A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

Size: px
Start display at page:

Download "A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture"

Transcription

1 JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO WENG 4 AND CHUN-I FAN 5 1 Department of Informaton Management Tanan Unversty of Technology Tanan Cty, 710 Tawan E-mal: th0040@maltutedutw 2 Department of Lbrary and Informaton Scence Fu Jen Catholc Unversty New Tape Cty, 242 Tawan E-mal: cclee@malfuedutw 3 Department of Photoncs and Communcaton Engneerng Asa Unversty Tachung Cty, 413 Tawan 4 Department of Computer Scence Natonal Pngtung Unversty Pngtung Cty, 900 Tawan E-mal: cyweng@malnptuedutw 5 Department of Computer Scence and Engneerng Natonal Sun Yat-sen Unversty Kaohsung Cty, 804 Tawan E-mal: cfan@csensysuedutw Due to the rapd growth of computer networks and servce provdng servers, many network envronments have been becomng mult-server archtecture and varous multserver authentcaton protocols have been proposed In such an envronment, a user can obtan dfferent network servces from multple network servers wthout repeatng regstraton to each server Recently, L et al proposed a secure dynamc ID based authentcaton protocol for mult-server archtecture usng smart cards They clamed that ther protocol preserves mutual authentcaton and protected from several attacks However, n ths paper, we fnd that L et al s protocol cannot provde the protecton aganst leakof-verfer attack, mpersonaton attack, sesson key dsclosure attack and many logged-n users attack To remedy these securty flaws, we propose an mproved verson of dynamc ID based authentcaton protocol, whch covers all the dentfed weaknesses of L et al s protocol and s more secure and effcent for practcal mult-server envronments Keywords: dynamc dentty, password authentcaton, smart card, mult-server archtecture, user anonymty 1 INTRODUCTION Wth the rapd growth of the Internet and network technologes, recently smart card based password authentcaton protocols have been extensvely deployed n the Internet or wreless network servces for authentcatng the valdty of a logn user Consderng the low-computng capablty of smart cards, the authentcaton scheme desgn based on Receved May 27, 2014; revsed August 15 & October 11, 2014; accepted October 20, 2014 Communcated by Hung-Mn Sun * Ths work was partally supported by the Mnstry of Scence and Technology, Tawan, under Contract No MOST E and MOST E

2 1976 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN tradtonal symmetrc or asymmetrc key cryptosystems s a nontrval challenge [5, 9] For reducng the computaton costs, numerous smart card based password authentcaton protocols usng the one-way hash functon and exclusve-or operaton had been proposed [1, 4, 6, 7, 10, 14, 15, 18] Currently, more and more sngle-server servces are provded wth all walks of lfe, such as onlne games, moble shoppng, telecare medcne nformaton systems, ntegrated electronc medcal record systems etc On the other hand, the mult-server envronment emphaszes that any user can obtan dfferent servces from multple network servers wthout repeatng regstraton to each server because t s mpractcal for a user to remember numerous dfferent denttes and passwords to logn and access dfferent servce provdng servers In 1994, a well-known Kerberos system [12] n such an envronment s proposed However, t s nsecure aganst password guessng attacks f a user uses a weak password In 2001, L et al [17] proposed a user authentcaton protocol usng neural networks and asymmetrc key cryptosystems For solvng the effcency problem of L et al s protocol, n 2003, Ln et al [21] proposed a remote user authentcaton protocol based on dscrete logarthm problem for mult-server envronments Later, n 2004, Juang [11] proposed an effcent mult-server authentcaton protocol based on one-way hashng functon and symmetrc key cryptosystem However, n the same year, Chang and Lee [3] showed that Juang s protocol s vulnerable to off-lne dctonary attack In 2008, Tsa [23] proposed a mult-server authentcaton protocol based on one-way hashng functon and wthout mantanng a verfer table However, Tsa s protocol s vulnerable to mpersonaton attack and any attacker who ntercepts a logn message sent from a user, the attacker can resubmt t to the server for ganng llegal access Furthermore, all the above password authentcaton protocols for mult-server envronment are based on statc ID and user s logn ID s changeless and sent n the form of plan-text va publc channels It gves the attacker an opportunty to ntercept the logn ID from the publc channels, uses t to trace the legal user and damages user prvacy over publc networks Recently, Lao and Wang [20] proposed a dynamc ID based authentcaton protocol and they clamed that ther protocol can prevent varous attacks However, Hsang and Shh [8] showed that Lao-Wang s protocol cannot resst nsder attack, masquerade attack, server spoofng attack and regstraton center spoofng attack and proposed an mprovement on Lao-Wang s protocol However, Sood et al [22] and Lee et al [13] ponted that Hsang-Shh s protocol s stll vulnerable to leak-of-verfer attack, stolen smart card attack, masquerade attack and server spoofng attack, and t s not easly reparable To resst these securty weaknesses, Sood et al proposed a secure dynamc ID based authentcaton protocol for mult-server archtecture and clamed ther protocol can prevent attacks and acheve user anonymty However, L et al [16] ponted out that Sood et al s protocol s vulnerable to leak-of-verfer attack, stolen smart card problem and ncorrect authentcaton and sesson key agreement phase L et al further proposed an effcent and securty dynamc ID based authentcaton protocol for mult-server archtecture usng smart cards to tackle these problems Unfortunately, through carefully analyss, we fnd that L et al s protocol s stll vulnerable to leak-of-verfer attack, mpersonaton attack, sesson key dsclosure attack and many logged-n users attack We proposed an mproved protocol to solve these securty weaknesses Moreover, our protocol s more effcent than some dynamc ID based authentcaton protocols regardng

