arxiv: v1 [cs.cr] 20 Jun 2013

Size: px
Start display at page:

Download "arxiv: v1 [cs.cr] 20 Jun 2013"

Transcription

1 arxv: v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty Center, Bejng Unversty of Posts and Telecommuncatons, Bejng 00876, Chna. b Natonal Engneerng Laboratory for Dsaster Backup and Recovery, Bejng Unversty of Posts and Telecommuncatons, Bejng 00876, Chna. Abstract. Recently, Mun et al. analyzed Wu et al. s authentcaton scheme and proposed a enhanced anonymous authentcaton scheme for roamng servce n global moblty networks. However, through careful analyss, we fnd that Mun et al. s scheme s vulnerable to mpersonaton attacks, off-lne password guessng attacks and nsder attacks, and cannot provde user frendlness, user s anonymty, proper mutual authentcaton and local verfcaton. To remedy these weaknesses, n ths paper we propose a novel anonymous authentcaton scheme for roamng servce n global moblty networks. Securty and performance analyses show the proposed scheme s more sutable for the low-power and resource-lmted moble devces, and s secure aganst varous attacks and has many excellent features. Keyword. Authentcaton, Key agreement, Anonymty, Roamng, Global moblty networks. Introducton GLOBAL moblty network (GLOMONET) [] provdes global roamng servce that permts moble user to use the servces provded by hs/her home agent () n a foregn agent (FA). When a moble user roams nto a foregn network, mutual authentcaton must frst be solved to prevent llegal use from accessng servces and to ensure that moble users are connected to a trusted networks. A strong user authentcaton scheme n GLOMONET should satsfy the followng requrements: () user anonymty; (2) low communcaton cost and computaton complexty; (3) sngle regstraton; (4) update sesson key perodcally; (5) user frendly; (6) no password/verfer table; (7) update password securely and freely; (8) preventon of fraud; (9) preventon of replay attack; (0) securty; and () provdng the authentcaton scheme when a user s located n the home network. More detals about these requrements can be found n [2]. In order to acheve secure and effectve mutual authentcaton and prvacy protecton n GLOM-ONET, many authentcaton protocols have been proposed [2-7]. In 2004, Zhu and E-mal address: dwzhao@ymal.com (Dawe Zhao); penghapeng@bupt.edu.cn (Hapeng Peng).

2 2 Ma [3] proposed an authentcaton scheme wth anonymty for wreless envronments. However, Lee et al. [4] ponted out that Zhu et al. s scheme [3] cannot acheve mutual authentcaton and perfect backward secrecy, and s vulnerable to the forgery attack. At the same tme, Lee et al. proposed an enhanced anonymous authentcaton scheme, but Chang et al. [5] and Wu et al. [6] found that Lee et al. s scheme also cannot acheve user anonymty, and an attacker who has regstered as a user of an can obtan the dentty of other users as long as they regstered at the same. After that, n 20, L et al. [2] found Wu et al. [6] s unlkely to provde user s anonymty due to an nherent desgn weakness and also vulnerable to replay and mpersonaton attacks. Then they constructed a strong user authentcaton scheme wth smart cards for wreless communcatons. However, L and Lee [7] showed that L et al. s scheme [2] lacks of user frendlness, and cannot provde user s anonymty and unfarness n key agreement. Recently, Mun et al. [8] reanalyzed Wu et al. authentcaton scheme [6], they pont out that Wu et al. s scheme also fals to acheve user s anonymty and perfect forward secrecy, and dscloses of legtmate user s password. Then they proposed an enhanced anonymous authentcaton scheme for roamng servce n global moblty networks. However, through careful analyss, we fnd that Mun et al. s scheme s vulnerable to mpersonaton attacks, off-lne password guessng attacks and nsder attacks, and cannot provde user frendlness, user s anonymty, proper mutual authentcaton and local verfcaton. To remedy these weaknesses, n ths paper we propose a novel anonymous authentcaton scheme for roamng servce n global moblty networks. Securty and performance analyses show the proposed scheme s more sutable for the low-power and resource-lmted moble devces, and s secure aganst varous attacks and has many excellent features. The remander of ths paper s organzed as follows. Secton 2 provdes some basc knowledge. In Secton 3, we revew Mun et al. s scheme and Secton 4 shows the securty weaknesses of Mun et al. s scheme. A novel user authentcaton scheme s proposed n Secton 5. In Secton 6, we analyze the securty of our proposed scheme. Next, we compare the functonalty and performance of our proposed scheme and make comparsons wth other related schemes n Secton 7. Fnally, n Secton 8 we make some conclusons. 2 Prelmnares In ths secton, we brefly ntroduce the ellptc curve cryptosystem and some related mathematcal assumptons. Compared wth other publc key cryptography, ellptc curve cryptosystem (ECC) has sgnfcant advantages lke smaller key szes, faster computaton. It has been wdely used n several cryptographc schemes of wreless network envronment to provde desred level of securty and computatonal effcency. 2. Ellptc curve cryptosystem Let E p (a,b) be a set of ellptc curve ponts over the prme feld E p, defned by the non-sngular ellptc curve equaton: y 2 mod p = (x 3 +ax+b)modp wth a,b F p and (4a 3 +27b 2 )modp 0.

