usng smart cards Expert Systems wth Applcatons 38 (11) (2011) [19] Cheng-Ch Lee Yan-Mng La Chun-Ta L An Improved Secure Dynamc ID Based Remote User Authentcaton Scheme for Mult-Server Envronment Internatonal Journal of Securty and Its Applcatons 6 (2) (2012) [20] Xong L Jan Ma Wendong Wang Yongpng Xong Junsong Zhang A novel smart card and dynamc ID based remote user authentcaton scheme for mult-server envronments Mathematcal and Computer Modellng do: /j.mcm [21] W.B. Lee C.C. Chang User dentfcaton and key dstrbuton mantanng anonymty for dstrbuted computer network Comput. Syst. Sc. 15 (4) (2000) [22] W.J. Tsuar C.C. Wu W.B. Lee A flexble user authentcaton for multserver nternet servces Networkng-JCN2001LNCS vol Sprnger- Verlag 2001 pp [23] C. Ln M.S. Hwang L.H. L A new remote user authentcaton scheme for multserver archtecture Future Generaton Computer Systems 1 (19) (2003) [24] J. Geng L. Zhang A dynamc ID-based user authentcaton and key agreement scheme for mult-server usng blnear parngs n: Proceedngs of the 2008 Workshop on Power Electroncs and Intellgent Transportaton System 2008 pp [25] Y.H. Chung Y.M. Tseng Securty weakness of two dynamc ID-based user authentcaton and key agreement schemes for mult-server envronment n: 2009 Natonal Computer Symposum 2009 pp [26] Y.M. Tseng T.Y. Wu J.D. Wu A parng-based user authentcaton scheme for wreless clents wth smart card Informatcs 19 (2) (2008)

20 20 [27] Y-Pn Lao Chh-Mng Hsao A novel mult-server remote user authentcaton scheme usng self-certfed publc keys for moble clents Future Generaton Computer Systems 29 (2013) [28] Jue-Sam Chou Yaln Chen Chun-Hu Huang Yu-Sang Huang Comments on four multserver authentcaton protocols usng smart card IACR Cryptology eprnt Archve 2012: 406. [29] M. Grault Self-certfed publc keys n: Advances n Cryptology Eurocrypt 91 Sprnger- Verlag 1991 pp [30] H. Petersen P. Horster Self-certfed keys concepts and applcatons n: Proceedngs of the 3rd Conference of Communcatons and Multmeda Securty Athens September 1997 pp [31] N. Kobltz Ellptc curve cryptosystem Mathematcs of Computaton 48 (1987) [32] N.P. Smart An dentty based authentcated key agreement protocol based on the Wel parng Electroncs Letters 38 (13) (2002)

21 Dawe Zhao et al. 21 User U Logn and verfcaton phase: Insert smart card and nput ID pw QID = H( ID ) CID = Reg h( ID pw b ) pub ID RC Check fh? = hqid ( CID ) = H * Generate a random numberu r DID = u QID R = r P. If no reject the logn request T = r R j j pub = h( SID W ) pub + W j j j RC j K = r pub j j { DID R} { W R Auth } j j Check f Auth = h( DID SID K R )? = Auth If yes S j s authentcated M = r DID N = u CID d = h( DID SID K M ) B = ( r + d ) N. j j j j j j j j j SK = h( DID SIDj Kj Tj ) { M B} j Server Generate a random numberr R = r P j T = r R j K = s R j j j j Sj Auth = h( DID SID K R ). j j j j d = h( DID SID K M ) j j j Check fem ( + d DID pub )? = e( B P) If yes j j RC s authentcated. U SK = h( DID SIDj Kj Tj) Fgure 2: Logn and verfcaton phase of the proposed scheme.

22 22 User U Password change phase: Insert smart card and nput ID pw QID = H( ID ) CID = Reg h( ID pw b ) pub ID RC Check fh? = hqid ( CID ) = H * If no reject the request Generate a random numberz Z = z P AID = CID z pub RC. { ID AID Z } { V1} Regstraton Center RC CID = AID s Z QID = H( ID ) Check fecid ( P)? = eqid ( pub ) V = hcid ( s Z ). 1 RC If yes U RC s authentcated RC Check fv = hcid ( z pub ) If yes RCs authentcated new new new HPW = h( ID pw b ) P V = HPW z pub new RC new V = hcid ( z pub HPW ). RC RC { V2 V3} Reg = V z pub new ID 4 RC Check fv = h( z pub Reg )? = V * new 5 RC ID 5 { V4 V5} If yes replacereg and b wthreg andb new new ID ID. new HPW = V s Z Check fv = hcid ( s Z HPW )? = V * new 3 RC 3 new new ID RC new V = Reg s Z ID RC If yes Reg = CID s HPW RC new V = hs ( Z Reg ). RC ID Fgure 3: Password change phase of the proposed scheme.