3 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1977 performance by usng lghtweght one-way hash functon and exclusve OR computaton The rest of the paper s organzed as follows: Secton 2 brefly revews L et al s authentcaton protocol and shows the weaknesses on ther protocol n Secton 3 In Secton 4, our dynamc ID based authentcaton protocol n mult-server envronments s proposed The securty and performance analyss are descrbed n Secton 5 Fnally, some concludng remarks are ncluded n Secton 6 2 REVIEW OF LI ET AL S PROTOCOL In ths secton, a bref revew of L et al s protocol [16] that contans four phases: regstraton, logn, authentcaton and sesson key agreement and password change, are gven below, where the followng notatons have been used n Table 1 L et al s protocol nvolves three partcpants: the control server (), the servce provdng server (S ) and the user (U ) s a trusted party and t s responsble for regstraton and authentcaton of U and S When S regster wth use dentty SID, computes SID y) and x y) and submt them to S through a secure channel Detaled steps of four phases are descrbed as follows 21 Regstraton Phase When a user U wants to access the servce and perform regstraton wth, U chooses hs/her dentty ID, password P and a random number b, computes A b P ) and submts (ID, A ) to the control server through a secure channel Upon recevng the regstraton request, computes B =ID x), C =ID y) A ), D B ID A ) and E B y x) and stores (C, D, E, ), y)) n U s smart card Then, delvers the smart card to U through a secure channel U stores b nto hs/her smart card and U s smart card contans (C, D, E, ), y), b) 22 Logn Phase In ths phase, we assume that U wants to logn to the server S and asks a servce from S U must perform the flowng steps: Step 1: U nserts hs/her smart card nto a card reader and nputs dentty ID, password P and the server s dentty SID Then, smart card computes A =b P ) and C =ID y) A ) and checks whether C =C If t holds, t means U s a legal user Step 2: After verfcaton, the smart card computes B =D ID A ), F y) N 1, P E y) N 1 SID ), CID A B F N 1 ) and G B A N 1 ) and submts the logn request (F, G, P, CID ) to S va a publc channel, where N 1 s a random number chosen by U 23 Authentcaton and Key Agreement Phase Upon recevng the logn request message (F, G, P, CID ) from U, S and performs the followng steps to verfy the valdty of U :

4 1978 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN Step 1: S computes K =SID y) N 2 and M x y) N 2 ) and sends the logn request (F, G, P, CID, SID, K, M ) to the control server, where N 2 s a random number chosen by S Table 1 Notatons used n ths paper Notatons Descrpton U The th user S The th server The control server ID The dentty of U P The password of U SID The dentty of S x The master secret key chosen by y A secret number chosen by b A random number chosen by U for regstraton CID The dynamc dentty generated by U for authentcaton N 1 A random number generated by U s smart card for sesson key agreement N 2 A random number generated by S for sesson key agreement N 3 A random number generated by for sesson key agreement ) A collson free one-way hash functon Exclusve OR operaton SK A common sesson key shared among U, S and Message concatenaton operaton Step 2: Upon recevng the logn request message (F, G, P, CID, SID, K, M ) from S, computes N 2 K SID y) and M =x y) N 2 ) and checks whether M M If t holds, the valdty of S s authentcated by Otherwse, reects ths sesson Step 3: computes N 1 =F y), B =P y) N 1 SID ) y x)=e y x), A = CID B F N 1 ) and G =B A N 1 ) and checks whether G =G If t holds, the valdty of U s authentcated by Otherwse, reects ths sesson Step 4: computes Q N 1 N 3 SID N 2 ), R =A B ) N 1 N 2 N 3 ), V =A B ) N 1 N 2 N 3 )) and T =N 2 N 3 A B N 1 ) and submts the mutual authentcaton message (Q, R, V, T ) to S va a publc channel Step 5: Upon recevng the authentcaton message (Q, R, V, T ) from, S computes N 1 N 3 Q SID N 2 ), A B )=R N 1 N 2 N 3 ) and V I A B ) N 1 N 2 N 3 )) and checks whether V V If t holds, the legtmacy of the control server s authentcated by S Then S sends the response message (V, T ) to U va a publc channel Step 6: Upon recevng the response message (V, T ) from S, U s smart card computes N 2 N 3 =T A B N 1 ) and V I A B ) N 2 N 3 N 1 )) and checks whether V V If t holds, the legtmacy of the control server and the server S are authentcated by

5 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1979 U Fnally, U, S and agree on a common sesson key SK by computng SK=h (A B ) N 1 N 2 N 3 )) 24 Password Change Phase When a user U wants to change hs/her password P wth a new password P new wthout the help of the control server U nserts the smart card nto a card reader and nputs ID and P Then smart card computes A =b P ), B =D ID A ) and C =ID y) A) and checks whether C =C If t holds, U s asked to nputs a new password P new and the smart card computes A new b P new ), C new ID y) A new ) and D new B ID A new ) and replaces (C, D ) wth (C new, D new ) 3 SECURITY ANALYSIS OF LI ET AL S PROTOCOL Although L et al clamed that ther protocol can resst many types of attacks and satsfy all the essental requrements for mult-server archtecture authentcaton However, the actual stuaton s not the case and the cryptanalyss of L et al s protocol has been made n ths secton The detaled analyss are descrbed as follows 31 Leak-of-verfer Attack In L et al s protocol, we found that ther protocol may suffer from leak-of-verfer attack and a malcous prvleged user U k who possesses the smart card can easly derve the values of y) and y x) by performng the followng steps: Step 1: U k extracted the stored values from hs/her smart card by montorng ts power consumpton As we know, the content of the smart card s {C k, D k, E k, ), y), b} Step 2: U k nputs ID k and P k and computes A k =b P k ), ID k A k ) and B k =D k ID k A k ) Step 3: U k derves the value y x) by computng E k B k =y x) From above-mentoned steps show, the user ID k can easly derve the system secrets of y) and y x) Note that y) and y x) are used n all the prvleged users Thus, L et al s protocol cannot prevent leak-of-verfer attack 32 Impersonaton Attack Due to y) and y x) are used n all the prvleged users, n case of system secrets y) and y x) are successfully derved by U k, U k can use them to derve any prvleged user U s B ID x) Once y), y x) and U s B are leaked accdentally to U k, he/she can easly make a vald logn request to mpersonate the user U to logn to the server S The detals of ths attack are descrbed as follows Step 1: U k eavesdrops U s logn request message and gets {F, G, P, CID } over a publc channel Step 2: U k derves U s N 1 by computng N 1 =F y), where y) s derved from U k s