3 Dawe Zhao, et al. 3 Table : Notatons used n Mun et al. s scheme. Notaton Descrpton, FA, Moble User, Foregn Agent, Home Agent PW X Password of an entty X ID X Identty of an entty X h( ) A one-way hash functon N X Number used only once (Random number) generated by an entty X Concatenaton operaton XOR operaton f K MAC generaton functon by usng the key K Sesson key between entty X and Y K XY The addtve ellptc curve group defned as G p = {(x,y) : x,y F p and (x,y) E p (a,b)} O, where the pont O s known as pont at nfnty. The scalar multplcaton on the cyclc group G p defned as k P = P +P + +P. A pont P has order n f n P = O for smallest nteger }{{} k tmes n > 0. More detals about ellptc curve group propertes can be found n [8-20]. 2.2 Related mathematcal assumptons To prove the securty of our proposed protocol, we present some mportant computatonal problems over the ellptc curve group whch are frequently used to desgn secure cryptographc schemes. () Computatonal dscrete logarthm (CDL) problem: Gven R = x P, where P,R G p. It s easy to calculate R gven x and P, but t s hard to determne x gven P and R. (2) Computatonal Dffe-Hellman (CDH) problem: Gven P,xP,yP G p, t s hard to compute xyp G p. (3) Ellptc curve factorzaton (ECF) problem: Gven two ponts P and R = x P + y P for x,y Z q, t s hard to fnd x P and y P. 3 Revew of Mun et al. s scheme In ths secton, we brefly revew the Mun et al. s scheme [8]. There are three phases n ther scheme: regstraton phase, authentcaton and establshment of sesson key phase, and update sesson key phase. Three enttes are nvolved: s a moble user, FA s the agent of the foregn network, and s the home agent of the moble user. Table lsts some notatons used n Mun et al.s scheme.

4 4 3. Regstraton phase When a moble user wants to become a legal clent to access the servces, needs to regster hmself/herself to hs/her home agent. The handshake between M U and s depcted n Fg.. (Moble user) { ID, N } (Home Agent) Generate { r, ID, N, PW, h()} N Compute PW = h( N N ) Compute r = h( ID PW ) ID Fgure : Regstraton phase of Mun et al. s scheme. Step R: sends hs/her dentty ID and a random number N to. Step R2: generates a random number N and computes PW = h(n N ) and r = h(id PW ) ID. Step R3: sends r, PW,N,ID, and h( ) to through a secure channel. 3.2 Authentcaton and establshment of sesson key phase When a moble user roams nto a foregn network FA and wants to access servces provded by FA. The FA needs to verfy the valdty of wth the assstance of, and proves to M U that he s a legtmate servce provder. The authentcaton and establshment of sesson key phase of Mun et al. s scheme s shown n Fg.2. Step A: submts ID, N and r to FA. Step A2: FA stores the receved message from for further communcatons and generates a random number N FA. Then, FA sends ID FA, N FA and r to. Step A3: AfterrecevngthemessagesentfromFA, computesr = h(id PW ) ID and compares t wth the receved r. If they are not equal, consders as llegal user and termnates ths procedure. Otherwse, can authentcate M U. Next, computes P = h(pw N FA ) and S = h(id FA N FA ) r P. Then, sends the computed S and P to FA. Step A4: WhenrecevngS andp sentfrom,facomputess = h(id FA N FA ) r P and. Then, FA verfes whether S equals the receved S. If the result s not correct, the procedure s termnated. Next, FA computes S FA = h(s N FA N ), selects

5 Dawe Zhao, et al. 5 (Moble user) FA (Foregn Agent) (Home Agent) { ID, N, r } Generate NFA { ID, N, r } FA FA Verfy S FA Verfy S Compare r wth r = h( ID PW ) ID (Authentcate ) Compute P = h( PW N ) FA Compute S = h( ID N ) r P FA FA { S, P} Compute S = h( ID N ) r P Compare S wth S Compute S = h( ID N ) r h( PW N ) Compare S { S, ap, P = ( S ID N )} FA FA FA FA (Authentcate and FA) FA FA wth S' = h( S' N N ) FA FA FA Comput e bp, K = habp ( ), S = f ( N bp) MF MF KMF { bps, MF } FA FA Compute S = hs ( N N ) and ap FA FA FA FA Compute K = habp ( ), MF Verfy S (Authentcate ) MF Fgure 2: Authentcaton and establshment of sesson key phase of Mun et al. s scheme. random number a, and computes ap on E by usng Ellptc Curve Dffe-Hellman (ECDH) []. After that, FA sends S FA, ap and P FA = (S ID FA N FA ) to. Step A5: Frst, computes S = h(id FA N FA ) r h(pw N FA ) and S FA = h(s N FA N ). Then, checks whether S FA = S FA. If they are not equal, the procedure s termnated. Otherwse, M U can authentcate F A and. Afterwards, M U selects a random number b, and computes bp and a sesson key K MF = h(abp). Moreover, computes S MF = f KMF (N FA bp), and sends bp and S MF to FA. Step A6: After recevng the message sent from, FA computes K MF = h(abp) and S MF = f K MF (N FA bp). FA verfes whether S MF equals the receved S MF. If the result s not correct, sesson key K MF = h(abp) between and FA s not vald and FA termnates the procedure. Otherwse, FA can authentcate.

6 6 3.3 Update sesson key phase and FA need to renew sesson key for securty reasons f user s always wthn a same FA. When vsts FA at the th sesson, the followng process s conducted to authentcate FA: Step U: selects a new random number b, computes b P ( =,2,...,n), and sends b P to FA. Step U2: FA selects a new random number a and computes a P ( =,2,...,n). Then FA generatesanewsessonkeyk MF = h(a b P),andthencomputesS MF = f KMF (a b P a b P). After that, FA sends a P and S MF to. Step U3: computes sesson key K MF = h(a b P) by usng the receved a P. computes S MF = f KMF (a b P a b P). Then, checks whether S MF = S MF. If they are equal, the new sesson key K MF = h(a b P) s establshed between and FA. Procedure of update sesson key phase s depcted n Fg.3. (Moble user) FA (Foregn Agent) Select b ComputebP { bp } { aps, MF } Select a Compute ap, K = habp ( ) MF Compute S = f ( abp a b P) MF KMF Compute K = habp ( ) MF Compare S' = f ( abp a b P) wth S' MF KMF MF Fgure 3: Update sesson key phase of Mun et al. s scheme. 4 Weaknesses of Mun et al. s scheme Recently, Km and Kwak [2] ponted out that Mun et al. s scheme [8] cannot wthstand replay attacks and man-n-the-mddle attacks. Through careful analyss, n ths secton we show that Mun et al. s scheme s also vulnerable to mpersonaton attacks, off-lne password guessng attacks and nsder attacks, and cannot provde user frendlness, user s anonymty, proper mutual authentcaton and local verfcaton.

