Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Size: px
Start display at page:

Download "Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol"

Transcription

1 Mathematcal Problems n Engneerng Volume 205, Artcle ID , 9 pages Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2 Lxang L,,2 and Yxan Yang,2 Informaton Securty Center, State Key Laboratory of Networkng and Swtchng Technology, Bejng Unversty of Posts and Telecommuncatons, Bejng 00876, Chna 2 Natonal Engneerng Laboratory for Dsaster Backup and Recovery, Bejng Unversty of Posts and Telecommuncatons, Bejng 00876, Chna Correspondence should be addressed to Lxang L; l lxang2006@63.com Receved 6 October 204; Revsed 4 January 205; Accepted 5 January 205 Academc Edtor: Elmetwally Elabbasy Copyrght 205 Yanrong Lu et al. Ths s an open access artcle dstrbuted under the Creatve Commons Attrbuton Lcense, whch permts unrestrcted use, dstrbuton, and reproducton n any medum, provded the orgnal work s properly cted. The sesson ntaton protocol (SIP) s a powerful applcaton-layer protocol whch s used as a sgnalng one for establshng, modfyng, and termnatng sessons among partcpants. Authentcaton s becomng an ncreasngly crucal ssue when a user asks to access SIP servces. Htherto, many authentcaton schemes have been proposed to enhance the securty of SIP. In 204, Arshad and Nkooghadam proposed an enhanced authentcaton and key agreement scheme for SIP and clamed that ther scheme could wthstand varous attacks. However, n ths paper, we show that Arshad and Nkooghadam s authentcaton scheme s stll susceptble to key-compromse mpersonaton and trace attacks and does not provde proper mutual authentcaton. To conquer the flaws, we propose a secure and effcent ECC-based authentcaton scheme for SIP. Through the nformal and formal securty analyses, we demonstrate that our scheme s reslent to possble known attacks ncludng the attacks found n Arshad et al. s scheme. In addton, the performance analyss shows that our scheme has smlar or better effcency n comparson wth other exstng ECCbased authentcaton schemes for SIP.. Introducton Multmeda servce s one of the most mportant applcaton classes of wred or wreless networks. The sesson ntaton protocol (SIP) s one of the most mportant protocols supportng multmeda servces snce t could manage sessons ncludng multmeda dstrbuton, nternet telephone calls, and nternet multmeda conferences []. Authentcatons an mportant securty requrement when a user wants to access the SIP servces. Therefore, the securty of SIP [2] has receved a lot of attenton and the SIP authentcaton has become a crucal topc n modern multmeda servces. Up to now, varous researches have focused on proposng a secure and effcent authentcated key agreement scheme to provde varous aspects of securty for SIP. In 2005, Yang et al. [3] ndcated that the procedure of hyper text transport protocol (HTTP) dgest authentcaton for SIP could not resst the offlne password guessng and server-spoofng attacks. To resolve these problems, Yang et al. proposed an mproved scheme based on Dffe-Hellman key exchange protocol.later on,huang et al.[4] dentfed that Yang et al. s protocolwasnsecureagansttheofflnepasswordguessng attack. To enhance the securty of Yang et al. s scheme, Huang et al. also presented an mproved scheme. Later on, Jo et al. [5] demonstrated that Huang et al. s scheme was stll vulnerable to the offlne password guessng attack. Based on Yang et al. s study, Durlank and Sogukpnar [6]proposedan Ellptc Curve Cryptography (ECC) [7] based authentcaton scheme for SIP. Compared wth other cryptosystems, ECC canachevethesamesecurtywthasmallerkeysze[8]. Therefore, the scheme proposed by Durlank and Sogukpnar s consdered to be more effcent than Yang et al. s scheme. Later, Wu et al. [9] also proposed an authentcaton scheme for SIP usng ECC. However, Yoon et al. [0] showedthat both of Durlank et al. s scheme and Wu et al. s scheme were susceptble to the offlne password guessng, Dennng-Sacco, and stolen verfer attacks. To overcome these weaknesses, Yoon et al. proposed an enhanced authentcaton scheme for