6 1980 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN smart card Step 3: U k computes y) N 1 SID ) and derves E by computng E =P y) N 1 SID ) Step 4: U k derves U s secret value B by computng B =E y x), where y x) s derved from U k s smart card As shown n above-mentoned steps, U s secret value B can be easly derved Then, U k can choose a new random number N 1, generate a unmeanng value A and make a vald logn request {F, G, P, CID } to S, where F =y) N 1, G I h B A N 1 ), P =B y x) y) N 1 SID ) and CID =A B F N 1 ) Moreover, U k can establsh a new sesson key SK=A B ) (N 1 N 2 N 3 )) wth S and and acheve the purpose of a cheat So, L et al s protocol cannot resst the mpersonaton attack as they clamed 33 Sesson Key Dsclosure Attack As shown n the mpersonaton attack, n case of U s secret value B s successfully derved by U k, U k can use t to dsclose the sesson key shared among the user U, the server S and the control server The detals of ths attack are descrbed as follows Step 1: U k eavesdrops U s logn request message and gets {F, G, P, CID } over a publc channel Step 2: U k eavesdrops S s response message and gets {V, T } over a publc channel Step 3: U k derves U s random number N 1 by computng N 1 =F y), where y) s derved from U k s smart card Step 4: U k derves U s secret value B by launchng the attack mentoned n Secton 32 Step 5: U k derves U s secret value A by computng A =CID B F N 1 ), where CID and F are collected from Step 1 Step 6: U k derves N 2 N 3 by computng N 2 N 3 =T A B N 1 ), where T s collected from Step 2 Step 7: Fnally, U k can easly dsclose the sesson key SK by computng SK=A B ) (N 1 N 2 N 3 )) 34 Many Logged-In Users Attack In L et al s protocol, the smultaneous access of a legtmate user s account n the control server by multple non-regstered users usng the same dentty and password of the user and the control server s not aware of havng caused weakness We assume that a regstered user s smart card s massvely duplcated and U s ID and P s ntentonally exposed to n attackers U kx, where x1, 2,, n Then all who has smart card and knows ID and P can logn to the control server at the same tme by performng the followng steps: Step 1: Each U kx generates hs/her random number N kx and sends a vald logn request (F kx, G kx, P x, CID kx ) to, where F kx =y) N kx, G kx =B A N kx ), P x =E y) N kx SID ), CID kx =A B F kx N kx ) and x=1, 2,, n

7 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1981 Step 2: Upon recevng all the logn requests (F k1, G k1, P 1, CID k1 ), (F k2, G k2, P 2, CID k2 ),, (F kn, G kn, P n, CID kn ) from U k1, U k2,, U kn, gets the same dentty ID wth dfferent random numbers N k1, N k2,, N kn Fnally, allows all of U k1, U k2,, U kn to logn and access U s account smultaneously 4 THE PROPOSED PROTOCOL In ths secton, we propose a strong and effcent protocol to overcome the securty weaknesses of L et al s protocol Our protocol conssts of four phases namely: regstraton, logn, authentcaton and sesson key agreement and password change S regsters tself wth by usng dentty SID Then, computes SID y) and x y) and submt them to S through a secure channel These four phases are further llustrated below and shown n Fg 1 Fg 1 The proposed protocol

8 1982 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN 41 Regstraton Phase When a user U wants to perform regstraton wth the control server, U chooses hs/her ID, P and a large random number b, computes A =ID b P ) and submts {ID, A } to through a secure channel Upon recevng the regstraton request, generates a pseudonym TID, computes B =ID x), C =ID y) A ) and D =B x y) A and stores (TID, C, D, ), y)) n U s smart card Moreover, stores each legal user s pseudonym, user-verfer and a status-bt n a protected verfer table as depcted n Table 2, where the status-bt ndcates the logn status of the user to wthstand many logged-n users attack If the user s logged-n to, the status-bt s set to 1, otherwse t s set to 0 Fnally, delvers the smart card to U through a secure channel U stores b nto hs/her smart card and U s smart card contans (TID, C, D, ), y), b) 42 Logn Phase Table 2 The verfer table of after fnshng the regstraton phase User pseudonym User-verfer Status-bt TID TID B ID x) B ID x) 0/1 0/1 In ths phase, we assume that U wants to logn to the server S and asks a servce from S U must perform the flowng steps: Step 1: U nserts hs/her smart card nto a card reader and nputs dentty ID, password P and the server s dentty SID Then, smart card computes A =ID b P ) and C ID y) A ) and checks whether C C If t holds, t means U s a legal user Step 2: After verfcaton, the smart card generates a random number N 1 and computes F =D A N 1 and G =y) N 1 SID ) Then, the smart card submts the logn request (TID, F, G ) to S va a publc channel 43 Authentcaton and Sesson Key Agreement Phase Upon recevng the logn request message (TID, F, G ) from U, S and performs the followng steps to verfy the valdty of U : Step 1: S computes K SID y) N 2 and M x y) N 2 ) and sends the logn request (TID, F, G, K, M ) to the control server, where N 2 s a random number chosen by S Step 2: Upon recevng the logn request message (TID, F, G, K, M ) from S, computes N 2 =K SID y) and M =x y) N 2 )=) and checks whether M M If t holds, the valdty of S s authentcated by Otherwse, reects ths sesson Step 3: Accordng to user s pseudonym TID, retreves user s verfer B, computes N 1 =F B x y) and G =y) N 1 SID ) and checks whether G =G If t holds, the