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Comments on four multi-server authentication protocols using smart card

Comments on four multi-server authentication protocols using smart card Comments on four multi-server authentication protocols using smart card * Jue-Sam Chou 1, Yalin Chen 2, Chun-Hui Huang 3, Yu-Siang Huang 4 1 Department of Information Management, Nanhua University Chiayi

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

F Geometric Mean Graphs

F Geometric Mean Graphs Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 2 (December 2015), pp. 937-952 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) F Geometrc Mean Graphs A.

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards Journal of Computational Information Systems 9: 14 (2013) 5513 5520 Available at http://www.jofcis.com Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart

More information

A Flexible Auditing Mechanism for Storages in Cloud Computing

A Flexible Auditing Mechanism for Storages in Cloud Computing ISSN (Onlne : 2319-8753 ISSN (Prnt : 2347-6710 Internatonal Journal of Innovatve Research n Scence, Engneerng and Technology Volume 3, Specal Issue 3, March 2014 2014 Internatonal Conference on Innovatons

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

An Image Fusion Approach Based on Segmentation Region

An Image Fusion Approach Based on Segmentation Region Rong Wang, L-Qun Gao, Shu Yang, Yu-Hua Cha, and Yan-Chun Lu An Image Fuson Approach Based On Segmentaton Regon An Image Fuson Approach Based on Segmentaton Regon Rong Wang, L-Qun Gao, Shu Yang 3, Yu-Hua

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Report on On-line Graph Coloring

Report on On-line Graph Coloring 2003 Fall Semester Comp 670K Onlne Algorthm Report on LO Yuet Me (00086365) cndylo@ust.hk Abstract Onlne algorthm deals wth data that has no future nformaton. Lots of examples demonstrate that onlne algorthm

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key Informatca 29 (2005) 343 346 343 On the Securty of a Dgtal Sgnature wth Message Recovery Usng Self-certfed Publc Key Janhong Zhang 1,2, We Zou 1, Dan Chen 3 and Yumn Wang 3 1 Insttuton of Computer Scence

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Cordial and 3-Equitable Labeling for Some Star Related Graphs

Cordial and 3-Equitable Labeling for Some Star Related Graphs Internatonal Mathematcal Forum, 4, 009, no. 31, 1543-1553 Cordal and 3-Equtable Labelng for Some Star Related Graphs S. K. Vadya Department of Mathematcs, Saurashtra Unversty Rajkot - 360005, Gujarat,

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

Hybrid Non-Blind Color Image Watermarking

Hybrid Non-Blind Color Image Watermarking Hybrd Non-Blnd Color Image Watermarkng Ms C.N.Sujatha 1, Dr. P. Satyanarayana 2 1 Assocate Professor, Dept. of ECE, SNIST, Yamnampet, Ghatkesar Hyderabad-501301, Telangana 2 Professor, Dept. of ECE, AITS,

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

Research and Application of Fingerprint Recognition Based on MATLAB

Research and Application of Fingerprint Recognition Based on MATLAB Send Orders for Reprnts to reprnts@benthamscence.ae The Open Automaton and Control Systems Journal, 205, 7, 07-07 Open Access Research and Applcaton of Fngerprnt Recognton Based on MATLAB Nng Lu* Department

More information

Fast exponentiation via prime finite field isomorphism

Fast exponentiation via prime finite field isomorphism Alexander Rostovtsev, St Petersburg State Polytechnc Unversty rostovtsev@sslstunevaru Fast exponentaton va prme fnte feld somorphsm Rasng of the fxed element of prme order group to arbtrary degree s the

More information

A Resources Virtualization Approach Supporting Uniform Access to Heterogeneous Grid Resources 1

A Resources Virtualization Approach Supporting Uniform Access to Heterogeneous Grid Resources 1 A Resources Vrtualzaton Approach Supportng Unform Access to Heterogeneous Grd Resources 1 Cunhao Fang 1, Yaoxue Zhang 2, Song Cao 3 1 Tsnghua Natonal Labatory of Inforamaton Scence and Technology 2 Department

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information