2 2 Mathematcal Problems n Engneerng SIP wth more securty. Unfortunately, Pu [] showed that the scheme of Yoon et al. was stll prone to the offlne password guessng and replay attacks. In order to reduce the hgh computatonal cost, Tsa [2] suggested an effcent authentcated key agreement scheme only adoptng one-way hash functons and exclusve-or operatons. Nevertheless, Tsa s scheme was stll vulnerable to the offlne password guessng attack [3, 4]. Yoon et al. [4] proposedanenhancedschemetoovercomeweaknesses n Tsa s scheme. However, Xe [5] demonstrated that Yoon et al. s scheme dd not resst the stolen-verfer and offlne password guessng attacks. Xe then proposed an mproved scheme to overcome the weaknesses of Yoon et al. s scheme. Nevertheless, Farash and Attar [6] dscovered that Xe s scheme was stll nsecure aganst the mpersonaton and offlnepasswordguessngattacks.toenhancesecurty,farash and Attar presented an mproved scheme to solve problems n Xe s scheme. Recently, Zhang et al. [7] proposed an effcent and flexble password authentcated key agreement protocol for SIP usng smart card and clamed ther protocol was secure aganst varous attacks. However, Zhang et al. s scheme suffers from the mpersonaton attack [8, 9]. To tackle the problem, Tu et al. [8] andirshadetal.[9], respectvely, proposed ther own mproved authentcaton scheme based on Zhang et al. s scheme. Unfortunately, Arshad and Nkooghadam [20] demonstrated that Irshad et al. s schemecouldnotwthstandtheusermpersonatonattack. Arshad and Nkooghadam then proposed an enhancement of Irshad et al. s scheme sufferng from user mpersonaton attack and clamed that ther scheme was mmune to many known attacks. In ths study, we dentfy that the scheme by Arshad and Nkooghadam s nsecure aganst key-compromse mpersonaton and trace attacks whle t fals to provde proper mutual authentcaton. To conquer the mentoned weaknesses, we propose a robust and effcent authentcaton schemeusngecc.throughthenformalandformalsecurty analyses, we demonstrate that our scheme s reslent to possble known attacks ncludng the attacks found n Arshad and Nkooghadam s scheme. In addton, the performance analyss shows that our scheme has smlar or better effcency n comparson wth other related ECC-based authentcaton schemes for SIP. The remander of ths paper s organzed as follows. Secton 2 provdes some basc prelmnares and notatons used n ths paper. The revew and securty analyss of Arshad and Nkooghadam s scheme are shown n Sectons 3 and 4, respectvely.secton 5 shows our proposed scheme. Secton6 analyzes our scheme s securty. Secton7 shows the performance and functonalty comparson among the proposed scheme and other related ones. Secton 8 s a bref concluson. 2. Prelmnares In ths secton, some notatons used n ths paper are descrbed n Secton 2.. We also recall the defntons of the hash functon [2] and Ellptc Curve Dscrete Logarthm Problem (ECDLP) [7] whch we use n the securty proof of Arshad et al. s scheme and our mproved scheme. 2.. Notatons. We use the notatons that are lsted below throughout the rest of the paper. U,S: user and sever ID,PW :denttyandpasswordofu h( ):hashfuncton k U,k S : secret key selected by U and S, : exclusve-or operaton and concatenaton operaton Hash Functon. A secure one-way hash functon h : {0, } {0, } n takes an nput as an arbtrary length bnary strng x {0,} and outputs a bnary strng h(x) {0, } n.theprobabltyofa n fndng collson s defned as AdV A HASH (t )=Pr[A((x, x ), x =x ):h(x)=h(x )] ECDLP. In an ellptc curve cryptosystem, the ellptc curveequatonsdefnedastheformofe p (a, b) : y 2 =x 3 + ax+b(modp) over a fnte feld F p,wherea, b F p and 4a b =0(mod p). Gven ponts P, Q over E p (a, b), theecdlp s to decde m F p such that Q=mP.TheprobabltyofA can solve the ECDLP whch s defned as AdV A ECDLP (t 2)=Pr[A(P, Q) = m:m F p,q=mp]. 3. Revew of Arshad and Nkooghadam s Scheme In ths secton, we wll revew Arshad et al. s authentcaton scheme for SIP. Ther scheme s composed of three phases, whch are regstraton, authentcaton, and password change. 3.. Regstraton () U generates a random number N C, chooses hs password PW,computesV = h(id PW N C ), and sends {ID, V } to S. (2) S computes V = h(id k S ) V andstorestntohs database Authentcaton () U generates a random number d C and computes R C = d C K S,whereK S =k S P s the publc key of S.Then,U sends a message REQUEST(ID,R C ) to S. (2) On recevng the request message, S chooses a random number d S and computes Q S = d S P, Q SC = d S k S R C = d S d C P,andV S = h(id Q S Q SC ). Fnally, S sends the message CHALLENGE(realm, Q S,V S ) to U.