7 Dawe Zhao, et al Impersonaton attacks 4.. M U mpersonaton attacks In Mun et al. s scheme, an attacker can masquerade as a user to cheatng any foregn agent FA and s f he/she has ntercepted a vald logn request message {ID,N,r } of. Frst, the attacker generates a random number N and sends {ID,N,r } to FA. Snce ID and r are the real home agent and correct personal nformaton of M U respectvely, the logn request message can pass the valdaton of. Furthermore, wll notfy the FA that the attacker who s masqueradng as the user s a legtmate user. Therefore, the attacker can further establsh a sesson key wth FA and access the servces provded by FA F A mpersonaton attacks In the authentcaton and establshment of sesson key phase of Mun et al. s scheme, t can be found that the only authentcates the by verfyng the receved r but do not make any authentcaton to the FA. At the same tme, there s no secret nformaton of FA n the message {ID FA,N FA,r } sent from FA to s. Thus an attacker can masquerade as a foregn agent FA to cheatng any user and s. For example, f the attacker ntercepts a logn request message {ID,N,r } sent from to FA, the attacker can generate a random number N FA and send {ID FA,N FA,r } to by masqueradng as FA. Snce r s the correct personal nformaton of and there s no dentty authentcaton process of to FA. Therefore, the message {ID,N,r } can pass the authentcaton of. At the same tme, snce the authentcaton of to FA s completely dependent on and FA has been authentcated by, the FA wll pass the authentcaton of. Therefore, the attacker who s masqueradng as the FA can establsh a sesson key wth and trcks successfully mpersonaton attacks In the authentcaton and establshment of sesson key phase of Mun et al. s scheme, the FA authentcates and by verfyng whether S = S. However, there s a securty vulnerablty n ths step such that an attacker can masquerade as a home agent to help any agent pass the authentcaton of a FA and access the servces provded by FA. It s assumed that B s a agent who wants to access the servces provded by FA and A s an attacker who masquerades as B s home agent to help B pass the authentcaton of FA. Frst, B freely choosestwonumbers N and r, and submts {ID,N,r } to FA. Then FA generates a random number N FA and sends the message {ID FA,N FA,r } to. Rght now, A ntercepts ths message, freely chooses a number P, and computes S = h(id FA N FA ) r P. Then, A sends the computed S and P to FA. When recevng S and P sent from A who s masqueradng as the, FA computes S = h(id FA N FA ) r P. Obvously, the

8 8 S equals the receved S. Next, FA computes S FA = h(s N FA N ), selects random number a, and computes ap. After that, FA sends {S FA,aP,P FA = (S ID FA N FA )} to B. At ths pont, B does not need to verfy the S FA, but drectly chooses a random number b and computes K MF = h(abp) and S MF = f KMF (N FA bp). Then B sends bp and S MF to FA. After recevng {bp,s MF } sent from B, FA computes K MF = h(abp) and S MF = f KMF (N FA bp). Obvously, ths s S MF = S MF. FA thus authentcates B. By the above method, wth the assstance of A, B establshes the sesson key K MF = h(abp) wth FA and can access the servces provded by FA. 4.2 Off-lne password guessng attacks Most passwords have such low entropy that t s vulnerable to password guessng attacks, where an attacker ntercepts useful nformaton from the open channel or the lost smart card. In Mun et al. s scheme, an attacker s assumed to have ntercepted a prevous full transmtted messages {ID, N, r, ID FA, N FA,r, S, P, S FA, ap, P FA = (S ID FA N FA ), bp, S MF }. The attacker can submt the guessng password PW and compute S = h(id FA N FA ) r h(pw N FA). If the computed S s equal to S, the attacker can regard the guessng password PW as the orgnal password PW. Therefore, Mun et al. s scheme cannot wthstand the off-lne password guessng attacks. 4.3 Insder attacks Intheregstratonphase, sendsid andarandomnumbern to. ThengeneratesarandomnumberN, computespw = h(n N )andr = h(id PW ) ID, and sends {r,pw,n,id,h( )} to through a secure channel. It s obvous that the knows all the secret nformaton of so that can mpersonate to do anythng. Therefore, Mun et al. s scheme s vulnerable to the nsder attack. 4.4 Lack of user frendlness User frendlness means that the proposed authentcaton scheme should be easly used by users. However, n the regstraton phase of Mun et al. s scheme, the home agent sends the nformaton {r, PW,N,ID,h( )} to the user wthout usng smart card. So that M U needs to remember and enter so much nformaton n the authentcaton and establshment of sesson key phase. Therefore, Mun et al. s scheme s actually nfeasble and unrealstc. 4.5 Lack of user s anonymty In the secondphaseofmun et al. sscheme, sends r tofanstead ofhs/herrealdentty ID. Thus the authors clamed that ther scheme acheves the user s anonymty. However, n each logn message {ID,N,r } of, the contents of N and r are always