9 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1983 valdty of U s authentcated by Otherwse, reects ths sesson Step 4: refreshes a new pseudonym TID new for U by computng TID new =TID N 1 and replaces TID wth TID new Step 5: computes Q =N 1 N 3 SID N 3 ), R =B x y)) N 1 N 2 N 3 ), V = (B x y)) N 1 N 2 N 3 )) and T =N 2 N 3 B x y) TID new )) and submts the mutual authentcaton message (Q, R, V, T ) to S va a publc channel Step 6: Upon recevng the authentcaton message (Q, R, V, T ) from, S computes N 1 N 3 =Q SID N 2 ), B x y))=r N 1 N 2 N 3 ) and V =B (x y)) h (N 1 N 2 N 3 )) and checks whether V =V If t holds, the legtmacy of the control server s authentcated by S Then S sends the response message (V, T ) to U va a publc channel Step 7: Upon recevng the response message (V, T ) from S, U s smart card computes TID new =TID N 1, B x y)=d A, N 2 N 3 =T B x y) TID new )) and V = B x y) N 2 N 3 N 1 )) and checks whether V =V If t holds, the legtmacy of the control server and the server S are authentcated by U and the smart card replaces TID wth TID new Fnally, U, S and agree on a common sesson key SK by computng SK=B x y) N 1 N 2 N 3 )) 44 Password Change Phase When a user U wants to change hs/her password P wth a new password P new wthout the help of the control server U nserts the smart card nto a card reader and nputs ID and P Then smart card computes A =ID b P ) and C ID y) A), and checks whether C C If t holds, U s asked to nputs a new password P new Then, the smart card computes A new ID b P new ) and C new ID y) A new ), and store C new nto the smart card to replace C to fnsh the password change phase 5 ANALYSIS OF THE PROPOSED PROTOCOL In ths secton, we evaluate the securty of our protocol and make comparsons wth other related dynamc ID based mult-server authentcaton protocols [8, 16, 19, 20, 22] n terms of performance and functonalty The proposed protocol can not only resst malcous attacker from launchng several well-known cryptographc attacks but also provde much better performance when compared to related dynamc ID protocols for mult-server archtecture Pror to demonstraton of preventng possble attacks, some assumptons of securty are gven Assumpton 1: U s dentty and password are well-protected by the user and securely sent to n the regstraton phase Assumpton 2: There s a secure channel between each server S and the control server n the regstraton phase Assumpton 3: Durng the logn, authentcaton and sesson key agreement phases, the attacker U k has control over the communcaton channels between U, S and such as

10 1984 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN eavesdroppng, nterceptng, nsertng and deletng any transmtted messages n these publc channels Assumpton 4: A prvleged user can extract the stored values from hs/her smart card by montorng ts power consumpton Assumpton 5: The bt length of (x, y, b, N 1, N 2, N 3 ) are large enough and these values are hgh entropy secret keys and random numbers The detals of several securty attrbutes n the proposed protocol are descrbed n Fg 1 51 Securty Analyss As mentoned n prevous researches, the followng securty features are mportant for dynamc ID based user authentcaton protocol and we compare the proposed protocol wth L et al s protocol [16], Sood et al s protocol [22], Lao et al s protocol [20], Hsang et al s protocol [8] and L et al s protocol [19] The securty comparsons of the proposed protocol wth some related dynamc ID based mult-server authentcaton protocols are gven n Table 3 Table 3 Securty comparsons Protocols/Securty crtera S1 S2 S3 S4 S5 S6 S7 S8 Hsang et al s protocol (2009) [8] No Yes No Yes Yes Yes No Yes Lao et al s protocol (2009) [20] No Yes No Yes Yes Yes No Yes Sood et al s protocol (2011) [22] No No No No Yes Yes No Yes L et al s protocol (2011) [16] Yes No No No Yes Yes No Yes L et al s protocol (2013) [19] Yes Yes Yes Yes Yes Yes No Yes The proposed protocol Yes Yes Yes Yes Yes Yes Yes Yes S1: Resstance to smart card lost problem The smart card lost problem s an nherent lmtaton of user authentcaton protocol We found that the best soluton s to prohbt the guesstmate chance of the malcous off-lne password guessng attack and the secret values stored on the smart card are {TID, C, D, ), y), b} n our proposed protocol We assume that the secrets and b extracted from user s smart card, t stll cannot help an attacker U k to derve or update the user s password wthout knowng the user s ID and P On the other hand, snce x and y are unknown to U k, he/she cannot compute B y x) and cannot perform the mpersonaton attack usng the stolen or lost smart card S2: Resstance to leak-of-verfer attack In the proposed protocol, a malcous prvleged user U k who possesses the smart card may try to derve the values y x) and ID x) However, U k stll cannot successfully launches a leak-of-verfer attack on t because y x) and ID x) are protected by the one-way hash functon Snce x and y are protected by the one-way hash functon, U k cannot ensure whch ID s correspondng to ID x) and cannot forge a vald logn message (TID, F, G ) As a result, U k can mpersonate as a servce provng server or a prv-