3 Mathematcal Problems n Engneerng 3 (3) After recevng the challenge message, U computes Q CS = d C Q S and valdates whether V S = h(id Q S Q CS ) s equal to the receved V S.Iftstrue,U computes V = h(id PW N C ), V C = h(id Q S realm Q CS V ),andthecommonsessonkey = h(id Q S Q CS realm).fnally,u sends the message RESPONSE(ID,realm,V C ) to S. (4) After recevng the response message, S computes V = V h(id k S )=h(id PW N C ), V C = h(id Q S realm Q CS V ) and compares V C wth the receved V C.Iftscorrect,S agrees on the common sesson key = h(id Q S Q CS realm)wth U Password Change () U selectsanewrandomnumbern C and a new password PW and computes V = h(id PW N C ), z=h(id PW N C ) V, Z=z h(id ), and V z = h(id V V ).Then,U sends the message CHANGEPWD(ID,Z,V z ) to S. (2) After recevng the message, S computes V = V h(id k S ) and V = Z V h(id ) and verfes whether V z = h(id V V ) =V? z.ift holds, S contnues to compute V =V z = h(id k S ) h(id PW N C ) and replaces V wth V. Then, S sends the message ACCEPT(h(ID V accept V ))to U. (3) On recevng the message from S, U computes h(id V accept V )andchecks whether t s equal to the receved ACCEPT message or not. If they are equal, U replaces N C wth N C n hs database. 4. Cryptanalyss of Arshad and Nkooghadam s Scheme In ths secton, we present the Arshad and Nkooghadam s scheme that s vulnerable to key-compromse mpersonaton and trace attacks and does not provde proper mutual authentcaton.thefollowngattacksarebasedontheassumptons that a malcous attacker A has completely montored over the communcaton channel connectng U and S n logn and authentcaton phase. So A can eavesdrop, modfy, nsert, or delete any messages transmtted va publc channel [22 24]. 4.. Key-Compromse Impersonaton Attack. Key-compromse mpersonaton attack means that A knows the long-term secret key of one partcpatng entty and can mpersonate the entty to other partcpatng enttes [25]. In Arshad et al. s scheme, f S s secret key k S s compromsed by A,hecan launch a user mpersonaton attack as per the followng steps. () A compromses S and steals the nformaton {ID,V } kept n S s database. He then generates a random number d C and computes R C = d C k SP. Fnally,he sends the forged message REQUEST(ID,R C ) to S. (2) Once recevng the request message, S generates a random number d S and computes Q S =d S P, Q SC = d S k S P,andV S = h(id Q S Q SC ).Fnally,hesends theforgedmessagechallenge(realm, Q S,V S ) to A whompersonatesasalegaluser. (3) After recevng the challenge message, A frst checks h(id Q S d C Q S) =V? S.Obvously,theequaton holds and A then computes V C = h(id Q S realm d C Q S V h(id k S )), = h(id Q S realm d C Q S) andsendsthemessage RESPONSE(ID,realm,V C ) to S. (4) After recevng the response message, S checks whether h(id Q S realm d C Q S V h(id k S )) s equal to the receved V C.Iftscorrect,S negotates the common sesson key as = h(id Q S realm d C Q S) wth A (Table ). In ths way, S beleves that he has successfully establshed the sesson key wth U whereaststheadversarywhos makng fool of S by mtatng the legal user Trace Attack. In the authentcaton phase of Arshad and Nkooghadam s scheme, the user U sends the request messages contanng the user s dentty ID to S wthout any protecton. Snce the user s dentty ID s sent over an open communcaton channel, A may ntercept the message usng the assumed capablty. Wth the user s dentty ID, A can trace t to know what knd of servces the user accesses and how long the user logns nto the system. Snce S may have the system log recordng what the user dd, the user s prvacy may