9 Dawe Zhao, et al. 9 unchanged. Any attacker could easly trace accordng to N and r and thus the user s anonymty cannot acheved. 4.6 Lack of proper mutual authentcaton In Mun et al. s scheme, the does not mantan any verfcaton table. Thus after recevng the message {ID FA,N FA,r } sent from FA, cannot recognze whch user launched the authentcaton request to FA. So cannot computes r and checks t wth the receved r. On the other hand, even f can compute r and check whether r = r, t only means authentcates the legalty of. However, t s found that do not make any authentcaton to the F A. Therefore, Mun et al. s scheme cannot provde proper mutual authentcaton. 4.7 Lack of local verfcaton In the authentcaton and establshment of sesson key phase of Mun et al. s scheme, the drectly enters and sends the logn message to FA. Note that the smart termnal of does not verfy the entered nformaton correctly or not. Therefore, even f the enters the logn message ncorrectly by mstake or an attacker sends an forged message, the authentcaton phase stll contnue n ther scheme. Ths obvously results to cause unnecessarly havng extra communcaton and computatonal costs. 5 The proposed scheme In ths secton, we propose a novel anonymous authentcaton scheme for roamng servce n global moblty networks usng ellptc curve cryptosystem to not only protect the scheme from securty breaches, but also emphasze the effcent features. In addton to ncludng the general regstraton phase, authentcaton and establshment of sesson key phase and update sesson key phase, our scheme also contans the update password phase and authentcaton and establshment of sesson key scheme when a moble user s located n hs/her home network. Table 2 lsts some notatons used n Mun et al.s scheme. 5. Regstraton phase When a moble user wants to become a legal clent to access the servces, needs to regster hmself/herself to hs/her home agent. Step R: freely chooses hs/her dentty ID and password PW, and generates a random number x. Then submts ID and h(pw x ) to for regstraton va a secure channel. Step R2: When recevng the message ID and h(pw x ), computes Q = h(id y) h(pw x ) and H = h(id h(pw x )). Then stores the

10 0 Notaton Table 2: Notatons used n the proposed scheme. Descrpton, FA, Moble User, Foregn Agent, Home Agent PW X Password of an entty X ID X Identty of an entty X h( ) A one-way hash functon Cert X Certfcate of an entty X P X Publc key of X S X Prvate key of X E K [ ]/D K [ ] Symmetrc encrypton/decrypton usng key K E K { }/D K { } Asymmetrc encrypton/decrypton usng key K Concatenaton operaton XOR operaton message {Q,H,C,ID } n a smart card and submts the smart card to through a secure channel. Step R3: After recevng the smart card, enters x nto the smart card. Fnally, s smart card contans parameters {Q,H,C,ID,x }. The detals of user regstraton phase are shown n Fg.4. (Moble user) Generate random numberx Compute h( PW x )., { ID, h ( PW x )} Store smart card: { Q, H, C, ID, x}. (Home Agent) Compute: Q = h( ID y) h( PW x ), H = h( ID h( PW xm U)). Smart card: { Q, H, C, ID } Fgure 4: Regstraton phase of the proposed scheme. 5.2 Authentcaton and establshment of sesson key phase When a moble user roams nto a foregn network FA and wants to access servces provded by FA. The FA needs to verfy the valdty of wth the assstance of, and proves to

11 Dawe Zhao, et al. M U that he s a legtmate servce provder. The authentcaton and establshment of sesson key phase of our proposed scheme s descrbed as follows: Step A: M U nserts hs/her smart card nto the smart card reader, and nputs dentty ID and passwordpw. Then the smart card computes H = h(id h(pw x )), and checks whether H = H. If they are equal, t means s a legtmate user. Otherwse the smart card aborts the sesson. Next, the smart card generates a random numbers a, and computes A = ap, R AC = ac, N = Q h(pw x ), DID = ID h(r AC ) and V = h(n R AC ID ). Then the smart card sends the request message {A,DID,C,V,ID } to FA over a publc channel. Step A2: After recevng the message {A,DID,C,V,ID }, FA generates a random numbers b, and computes B = bp, R BC = bc, W 2 = E RBC [A,Cert FA,V,DID ] and V 2 = E SFA {h(a,v, DID )}. Here, S FA s the prvate key of FA, and Cert FA s FA s certfcate. Then FA sends {B,W 2,V 2 } to. Step A3: Whenrecevng{B,W 2,V 2 },frstcomputesr BC = cb anddecryptsd RBC [W 2 ] to reveal A,Cert FA,V and DID. Then, verfes the certfcate Cert FA and the FA s publc key P FA. If they are vald, verfes the FA s sgnature V 2 by usng the FA s publc key P FA. If they are vald, FA s authentcated. After that, computes R AC = ca, ID = DID h(r AC ) and V = h(h(id y) R AC ID ). Then checks whether V = V. If they are equal, s authentcated by. Next, computes W = h(h(id y) A B ID FA ID ), W 3 = E RBC [ID FA,Cert,A,B,W ] and V 3 = E S {h(cert,w )}. At last, sends {W 3,V 3 } to FA. Step A4: FA decrypts D RBC [W 3 ] to reveal ID FA,Cert,A,B and W. Then, the FA verfes the s sgnature V 3 by usng the s publc key P. If t s vald, s authentcated whch also means that clamed s a legtmate user. After that, FA computes the common sesson key SK = h(ba) and sends {B,ID FA,W } to. Step A5: After recevng the message {B,ID FA,W }, computes W = h(n A B ID FA ID ) and checks whether W = W. If they are equal, FA and are all authentcated by. Then establshes the common sesson key SK = h(ab). The authentcaton and establshment of sesson key phase s depcted n Fg Update sesson key phase and FA need to renew sesson key for securty reasons f user s always wthn a same FA. When vsts FA at the th sesson, the followng process s conducted to authentcate FA: Step U: selects a new random number a, computes A = a P ( =,2,...,n), and sends A to FA. Step U2: FA selects a new random number b and computes B = b P ( =,2,...,n). Then FA generates a new sesson key SK = h(b A ), and then computes S = h(b A SK ). After that, FA sends B and S to. Step U3: computes S = h(a B SK ) and checks whether S = S. If they are not equal, aborts the sesson. Otherwse, computes the new sesson key SK = h(a B ).