11 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1985 leged user and our proposed protocol can resst the leak-of-verfer attack S3: Resstance to mpersonaton attack In ths attack, the attacker U k may try to forge a vald logn request (TID, F, G ) to mpersonate as a legtmate user usng the prevously eavesdropped messages However, n the proposed protocol, U k cannot generate TID, F B y x) N k1 and G =y) N k1 SID ) snce he/she wthout the knowledge of N k1, y), B y x) and user s pseudonym TID s updated and refreshed n every sesson, so U k cannot mpersonate as the legtmate user U, where N k1 s a random number generated by U k S4: Resstance to sesson key dsclosure attack In ths type of attack, we assume that the attacker U k eavesdrops the prevously sesson messages (TID, F, G, K, M ) and (Q, R, V, T ) Snce the user verfer B x y) s protected by U, U k cannot derve U s nonce value N k1 from F and cannot derve S s and s nonce values N k2 N k3 from T Therefore, U k cannot derve the common sesson key SK=B x y)) (N k1 N k2 N k3 )) and the proposed protocol ressts the sesson key dsclosure attack S5: Resstance to stolen-verfer attack The stolen-verfer attack means that an attacker U k steals the verfer table from the control server and launches an mpersonaton attack Thus, U k can masquerade as a legtmate user U to logn control server In the proposed protocol, the verfer table contans U s pseudonym TID and user-verfer B ID x) However, t s mpossble to make a vald value B x y) because x and y are well-protected by So the proposed protocol can resst the stolen-verfer attack S6: Resstance to tme synchronzaton problem The replay attack s an mportant ssue n any mult-party based authentcaton protocol and the malcous attacker may masquerade as a legal user by replayng the logn request eavesdroppng from a prevous sesson Therefore, many dynamc ID based user authentcaton protocols used tmestamp to provde the securty aganst the replay attack n a remote logn system However, the tmestamp arses the tme synchronzaton problem and the proposed protocol replaces the tmestamp wth nonce values to avod ths problem We use three dfferent nonce values (N k1, N k2, N k3 ) to prevent replay attack and tme synchronzaton problem and three partcpatng partes establsh a common sesson key by fnshng four-round challenge-response mechansm S7: Resstance to many logged-n users attack In the proposed protocol, we assume that the user s pseudonym TID and B x y) are leaked to more than one mpostor However, the control server mantaned a status-bt n ts verfer table and no one allowed to logn control server at the same tme out of all who know the vald pseudonym TID and B x y) Based on the verfer table, we can say that our proposed protocol can resst the many logged-n users attack S8: Provson of user anonymty In the regstraton phase of the proposed protocol, a user pseudonym and a secure

12 1986 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN channel between the user and the control server are used for protectng the user s real dentty from dsclosure In the logn phase, the user sends the pseudonym as a substtute for the real dentty for ts authentcaton to the servce provdng server and the control server Moreover, the attacker cannot dstngush dfferent sessons correspondng to a certan user snce user s dynamc dentty TID s dfferent for each sesson when the user logns to the server Therefore, the user anonymty s ensured n our proposed 52 Correctness Analyss In ths subsecton, we use the BAN logc [2] to analyze the correctness of the sesson key between user, servce server and control server Some notatons used n BAN logc analyss are descrbed as follows: A X : It means that A beleves the formula X s true A X : It means that A sees the formula X A X : It means that A has complete control over the formula X A X : It means that A has once sad the formula X #(X): It means that X s fresh The formula X has not been used before or X s a nonce A K B : It means that prncpals A and B may use the shared key K to communcate Note that K wll never be dscovered by any prncpals except A and B <X>Y : It means that formula X s combned wth a secret parameter Y (X)K : It means that formula X s hashed wth a key K Rule1 A creates random X : It can nfer Rule 2 from Rule 1 For example, means that Rule 2 A #( X ) prncpal A creates X, so A beleves X s fresh SK: A sesson key establshed n each sesson Accordng to the analytc procedures of BAN logc, two partcpators U and S cooperatvely run the proposed protocol wth the help of the control server and we lst the verfcaton goals of our protocol as follows: (G1): U (G2): S (G3): U (G4): S U SK S U SK S S U SK S U U SK S Next, we use BAN logc to transform our protocol, llustrated n Fg 1 nto the dealzed form The protocol generc types are shown n the followng: Message 1: U S : TID, ID x) x y) N 1, y) N 1 SID ) Message 2: S : TID, ID x) x y), y) N 1 SID ), SID y) N 2, x y) N 2 ) Message 3: S : N 1 N 3 SID N 2 ), B x y)) N 1 N 2 N 3 ), B x y)) N 1 N 2 N 3 ), N 2 N 3 B x y)) TID new )) Message 4: S U : B x y)) N 1 N 2 N 3 )), N 2 N 3 B x y)) TID

13 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1987 new )) Idealze form of the proposed protocol: Message 1 U S : TID, << (ID, x) >(x, y) > N 1, < (y), SID ) > N 1 Message 2: S : TID, << (ID, x) >(x, y) > N 1, < (y), SID ) > N 1, < (SID, y) > N 2, (x, y) N 2 Message 3: S : < (SID, N 2 )> (N 1, N 3 ), < (N 1, N 2, N 3 ) > (ID, x), x, y)), < (< (ID, x) > ( x, y), TID new ) > ( N 2, N 3 ) Message 4: S U : < (N 1, N 2, N 3 ) > (ID, x), x, y)), < (< (ID, x) > ( x, y), TID new ) > ( N 2, N 3 ) To analyze the proposed protocol, the followng assumptons are also requred: (A1): U # ( N 1) (A2): S #( N 2) (A3): #( N 3) (A4): U U ID, x) (A5): U ID, x) (A6): U U TID (A7): U TID (A8): S S SID, y) (A9): S SID, y) (A10): S S x, y) (A11): S x, y) (A12): U U y) (A13): U y) (A14): U U SK S (A15): S U SK S (A16): U S U SK S (A17): S U SK S Based on the above-mentoned assumptons, the prelmnary procedures of BAN logc are well prepared and we show the man steps of the verfcaton proof as follows: Accordng to the Message 1, we could obtan: (V1): S (TID, << (ID, x) >(x, y) > N 1, < (y), SID ) > N 1 ) Accordng to the Message 2, we could obtan: (V2): (TID, << (ID, x) >(x, y) > N 1, < (y), SID ) > N 1, < (SID, y) > N 2, (x, y) N 2 ) Accordng to the assumpton (A9), we would apply the message meanng rule to get: (V3): S ~ N2 Accordng to the assumpton (A2), we could apply the freshness conun-catenaton