be leaked. Furthermore, A may trace the user s locaton accordng to the user s IP address. The trace attack serously nvades the user s prvacy and can be utlzed to commt real crmes such as kdnappngs Lack of Proper Mutual Authentcaton () A eavesdrops the message REQUEST(ID,R C ),and then A generates a random number d C and computes R C =d C K S. (2) A sends the forged message (ID,R C ) to S.Obvously, S wll accept A s request because S does not verfy the valdty of the request message from U. Then, S generates a random number d S and computes Q S = d S P, Q SC = d Sk S R C = d SR C, V S = h(id Q S Q SC ).Then,S delvers the message CHALLENGE(realm, Q S,V S ) to A who masquerades as a legal user. (3) After recevng the message from S, A computes Q CS =d C Q S and checks whether V S = h(id Q S Q CS ) s equal to the receved V S.Iftstrue,Acontn- ues to compute V C = h(id Q S realm Q CS V ), = h(id Q S Q CS realm),wherev = h(id PW N C );bothpw and N C are the forged password and random number. Then, A delvers the message RESPONSE(realm, ID,V C ) to S.

4 4 Mathematcal Problems n Engneerng Table : Regstraton and authentcaton phase of Arshad and Nkooghadam s scheme. Regstraton Authentcaton U () Generate N C (3) Compute Compute V = h(id PW N C ). (2) ID, V Secure Channel S V = V h(id k S ). Store ID,V. () Generate d C (3) Generate d S R C = d C K S. Q S = d S P, (2) REQUEST(ID,R C) Q SC = d S k S R C, V S = h(id Q S Q SC ). (4) CHALLENGE(realm, Q S,V S ) (5) Q CS = d C Q S, (7) V = V h(id k S ), h(id Q S Q CS ) =V? S, V = h(id PW N C ), h(id Q S realm Q CS V ) =V? C, V C = h(id Q S realm Q CS V ), = h(id Q S Q CS realm). = h(id Q S Q CS realm). (6) RESPONSE(realm, ID,V C ) (4)UponrecevngthemessagefromA who masquerades as a legal user, S computes V =V h(id k S ), h(id Q S realm Q SC V ) and compares t wth the receved V C. It s obvous that they are not equal, and then S mmedately stops sesson. In ths condton, any one can forge and send the request message to S, whch leads to S thnkng U s a cheater, whereas U s actually an honest user. Ths obvously results n makng great consumpton of computng resources and communcaton resources. 5. Proposed Authentcaton Scheme for SIP In ths secton, we propose a novel mutual authentcaton scheme based on ECC, whch conssts of three phases: regstraton, authentcaton, and password change. 5.. Regstraton () U freely selects hs password PW and hs own secret key k U and generates a random number r.thenu computes PWD = h(pw k U ) and submts {ID, r,pwd}to S through a secure channel. (2) S computes VPW = h(id PWD r ) h(k S ) and stores VPW n hs database, where k S s S s secret key Authentcaton () U generates a random number r 2 and computes T= h(id PWD r ), R=r 2 P, M =Tr 2 P, AID = ID T,andM 2 = h(id R).Then,U sends the message REQUEST(M,AID,M 2 ) to S. (2) On recept of the request message from U, S derves T from VPW by computng VPW h(k S ) and then he computes ID =AID T and R =T M and checks whether M 2 = h(id R ) =M? 2 holds or not. If t does not hold, S rejects the request. Otherwse, S generates a random number r 3 and computes H= r 3 P, M 3 = ID H, S = r 3 P,andAuth S = h( S T R).Fnally,S sends the message CHALLENGE(realm, M 3,Auth S ) to U. (3)UponrecevngthechallengemessagefromS, U retreves H by computng M 3 ID and then he computes U =r 2 H and verfes whether Auth S = h( U T R) s equal to the receved Auth S.If t s not correct, U stops the sesson. Otherwse, U computes Auth U = h( U T H)and then sends the message RESPONSE(realm, Auth U ) to S. (4) When recevng the response message from U, S checks f Auth