12 2 (Moble user) FA (Foregn Agent) (Home Agent) Compute H h( ID h( PW x)), Check?. Generate random number a, Compute: V = h( N RA C IDH A). { ADID,, CV,, ID } W = h( N A B ID ID ), CheckW H = H A = ap, R = ac, AC N = Q h( PW x ), DID = ID =? = W, h( R FA AC If they are equal, FA and are authentcated. ), Sesson keysk = hab ( ). { B, ID, W} FA Generate random number b, Compute: B = bp, R = bc, D [ W ] ID, Cert, ABW,,, RBC 3 FA Verfy sgnature V, 3 BC W = E [ ACert,, V, DID ], 2 RBC FA V = E { h( AV,, DID )}. 2 SFA 3 { BW, 2, V2} Compute: 2 2 R = cb, D [ W ] ACert,, V, DID. RBC Verfy sgnature V, If V s vald, FA s authentcated. Compute: R = ca, ID = DID h( R ), V BC AC = hhid ( ( y ) R ID ). Check V? = V, 2 If they are equal, s authentcated. Compute: FA AC AC W = h( h( ID y ) A B ID ID ), W = E [ ID, Cert, AB,, W ], 3 RBC FA V = E { hcert (, W )}. 3 S { W3, V3} If V s vald, FA and s authentcated. Sesson key SK = hba ( ). FA Fgure 5: Authentcaton and establshment of sesson key phase of the proposed scheme.

13 Dawe Zhao, et al. 3 The detals of update sesson key phase of the proposed scheme are shown n Fg.6. (Moble user) Selecta, Compute A = ap. { A } FA (Foregn Agent) Compute S' = hab ( SK ) Check S'? = S. - New sesson key SK = hab ( ). { B, S} Select b, Compute B = bp. New sesson key SK = hba ( ). Compute S = hba ( SK ). - Fgure 6: Update sesson key phase of the proposed scheme. 5.4 Update password phase Ths phase s nvoked whenever wants to change hs password PW to a new password PW new. There s no need for a secure channel for password change, and t can be fnshed wthout communcatng wth hs/her. Step U: M U nserts hs/her smart card nto the smart card reader, and nputs dentty ID and passwordpw. Then the smart card computes H = h(id h(pw x )), and checks whether H = H. If they are not equal, the smart card rejects the password change request. Otherwse, nputs a new password PW new and a new random number xnew. Step U2: The smart card computes Q new = Q h(pw x ) h(pw new xnew ) and H new = h(id h(pw new xnew )). Then, the smart card replaces Q, H and x wth Q new, H new and x new to fnsh the password change phase. 5.5 Authentcaton and establshment of sesson key scheme when a moble user s located n hs/her home network Correspondng to the authentcaton and establshment of sesson key phase when a moble user s located n a foregn network, n ths subsecton we propose an authentcaton and establshment of sesson key scheme for that when a moble user s located n hs/her home network. The detal processes are descrbed as follows and depcted n Fg.7.

14 4 (Moble user) Compute H = h( ID h( PW x)), Check?. Generate random number a, Compute: H = H A = ap, R = ac, AC N = Q h( PW x ), DID = ID h( R V = h( N R ID ). AC AC W = h( N A C U ID ), CheckW? = W, ), If they are equal, are authentcated. Sesson key SK = ha ( U). { ADID,, CV,, ID } { U, W, ID } (Home Agent) Compute: R = ca, AC ID = DID h( R ), AC V = hhid ( ( y ) R ID ). Check V? = V, If they are equal, s authentcated. Generate a random number u, Compute: U = up, AC W = h( h( ID y ) A C U ID ). Sesson key SK = hu ( A). Fgure 7: Authentcaton and establshment of sesson key scheme when a moble user s located n hs/her home network. Step A: M U nserts hs/her smart card nto the smart card reader, and nputs dentty ID and passwordpw. Then the smart card computes H = h(id h(pw x )), and checks whether H = H. If they are equal, t means s a legtmate user. Otherwse the smart card aborts the sesson. Next, the smart card generates a random numbers a, and computes A = ap, R AC = ac, N = Q h(pw x ), DID = ID h(r AC ) and V = h(n R AC ID ). Then the smart card sends the request message {A,DID,C,V,ID } to over a publc channel. Step A2: Afterrecevngthemessage{A,DID,C,V,ID },frstcomputesr AC = ca and ID = DID h(r AC ) and V = h(h(id y) R AC ID ). Then checks whether V = V. If they are equal, s authentcated by. Next, generates a random number u, and computes U = up and W = h(h(id y) A C U ID ). At last,