14 1988 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN rule to get: (V4): #( x, y) N 2 Accordng to the (V3) and (V4), we could apply nonce verfcaton rule to get: (V5): S ( x, y) N 2 Accordng to the assumpton (A11) and (V5), we could apply the ursdcton rule to get: (V6): N2 Accordng to the assumptons (A5) and (A7), we could apply the message meanng rule to get: (V7): U ~ N1 Accordng to the assumpton (A1), we could apply the freshness conun-catenaton rule to get: (V8): # < (y), SID ) > N 1 Accordng to the (V7) and (V8), we could apply nonce verfcaton rule to get: (V9): U < (y), SID ) > N 1 Accordng to the assumpton (A13) and (V9), we could apply the ursdcton rule to get: (V10): N1 Accordng to the Message 3, we could obtan: (V11): S < (SID, N 2 )> (N 1, N 3 ), < (N 1, N 2, N 3 ) > (ID, x), x, y)), < (< (ID, x) > ( x, y), TID new ) > ( N 2, N 3 ) Accordng to (V11) and (V6), we could obtan: S (V12): S N2, S ( SID, N S ~ SID, N 2 2 ( N, N 1 ) ( N, N ) 2 1 Accordng to (V12), we could obtan: (V13): S ~ ( N1, N3) Accordng to (V13), (V11) and assumpton (A2), we could obtan: S #( N2), S ~ ( N 1, N3), S ( N 1, N2, N3) ( ID, x), x, y)) (V14): S ~ ( N 1, N2, N3) ( ID, x), x, y)) Accordng to (V14), we could obtan: (V15): S ~ (ID, x), x, y)) Accordng to SKID, x) x, y) (N 1 N 2 N 3 )), (V13), (V15) and assumpton (A2), we could obtan: (V16): S # ( U SK S ) Accordng to (V16) and assumptons (A15) and (A17), we could obtan: (V17): S U ~ U SK S Accordng to (V16) and (V17), we could obtan: (V18): S U U SK S Accordng to the Message 4, we could obtan: new (V19): U ( N1, N2, N3) ( ID, ), (, )), ( (, ) (, ), ) x h x y ID x x y TID ( N 2, N 3 ) Accordng to (V19) and (V10), we could obtan: ) 3

15 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL 1989 new U (V20): U N 1, U ( ( ID, x) ( x, y), TID ) ( N2, N3) new U ~ ( ( ID, x) ( x, y), TID ) ( N2, N3) Accordng to (V20), we could obtan: (V21): U ~ ( N2, N3) Accordng to (V21), (V19) and assumpton (A1), we could obtan: (V22): U #( N 1), U ~ ( N2, N3), U ( N 1, N2, N3) ( ID, x), x, y)) U ~ ( N 1, N2, N3) ( ID, x), x, y) Accordng to (V22), we could obtan: (V23): U ~ ( ID, x), x, y)) Accordng to SKID, x) x) x y)) (N 1 N 2 N 3 )), (V21), (V23) and assumpton (A1), we could obtan: (V24): U # ( U SK S ) Accordng to (V24) and assumptons (A14) and (A16), we could obtan: (V25): U S ~ U SK S Accordng to (V24) and (V25), we could obtan: (V26): U S U SK S Fnally, nferrng from formulas A17, V18 and V26, we have proven the proposed protocol acheves the verfcaton goals as well as establshes a common sesson key between U and S 53 Performance Analyss In ths subsecton, we compare the computatonal prmtves nvolved n logn, authentcaton and sesson key agreement phases of our proposed protocol wth some related dynamc ID based mult-server authentcaton protocols [8, 16, 20, 22] and tabulate the results n Table 4 We defne the notaton T h as the tme complexty for one-way hashng functon and t s usually neglgble consderng the computaton cost of exclusve-or operaton because t requres very few computatons Obvously, n our proposed protocol, the user s smart card adopts only three computatons of one-way hash functon n the logn process, and therefore the total computatons of our protocol s lower than most of authentcaton protocols On the other hand, Lao et al s protocol [20] adopts only 15 computatons of one-way hash functon to construct a mult-server authentcaton protocol However, Hsang et al [8] ponted out that Lao et al s protocol s not secure aganst many types of attacks such as server spoofng attack, regstraton center spoofng attack, nsder attacker and masquerade attack Table 4 Performance comparsons Protocols/Phases Logn phase Verfcaton phase Total computatons Hsang et al s protocol (2009) [8] Lao et al s protocol (2009) [20] Sood et al s protocol (2011) [22] 7Th 6Th 7Th 17Th 9Th 18Th 24Th 15Th 25Th L et al s protocol (2011) [16] 7Th 21Th 28Th L et al s protocol (2013) [19] The 6Th 10Th 16Th proposed protocol 3Th 20Th 23Th

16 1990 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN 6 CONCLUSIONS In ths paper, we have shown that L et al s secure dynamc ID based authentcaton protocol s vulnerable to leak-of-verfer attack, mpersonaton attack, sesson key dsclosure attack, many logged-n users attack, and s not easly reparable We have proposed a more effcent and secure dynamc ID based password authentcaton protocol wth smart cards for mult-server archtecture and removed the securty flaws on L et al s protocol We demonstrate that our protocol not only satsfes all of the essental requrements but also acheves performance effcency Therefore, t s more sutable for adoptng our protocol n practcal applcatons REFERENCES 1 R Abdellatf, H K Aslan, and S H Elramly, New real tme multcast authentcaton, Internatonal Journal of Network Securty, Vol 12, 2011, pp M Burrows, M Abad, and R Needham, A logc of authentcaton, ACM Transactons Computer Systems, Vol 8, 1990, pp C C Chang and J S Lee, An effcent and secure mult-server password authentcaton scheme usng smart cards, n Proceedngs of the 3rd Internatonal Conference on Cyberworlds, 2004, pp C C Chang, H L Wu, Z H Wang, and Q Mao, An effcent smart card based authentcaton scheme usng mage encrypton, Journal of Informaton Scence and Engneerng, Vol 29, 2013, pp D Cho, H Jeong, D Won, and S Km, Hybrd key management archtecture for robust SCADA systems, Journal of Informaton Scence and Engneerng, Vol 29, 2013, pp E El-Emam, M Koutb, H Kelash, and O S Faragallah, An authentcaton protocol based on Kerberos 5, Internatonal Journal of Network Securty, Vol 12, 2011, pp D He, J Chen, and J Hu, Weaknesses of a remote user password authentcaton scheme usng smart card, Internatonal Journal of Network Securty, Vol 13, 2011, pp H C Hsang and W K Shh, Improvement of the secure dynamc ID based remote user authentcaton scheme for mult-server envronment, Computer Standards and Interfaces, Vol 31, 2009, pp S J Hwang and J Y Chen, A strong desgnated verfer rng sgncrypton scheme provdng strongest sgners anonymty, Journal of Informaton Scence and Engneerng, Vol 30, 2014, pp M S Hwang, S K Chong, and T Y Chen, Dos-resstant ID-based password authentcaton scheme usng smart cards, Journal of Systems and Software, Vol 83, 2010, pp W Juang, Effcent mult-server password authentcated key agreement usng smart cards, IEEE Transactons on Consumer Electroncs, Vol 50, 2004, pp J T Kohl, B C Neuman, and T Tso, The evaluaton of the Kerberos authentcaton system, n Dstrbuted Open System, IEEE Press, 1994, pp 78-94