U = h( S T H) =Auth? U.Ifso, the sesson key shared between U and S s set as = U = S (Table 2) Password Change. In ths subsecton, U can change hs passwordanytmewhenhewants.u choosesanewpassword PW new,anewsecretkeyk new U, and a new random number r new. Then the followng process wll be performed by U and S. () U submts the message h(h(id r h(pw r ) )) and h(id r new h(pw new r new )) to S. (2) S computes h(h(vpw h(k S )) ) and checks whethertsequaltotherecevedh(h(id r h(pw r ) )).Iftscorrect,S computes VPW new = h(id r new h(pw new r new )) h(k S ) and then replaces VPW wth VPW new.

5 Mathematcal Problems n Engneerng 5 Table 2: Regstraton and authentcaton phase of our scheme. Regstraton Authentcaton U () Generate r (3) Compute PWD = h(pw U k U ). T = h(id r PWD), (2) ID,r,PWD Secure Channel S VPW = T h(k S ). Store VPW. () Generate r 2 (2) Compute T = h(id r PWD), T = VPW h(k S ), R = r 2 P, ID = AID T, M = T r 2 P, R = T M, AID = ID T, REQUEST(M,AID,M 2 ) h(r ID ) =M? 2, M 2 = h(r ID ). Generate r 3 H = r 3 P, (3) H = M 3 ID, M 3 = ID H, U = r 2 H, CHALLENGE(realm, M 3,Auth S ) S = r 3 R, h( U T R? = Auth S, Auth U = h( U T H). RESPONSE(realm, Auth U ) Auth S = h( S T R). (4) h( S T H)= Auth U = U = S 6. Analyss Securty In ths secton, we frst adopt Burrows-Abad-Needham (BAN) logc [26] to demonstrate that the proposed scheme s workng correctly by achevng the authentcaton goals. Then, we conduct a securty analyss of the enhanced scheme through both the nformal and formal analyses. BAN Logc Notatons A X: A beleves a statement X K U S:shareakeyKbetween U and S #X: X s fresh A X: A sees X A X: A sad X {X, Y} K : X and Y are encrypted wth the key K (X, Y) K : X and Y arehashedwththekeyk X K : X s xor-ed wth the key K. () BAN logcal postulates the followng. (a) Message-meanng rule (A A K B,A {X} K )/(A B X):fAbeleves that the key K s shared by A and B and sees X encrypted wth K,thenAbeleves that B once sad X. (b) Nonce-verfcaton rule (A #X, A B X)/(A B X): fa beleves that X could have been uttered only recently and that B once sad X,thenAbeleves that B beleves X. (c) The belef rule (A X, A Y)/(A (X, Y)): f A beleves X and Y,thenAbeleves (X, Y). (d) Fresh conjuncatenaton rule (A #X)/(A #(X, Y)):fAbeleves freshness of X, B beleves freshness of (X, Y). (e) Jursdcton rule (A B X,A B X)/(A X): fa beleves that B has jursdcton over X and A beleves B on the truth of X, then A beleves X. 6.. Verfyng Authentcaton Scheme wth BAN Logc. BAN logc [26] s a set of rules for defnng and analyzng nformaton exchange schemes. It helps ts users determne whether exchanged nformaton s trustworthy, secured aganst eavesdroppng, or both. It has been hghly successful n analyzng the securty of authentcaton schemes [27, 28]. In ths subsecton, we prove that a sesson key between communcatng partes can be correctly generated wthn authentcatonprocessusngbanlogc.frst,wentroduce some notatons and logcal postulates of BAN logc that we wll use n our scheme. (2) Idealzed scheme: U : R, ID T U,(ID T S U ) R, (U S H), T U S S: (U S,R), ID T U H. S (3) Establshment of securty goals: (g ) S U U S, S,