15 Dawe Zhao, et al. 5 computes the sesson key SK = h(ua) and sends {U,W,ID } to. Step A3: When recevng the message {U,W,ID }, computes W = h(n A C U ID ) and checks whether W = W. If they are equal, s authentcated by. Then establshes the common sesson key SK = h(au). 6 Securty analyss of the proposed scheme In ths secton, we show that the proposed scheme can wthstand all possble securty attacks and can work correctly. Proposton. The proposed scheme can provde user s anonymty. Proof. In our proposed scheme, the moble user sends the logn request message {A, DID,C, V,ID } to FA, where DID = ID h(ac) s used to protect the real dentty ID of. Based on the CDL problem, any attacker cannot obtan the random number a form A and thus cannot retreve ID from DID. At the same tme, the attacker cannot trace the movng hstory and current locaton of accordng to the logn request message snce A, DID and V are dynamcally changed n dfferent logn request messages of M U. Therefore, the proposed scheme can provde user s anonymty. Proposton 2. The proposed scheme can provde proper mutual authentcaton and thus prevent mpersonaton attack. Proof. In order to mpersonaton attack, the moble user, the foregn agent FA, and the home agent should authentcate each other, whch requres that our protocol provdes mutual authentcaton mechansm between any two of them. The proposed scheme can effcently prevent mpersonaton attacks by consderng the followng scenaros: () The proposed scheme provdes authentcaton of FA and to, and thus attacker cannot mpersonate to cheat FA and. In the proposed scheme, whether s located n a foregn network or n hs/her home network, the authentcates by verfyng the computed V = h(h(id y) R AC ID ) wth the receved V = h(n R AC ID ). Snce the attacker does not possess s password PW, he/she cannot compute the correct N = Q h(pw x ) and thus cannot cheat by forgng a logn request message. At the same tme, snce a s a one-tme random number and only possessed by, V s dynamcally changed n each logn request message. Therefore, the attacker cannot cheat the by replayng a prevous logn request message. Besde, when s located n a foregn network, the authentcaton of FA to s completely dependent on the authentcaton of to. If an attacker cannot successfully cheat by masqueradng as, he/she cannot cheat FA successfully. (2) The proposed scheme provdes authentcaton of and to FA, and thus attacker cannot mpersonate FA to cheat and. In the proposed scheme, the authentcates FAbycheckngwhetherD PFA {V 2 }equalsh(a,v,did ), wherev 2 sfa sdgtalsgnature. Obvously, the attacker cannot compute the correct F A s dgtal sgnature wthout knowng FA s prvate key S FA. Therefore, the attacker cannot cheat successfully by masqueradng

16 6 as FA. At the same tme, the authentcaton of to FA s completely dependent on the authentcaton of to F A. If an attacker cannot successfully cheat by masqueradng as FA, he/she cannot cheat successfully. (3) The proposed scheme provdes authentcaton of FA and to, and thus attacker cannot mpersonate to cheat F A and M U. In the proposed scheme, the F A authentcates by checkng whether D P {V 3 } equals h(cert,w ), where V 3 s s dgtal sgnature. Obvously, the attacker cannot compute the correct s dgtal sgnature wthout knowng s prvate key S. Therefore, the attacker cannot cheat FA successfully by masqueradng as. Besdes, the M U authentcates by verfyng the computed W = h(n A B ID FA ID ) wth the receved W = h(h(id y) A B ID FA ID ). Snce any attacker cannot compute the correct W wthout knowng ID and y, the attacker cannot cheat M U successfully. Proposton 3. The proposed scheme can wthstand the replay attack. Proof. An attacker mght replay an old logn request message {A,DID,C,V,ID } to FA and receve the message {B,ID FA,W } from FA. However, the attacker stll cannot compute the correct sesson key SK = h(ab) snce he/she cannot derve the secret nformaton a form A = ap based on the securty of CDL problem. Thus, the proposed scheme can prevent the replay attack. Proposton 4. The proposed scheme meets the securty requrement for perfect forward secrecy. Proof. Perfect forward secrecy means that even f an attacker compromses all the passwords of the enttes of the system, he/her stll cannot compromse the sesson key. In the proposed scheme, the sesson key SK = h(abp) s generated by two one-tme random numbers a and b n eachsesson. Thesetwoone-tmerandomnumbersareonlyheldbythe andfarespectvely, and cannot be retreved from A = ap, B = bp, R AC = ac = ca and R BC = bc = cb based on the securty of CDL and CDH problem. Thus, even f an adversary obtans all the passwords of the enttes, prevous sesson keys and all the transmtted messages, he/her stll cannot compromse other sesson key. Hence, the proposed scheme acheves perfect forward secrecy. Proposton 5. Our scheme can resst off-lne password guessng attack wth smart card securty breach. Proof. Intheproposedscheme, t sassumethat fasmartcardsstolen, physcalprotecton methods cannot prevent malcous attackers to get the stored secure elements. At the same tme, attacker can access to a bg dctonary of words that lkely ncludes user s password and ntercept the communcatons between the user and server. It s assumed that an attacker has obtaned the nformaton {Q,H,C,ID,x } from the stolen ssmartcardandhasnterceptedaprevousfulltransmttedmessages{a,did,c, V,ID, B,W 2,V 2,W 3,V 3,B,ID FA,W }. In the proposed scheme, s password only makes two appearances as H = h(id h(pw x )) and V = h((q h(pw x )) ac ID ). Obvously, the attacker cannot launch an off-lne password guessng attack wth-

17 Dawe Zhao, et al. 7 out knowng the ID and a. Snce t has been demonstrated that our scheme can provde user anonymty and a s s secret random number, the proposed scheme can resst off-lne password guessng attack wth smart card securty breach. Proposton 6. The proposed scheme can wthstand nsder attack. Proof. If an nsder of the home agent has obtaned a user s password PW, he/she can mpersonate as to access any foregn agent. In the regstraton phase of the proposed scheme, sends dentty ID and h(pw x ) to. Thus, the nsder cannot derve PW wthout x. Besdes, n the password change phase, can change hs/her default password PW wthout the assstance of hs/her. Therefore the nsder has no chance to obtan s password, our scheme can wthstand the nsder attack. Proposton 7. There s no verfcaton table n the proposed scheme. Proof. In the proposed scheme, t s obvous that the user, the foregn agent and the home agent do not mantan any verfcaton table. Proposton 8. The proposed scheme can provde local password verfcaton. Proof. In the proposed scheme, smart card checks the valdty of s dentty ID and password PW before loggng nto FA. Snce the attacker cannot compute the correct H wthout the knowledge of ID and PW to pass the verfcaton equaton H = H, thus our scheme can avod the unauthorzed accessng by the local password verfcaton. 7 Performance comparson and functonalty analyss In ths secton, we compares the performance and functonalty of our proposed scheme wth some prevously schemes. It s well-known that most of the moble devces have lmted energy resources and computng capablty. Hence, one of the most mportant ssues n wreless networks s power consumpton caused by communcaton and computaton. In fact, the communcaton cost n the GLOMONET s hgher than computaton cost n terms of power consumpton. In table 3, we lst the numbers of the message exchanges n the logn, authentcaton and sesson key establsh phases of our scheme and some related prevous schemes. And the bt-length of communcaton of the moble clent n these phases s also shown snce the foregn agent and home agent are regarded as powerful devces. Table 4 shows the computatonal cost of our proposed scheme and some other related protocols. Here we manly focus on the computatonal cost of the logn, authentcaton and sesson key establsh phases because these phases are the prncpal part of an authentcaton scheme. In general, our proposed scheme spends relatvely few communcaton and computatonal cost. It s sutable for the low-power and resource-lmted moble devces. Table 5 lsts the functonalty comparsons among our proposed scheme and other related schemes. It s obvously that our scheme has many excellent features and s more secure than other related schemes.