17 A SECURITY DYNAMIC IDENTITY BASED AUTHENTICATION PROTOCOL C C Lee, T H Ln, and R X Chang, A secure dynamc ID based remote user authentcaton scheme for mult-server envronment usng smart cards, Expert Systems wth Applcatons, Vol 38, 2011, pp C C Lee, C T Chen, C T L, and P H Wu, A practcal RFID authentcaton mechansm for dgtal televson, Telecommuncaton Systems, Vol 57, 2014, pp Y C Lee, Weakness and mprovement of the smart card based remote user authentcaton scheme wth anonymty, Journal of Informaton Scence and Engneerng, Vol 29, 2013, pp X L, Y Xong, J Ma, and W Wang, An effcent and securty dynamc dentty based authentcaton protocol for mult-server archtecture usng smart cards, Journal of Network and Computer Applcatons, Vol 35, 2012, pp L H L, I C Ln, and M S Hwang, A remote password authentcaton scheme for mult-server archtecture usng neural networks, IEEE Transactons on Neural Network, Vol 12, 2001, pp C T L and C C Lee, An novel user authentcaton and prvacy preservng scheme wth smart cards for wreless communcatons, Mathematcal and Computer Modellng, Vol 55, 2012, pp X L, J Ma, W Wang, Y Xong, and J Zhang, A novel smart card and dynamc ID based remote user authentcaton scheme for mult-server envronments, Mathematcal and Computer Modellng, Vol 58, 2013, pp Y P Lao and S S Wang, A secure dynamc ID based remote user authentcaton scheme for mult-server envronment, Computer Standards and Interfaces, Vol 31, 2009, pp I C Ln, M S Hwang, and L H L, A new remote user authentcaton scheme for mult-server archtecture, Future Generaton Computer Systems, Vol 19, 2003, pp S K Sood, A K Sare, and K Sngh, A secure dynamc dentty based authentcaton protocol for mult-server archtecture, Journal of Network and Computer Applcatons, Vol 34, 2011, pp J L Tsa, Effcent mult-server authentcaton scheme based on one-way hash functon wthout verfcaton table, Computers and Securty, Vol 27, 2008, pp Chun-Ta L ( ) receved the PhD degree n Computer Scence and Engneerng from Natonal Chung Hsng Unversty, Tawan, n 2008 He s currently an Assstant Professor of the Department of Informaton Management, Tanan Unversty of Technology, Tanan, Tawan Hs research nterests nclude nformaton securty, wreless sensor networks, moble computng, and securty protocols for ad hoc networks

18 1992 CHUN-TA LE, CHENG-CHI LEE, CHI-YAO WENG AND CHUN-I FAN Cheng-Ch Lee ( ) receved the PhD degree n Computer Scence from Natonal Chung Hsng Unversty, Tawan, n 2007 He s currently an Assocate Professor wth the Department of Lbrary and Informaton Scence at Fu Jen Catholc Unversty Hs current research nterests nclude data securty, cryptography, network securty, moble communcatons and computng, wreless communcatons Ch-Yao Weng ( ) receved the Ph D degree n Computer Scence from Natonal Tsng Hua Unversty, Hsnchu, Tawan, n 2011 He s currently an Assstant Professor wth the Department of Computer Scence at Natonal Pngtung Unversty, Pngtung, Tawan Hs current research nterests nclude data analyss, moble securty, multmeda securty, dgtal rght management and nformaton forenscs Chun-I Fan ( ) receved the PhD degree n Electrcal Engneerng at Natonal Tawan Unversty n 1998 From 1999 to 2003, he was an Assocate Researcher and proect leader of Telecommuncaton Laboratores, Chunghwa Telecom Co, Ltd, Tawan He has been a Full Professor snce 2010 Hs current research nterests nclude appled cryptology, cryptographc protocols, nformaton and communcaton securty

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol

Security Analysis of an EPC Class-1 Generation-2 Compliant RFID Authentication Protocol July 2016, Volume 3, Number 3 (pp. 163 174) http://www.jcomsec.org Journal of Computng and Securty Securty Analyss of an EPC Class-1 Generaton-2 Complant RFID Authentcaton Protocol Feredoun Morad a,, Hamd

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT

CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT CONTROLLING INFORMATION FLOWS DURING SOFTWARE DEVELOPMENT Shh-Chen Chou Department of Computer Scence and Informaton Engneerng, Natonal Dong Hwa Unversty, Tawan ABSTRACT Informaton flow control (IFC) s

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Design of the Application-Level Protocol for Synchronized Multimedia Sessions

Design of the Application-Level Protocol for Synchronized Multimedia Sessions Desgn of the Applcaton-Level Protocol for Synchronzed Multmeda Sessons Chun-Chuan Yang Multmeda and Communcatons Laboratory Department of Computer Scence and Informaton Engneerng Natonal Ch Nan Unversty,

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Reliable and Efficient Routing Using Adaptive Genetic Algorithm in Packet Switched Networks

Reliable and Efficient Routing Using Adaptive Genetic Algorithm in Packet Switched Networks IJCSI Internatonal Journal of Computer Scence Issues, Vol. 9, Issue 1, No 3, January 2012 ISSN (Onlne): 1694-0814 www.ijcsi.org 168 Relable and Effcent Routng Usng Adaptve Genetc Algorthm n Packet Swtched