6 6 Mathematcal Problems n Engneerng (g 2 ) S U S, (g 3 ) U S U S, (g 4 ) U U S. (4) Intatve premses: (p ) U #r, (p 2 ) U #r 2, (p 3 ) S #r 3, T (p 4 ) U U S, T (p 5 ) S U S, (p 6 ) U S (U S), (p 7 ) S U (U S). (5) Scheme analyss: consder the followng. (a )Sncep 4 and U (U S,R) T, we apply U S the message-meanng rule to obtan U S (U S,R). (a 2 )Sncep 2 and a, we apply the fresh conjuncatenaton rule and nonce-verfcaton rule to obtan U S (U S,R). (g )Sncea 2,weapplythebelefruletoobtanU S U S. (g 2 )Sncep 6 and g, we apply the jursdcton rule to obtan U U S. (a 3 )Sncep 5 and S (U S,H) T, we apply U S the message-meanng rule to obtan S U (U S,H). (a 4 )Sncep 3 and a 3, we apply the fresh conjuncatenaton rule and nonce-verfcaton rule to obtan S U (U S,H). (g 3 )Sncea 4,weapplythebelefruletoobtanS U U S. (g 4 )Snceg 3 and p 7, we apply the jursdcton rule to obtan S U S. By analyzng the securty of our scheme wth BAN logc, the results demonstrate that the proposed scheme can effectvely acheve the securty goal of the mutual authentcaton of U and S Informal Securty Analyss. In ths subsecton, we wll examne whether the enhanced scheme s safe and consder ts ablty to resst varous known attacks. The followng attacks are also based on the assumptons that a malcous adversary A has total control over the communcaton channel connectng U and S n authentcaton phase. So A can ntercept, nsert, delete, or modfy any messages transmtted va publc channel [22 24] User s Anonymous and Untraceable. Suppose A eavesdrops the request messages REQUEST(M,AID,M 2 ),the challenge message CHALLENGE(realm, M 3,Auth S ), and theresponsemessageresponse(realm, Auth U ) from the publc channel. To obtan ID from these values by means of guessng and verfyng, A must have the knowledge of {{PW,r,k U }, {r 3 }, {r 2 }}. DuetoU and S compute dfferent M and M 3 wth a new random number (r,r 2 ) and r 3 for each sesson, and A snotabletotracewhocommuncates wth S by montorng the channel. Ths shows the proposed scheme provdes the attrbute of anonymous Insder Attack. In our scheme, t s computatonally mpossble to derve the password PW from the PWD = h(pw k U ) because of the dffcultes of hash functon wth the secret key k U of U. Therefore, the proposed scheme can wthstand the nsder attack Perfect Forward Secrecy. If U s password PW,thesecret key k U,andS s secret key k S are all compromsed, ths does not allow A to determne the sesson key for the past sesson. A cannot compute r r 2 P from M and M 3 because of secure one-way hash functon and ECDLP Mutual Authentcaton. In our scheme, S and U can authentcate each other by checkng M 2, Auth U,andAuth S, separately. Therefore, our scheme can provde mutual authentcaton Key-Compromse Impersonaton Attack. Assume that A ntercepts the request, the challenge, and the response messages. Supposng the secret key k U of U s compromsed by A, hecannotgothroughtheverfcatonprocessofu as the random number r s not known. On the other hand, supposng the secret key k S of S s compromsed by A, he cannot mpersonate U to cheat S. SnceA cannot know the values of the dentty ID and r of U,hecannotcompute the correct value T and hence cannot be authentcated by S. Therefore, the proposed scheme can wthstand the keycompromse mpersonaton attack Replay Attack. Assumng that A eavesdrops REQUEST(M,AID,M 2 ) and replays t to mpersonate? U, S then verfes the condton M 2 = h(r2 P ID ).The message verfcaton does not hold, so try to guess r 2 from R s the ECDLP and r 2 s dfferent n each authentcaton message. On the other hand, suppose A eavesdrops CHALLENGE(realm, M 3,Auth S ) and replays t to mpersonate S. The repled message cannot pass the verfcaton process Auth S = h( S h(id PWD r ) r 2 P), snce both r and r 2 are new random numbers chosen by U n each sesson, and A has no control of t. Therefore, A has no opportunty to successfully replay used messages Offlne Password Guessng Attack. Even f A nterceptsall the exchanged messages (M,M 2,AID,M 3,Auth U,Auth S ) by passve attack, he cannot guess the correct password of U.