18 8 Table 3: Communcaton cost comparson of our scheme and other schemes. Our scheme He et al. [2] L et al. [7] Mun et al. [8] Communcaton (bts) Communcaton (rounds) The bt-length of dfferent parameter: xp: 024, g x modp: 024, dentty ID x : 60, tme: 28, random number: 28, hash functon h(x): 60, encrypton/decrypton: 024. Table 4: Computatonal cost comparson of our scheme and other schemes. Add Hash Mod Mul Esym Dsym Easym Dasym Gsgn V sgn 2 6 N/A +2Pre N/A N/A N/A N/A N/A N/A Our scheme FA N/A N/A 2+Pre N/A N/A 4 N/A 2 N/A N/A 5 0 N/A N/A N/A N/A N/A N/A He et al. [2] FA N/A 2 N/A N/A N/A N/A 2 3 N/A N/A N/A 2 N/A Pre N/A 3 N/A N/A N/A N/A L-Lee [7] FA N/A 3+2Pre N/A 2 2 N/A N/A Pre N/A 3 N/A N/A 2 4 N/A +Pre N/A N/A N/A N/A N/A Mun et al. [8] FA 2 3 N/A +Pre N/A N/A N/A N/A N/A 3 3 N/A N/A N/A N/A N/A N/A N/A N/A Note: Pre: pre-computed operaton, Add: XOR operaton, Hash: hash operaton, Mod: modular exponentaton, Mul: pont scalar multplcaton, Esym: Symmetrc encrypton E K [ ], Dsym: Symmetrc decrypton D K [ ], Easym: Asymmetrc encrypton E K { }, Dasym: Asymmetrc decrypton D K { }, Gsgn: Sgnature generaton E K {h( )}, Vsgn: Sgnature verfcaton D K {h( )}.

19 Dawe Zhao, et al. 9 Table 5: Functonalty comparson between the related schemes and our scheme. Our Wu Chang He He Mun L scheme et al. et al. et al. et al. et al. et al. [6] [5] [2] [9] [8] [7] User s anonymty Yes No No No No No Yes Proper mutual authentcaton Yes No Yes Yes No No Yes Resst M U mpersonaton attack Yes No Yes Yes No No Yes Resst F A mpersonaton attack Yes Yes Yes Yes Yes No Yes Resst mpersonaton attack Yes Yes Yes Yes Yes No Yes Resst replay attack Yes No Yes Yes No No No Perfect forward secrecy Yes No No No No Yes Yes Resst off-lne password guessng attack Yes No No Yes No No Yes Resst nsder attack Yes No No Yes No No Yes No verfcaton table Yes Yes No Yes No Yes Yes Local password verfcaton Yes No No Yes Yes No No Correct password change Yes No No Yes No No Yes Provd the authentcaton scheme when user s located n hs/her home network Yes No No Yes No No No 8 Concluson In ths paper, we show that the recently proposed Mun et al. s authentcaton scheme for roamng servce cannot provde user frendlness, user s anonymty, proper mutual authentcaton and local verfcaton and also vulnerable to several attacks. In order to wthstand securty flaws n Mun et al. s scheme, we propose a novel anonymous authentcaton scheme for roamng servce n global moblty networks. Securty and performance analyses show the proposed scheme s more sutable for the low-power and resource-lmted moble devces, and s secure aganst varous attacks and has many excellent features. 9 Acknowledgment Ths paper was supported by the Natonal Natural Scence Foundaton of Chna (Grant Nos , , 6206), and the Asa Foresght Program under NSFC Grant (Grant No ). References [] S. Suzukz, K. Nakada, An authentcaton technque based on dstrbuted securty management for the global moblty network, IEEE Journal Selected Areas n Communcatons 5