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

A Frame Packing Mechanism Using PDO Communication Service within CANopen

A Frame Packing Mechanism Using PDO Communication Service within CANopen 28 A Frame Packng Mechansm Usng PDO Communcaton Servce wthn CANopen Mnkoo Kang and Kejn Park Dvson of Industral & Informaton Systems Engneerng, Ajou Unversty, Suwon, Gyeongg-do, South Korea Summary The

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment

Improved Resource Allocation Algorithms for Practical Image Encoding in a Ubiquitous Computing Environment JOURNAL OF COMPUTERS, VOL. 4, NO. 9, SEPTEMBER 2009 873 Improved Resource Allocaton Algorthms for Practcal Image Encodng n a Ubqutous Computng Envronment Manxong Dong, Long Zheng, Kaoru Ota, Song Guo School

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Query Clustering Using a Hybrid Query Similarity Measure

Query Clustering Using a Hybrid Query Similarity Measure Query clusterng usng a hybrd query smlarty measure Fu. L., Goh, D.H., & Foo, S. (2004). WSEAS Transacton on Computers, 3(3), 700-705. Query Clusterng Usng a Hybrd Query Smlarty Measure Ln Fu, Don Hoe-Lan

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Evaluation of Parallel Processing Systems through Queuing Model

Evaluation of Parallel Processing Systems through Queuing Model ISSN 2278-309 Vkas Shnde, Internatonal Journal of Advanced Volume Trends 4, n Computer No.2, March Scence - and Aprl Engneerng, 205 4(2), March - Aprl 205, 36-43 Internatonal Journal of Advanced Trends

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Study on Fuzzy Models of Wind Turbine Power Curve

Study on Fuzzy Models of Wind Turbine Power Curve Proceedngs of the 006 IASME/WSEAS Internatonal Conference on Energy & Envronmental Systems, Chalkda, Greece, May 8-0, 006 (pp-7) Study on Fuzzy Models of Wnd Turbne Power Curve SHU-CHEN WANG PEI-HWA HUANG

More information

A Flexible Auditing Mechanism for Storages in Cloud Computing

A Flexible Auditing Mechanism for Storages in Cloud Computing ISSN (Onlne : 2319-8753 ISSN (Prnt : 2347-6710 Internatonal Journal of Innovatve Research n Scence, Engneerng and Technology Volume 3, Specal Issue 3, March 2014 2014 Internatonal Conference on Innovatons

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

PRÉSENTATIONS DE PROJETS

PRÉSENTATIONS DE PROJETS PRÉSENTATIONS DE PROJETS Rex Onlne (V. Atanasu) What s Rex? Rex s an onlne browser for collectons of wrtten documents [1]. Asde ths core functon t has however many other applcatons that make t nterestng

More information

A XML-Based Composition Event Approach as an Integration and Cooperation Middleware

A XML-Based Composition Event Approach as an Integration and Cooperation Middleware A XML-Based Composton Event Approach as an Integraton and Cooperaton Mddleware Gang Xu, JanGang Ma, and Tao Huang Technology Center of Software Engneerng, Insttute of Software, Chnese Academy of Scences,

More information

Using Particle Swarm Optimization for Enhancing the Hierarchical Cell Relay Routing Protocol

Using Particle Swarm Optimization for Enhancing the Hierarchical Cell Relay Routing Protocol 2012 Thrd Internatonal Conference on Networkng and Computng Usng Partcle Swarm Optmzaton for Enhancng the Herarchcal Cell Relay Routng Protocol Hung-Y Ch Department of Electrcal Engneerng Natonal Sun Yat-Sen

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Simple March Tests for PSF Detection in RAM

Simple March Tests for PSF Detection in RAM Smple March Tests for PSF Detecton n RAM Ireneusz Mroze Balysto Techncal Unversty Computer Scence Department Wejsa 45A, 5-35 Balysto POLAND mroze@.pb.balysto.pl Eugena Buslowsa Balysto Techncal Unversty

More information

Cordial and 3-Equitable Labeling for Some Star Related Graphs

Cordial and 3-Equitable Labeling for Some Star Related Graphs Internatonal Mathematcal Forum, 4, 009, no. 31, 1543-1553 Cordal and 3-Equtable Labelng for Some Star Related Graphs S. K. Vadya Department of Mathematcs, Saurashtra Unversty Rajkot - 360005, Gujarat,

More information

Real-time Motion Capture System Using One Video Camera Based on Color and Edge Distribution

Real-time Motion Capture System Using One Video Camera Based on Color and Edge Distribution Real-tme Moton Capture System Usng One Vdeo Camera Based on Color and Edge Dstrbuton YOSHIAKI AKAZAWA, YOSHIHIRO OKADA, AND KOICHI NIIJIMA Graduate School of Informaton Scence and Electrcal Engneerng,

More information

Determining the Optimal Bandwidth Based on Multi-criterion Fusion

Determining the Optimal Bandwidth Based on Multi-criterion Fusion Proceedngs of 01 4th Internatonal Conference on Machne Learnng and Computng IPCSIT vol. 5 (01) (01) IACSIT Press, Sngapore Determnng the Optmal Bandwdth Based on Mult-crteron Fuson Ha-L Lang 1+, Xan-Mn

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud Protectng Your Rght: Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Shucheng Yu, Wenjng Lou, Y. Thomas Hou, and Hu L The State Key Laboratory of Integrated

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks A Sem-Dstrbuted oad Balancng Archtecture and Algorthm for Heterogeneous reless Networks Md. Golam Rabul Ala Choong Seon Hong * Kyung Hee Unversty, Korea rob@networkng.khu.ac.kr, cshong@khu.ac.kr Abstract

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 11, NO. 1, MARCH 2013 9 Hgh Payload Reversble Data Hdng Scheme Usng Dfference Segmentaton and Hstogram Shftng Yung-Chen Chou and Huang-Chng L Abstract

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information