20 20 (8) (997) [2] Daojng He, Maode Ma, Yan Zhang, Chun Chen, Jajun Bu. A strong user authentcaton scheme wth smart cards for wreless communcatons. Computer Communcatons, 20, 34(3): [3] J. Zhu, J. Ma. A new authentcaton scheme wth anonymty for wreless envronments. IEEE Transactons on Consumer Electroncs 5 () (2004) [4] C.C. Lee, M.S. Hwang, I.E. Lao, Securty enhancement on a new authentcaton scheme wth anonymty for wreless envronments, IEEE Transactons on Industral Electroncs 53 (5) (2006) [5] C.C. Chang, C.Y. Lee, Y.C. Chu, Enhanced authentcaton scheme wth anonymty for roamng servce n global networks, Computer Communcatons 32 (4) (2009) [6] C.C. Wu, W.B. Lee, W.J. Tsaur, A secure authentcaton scheme wth anonymty for wreless communcatons, IEEE Communcatons Letters 2 (0) (2008) [7] Chun-Ta L, Cheng-Ch Lee. A novel user authentcaton and prvacy preservng scheme wth smart cards for wreless communcatons. Mathematcal and Computer Modellng, 202, 55(-2): [8] Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo Hyun Cho. Enhanced secure anonymous authentcaton scheme for roamng servce n global moblty networks. Mathematcal and Computer Modellng, 202, 55(-2): [9] Daojng He, Sammy Chan, Chun Chen, Jajun Bu, Rong Fan. Desgn and Valdaton of an Effcent Authentcaton Scheme wth Anonymty for Roamng Servce n Global Moblty Networks. Wreless Personal Communcatons, 20, 6(2): [0] Ashok Kumar Das. A secure and effectve user authentcaton and prvacy preservng protocol wth smart cards for wreless communcatons. Networkng Scence, 2 (-2) (203) 2-7. [] Eun-Jun Yoon, Kee-Young Yoo, Keum-Sook Ha. A user frendly authentcaton scheme wth anonymty for wreless communcatons. Computers & Electrcal Engneerng, 37 (3) 20, [2] Hsa-Hung Ou, Mn-Shang Hwang, Jnn-Ke Jan. A cocktal protocol wth the Authentcaton and Key Agreement on the UMTS. Journal of Systems and Software, 83 (2) (200) [3] Guomn Yang, Qong Huang, Duncan S. Wong, and Xaote Deng, Unversal authentcaton protocols for anonymous wreless communcatons, IEEE TRANSACTIONS ON WIRE- LESS COMNICATIONS, VOL. 9, NO., JANUARY 200,

21 Dawe Zhao, et al. 2 [4] Wang, R., Juang, W., Le, C. (2009). User authentcaton scheme wth prvacy-preservaton for mult-server envronment. IEEE Communcatons Letters, 3(2), [5] Juang, W., Chen, S., Law, H. (2008). Robust and effcent password-authentcated key agreement usng smart cards. IEEE Transactons on Industral Electroncs, 55(6), [6] Yang, G., Wong, D., Deng, X. (2007). Anonymous and authentcated key exchange for roamng networks. IEEE Transactons on Wreless Communcatons, 6(9), [7] Q Jang, Janfeng Ma, Guangsong L, L Yang, An Enhanced Authentcaton Scheme wth Prvacy Preservaton for Roamng Servce n Global Moblty Networks, Wreless Personal Communcatons, 68 (4) [8] Hankerson, D., Menezes, A., Vanstone, S., Gude to Ellptc Curve Cryptography. Sprnger-Verlag, New York, USA. [9] Kobltz, N., 987. Ellptc curve cryptosystem. Journal of Mathematcs of Computaton 48 (77), [20] Mller, V.S., 985. Use of ellptc curves n cryptography. In: Proceedng on Advances n Cryptology-CRYPTO 85. Sprnger-Verlag, New York, pp [2] Jun-Sub Km, Jn Kwak, Improved secure anonymous authentcaton scheme for roamng servce n global moblty networks, Internatonal Journal of Securty and Its Applcatons, Vol. 6, No. 3, 202,

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN 634 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 Trust-based Mutual uthentcaton for Bootstrappng n 6LoWPN Hong Yu College of Computer Scence and Technology, Bejng Unversty of Technology, Bejng 0024,

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes SPH3UW Unt 7.3 Sphercal Concave Mrrors Page 1 of 1 Notes Physcs Tool box Concave Mrror If the reflectng surface takes place on the nner surface of the sphercal shape so that the centre of the mrror bulges

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks Securng Qualty-of-Servce Route Dscovery n On-Demand Routng for Ad Hoc Networks Yh-Chun Hu UC Berkeley yhchun@cs.cmu.edu Davd B. Johnson Rce Unversty dbj@cs.rce.edu ABSTRACT An ad hoc network s a collecton

More information

An Optimized Pseudorandom Generator using Packed Matrices

An Optimized Pseudorandom Generator using Packed Matrices An Optmzed Pseudorandom Generator usng Packed Matrces JOSE-VICENTE AGUIRRE 1, RAFAEL ÁLVAREZ, LEANDRO TORTOSA 3, ANTONIO ZAMORA 4 Dpt. of Computer Scence and Artfcal Intellgence Unversty of Alcante Campus

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Young-Hwa An* * Division of Computer and Media Information Engineering, Kangnam University 111, Gugal-dong,

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole Appled Mathematcs, 04, 5, 37-3 Publshed Onlne May 04 n ScRes. http://www.scrp.org/journal/am http://dx.do.org/0.436/am.04.584 The Research of Ellpse Parameter Fttng Algorthm of Ultrasonc Imagng Loggng

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and Ths artcle appeared n a journal publshed by Elsever. The attached copy s furnshed to the author for nternal non-commercal research and educaton use, ncludng for nstructon at the authors nsttuton and sharng

More information

Array transposition in CUDA shared memory

Array transposition in CUDA shared memory Array transposton n CUDA shared memory Mke Gles February 19, 2014 Abstract Ths short note s nspred by some code wrtten by Jeremy Appleyard for the transposton of data through shared memory. I had some

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 5(A), May 2012 pp. 3173 3188 A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

Privacy-preserving crowdsourced site survey in WiFi fingerprint-based localization

Privacy-preserving crowdsourced site survey in WiFi fingerprint-based localization L et al. EURASIP Journal on Wreless Communcatons and Networkng (2016) 2016:123 DOI 10.1186/s13638-016-0624-2 RESEARCH Prvacy-preservng crowdsourced ste survey n WF fngerprnt-based localzaton Shujun L 1*,HongL

More information

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage:

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage: Pattern Recognton 43 (2010) 397 -- 404 Contents lsts avalable at ScenceDrect Pattern Recognton ournal homepage: www.elsever.com/locate/pr Secret mage sharng based on cellular automata and steganography

More information