7 Mathematcal Problems n Engneerng 7 () Eavesdrop request message REQUEST(M,AID,M 2 ) (2) Call the reveal oracle 2. Let (T,r 2 ) ReVeal2(M ) (3) Call the reveal oracle. Let (ID,PW,r ) ReVeal(T ) (4) Eavesdrop challenge message CHALLENGE(realm, M 3, Auth S ) (5) Call the reveal oracle. Let (,T,R ) ReVeal(Auth S ) (6) Call the reveal oracle 2. Let (r 2 ) ReVeal2(R ) (7) f (r 2 = r 2 ) then (8) Accept the derved ID, PW,and as the correct ID and PW of the user U (9) and the sesson key between U and S,respectvely (0) return (success) () else (2) return 0(falure) (3) end f Algorthm : Algorthm EXP REASSIP,A HASH,ECDLP. Snce A cannot know the values of the user s dentty ID,the secret key k U,andtherandomnumberr,hecannotcompute the value T=h(ID r h(pw k U )) to verfy the guessed password PW through the recorded messages. Therefore, our scheme can resst the offlne password guessng attack Known Sesson Key Securty. Because of the randomness and ndependence of the generatons of r and r 3 n all the sessons, the sesson key = r r 3 P of each sesson s ndependent of that of any other sessons. Therefore, the proposed scheme can ensure known sesson key securty. 6.. Formal Securty Analyss of the Proposed Scheme. In ths subsecton, we provde the formal securty analyss of our scheme and show that our scheme s secure. We frst defne the followng oracles. Reveal. Ths random oracle wll uncondtonally output the nput x from the gven hash value y=h(x). Reveal 2. Ths random oracle wll uncondtonally output m from gven ponts P and Q=mPn an ellptc curve E p (a, b). Theorem. Under the ECDLP assumpton, our scheme s secure aganst an adversary A for dervng the dentty ID and password PW of a legal user U and the sesson key between U and S f the hash functon h( ) closely behaves lke a random oracle. Proof. The formal securty proof of our scheme s smlar to that as n [29 3]. A runs the expermental algorthm showed n Algorthm, EXP REASSIP,A HASH,ECDLP for our robust, and effcent authentcaton scheme for sesson ntaton protocol; say REASSIP. Defne the success probablty for EXP REASSIP,A HASH,ECDLP as Succ REASSIP,A HASH,ECDLP = 2Pr[EXPREASSIP,A HASH,ECDLP = ] and the advantage functon for ths experment then becomes AdV REASSIP,A HASH,ECDLP (t, q R,q R2 ) = max A Succ REASSIP HASH,ECDLP,where the maxmum s taken over all A wth executon tme t, and the number of queres q R,q R2 made to the Reveal and Reveal 2 oracles, respectvely. If A has the ablty to solvethehashfunctonandtheecdlp,thenhecandrectly derve U s dentty ID,passwordPW,andthesessonkey between U and S. Inthscase,A wll dscover the complete connectons between U and S. However,tsa computatonally nfeasble problem to nvert the nput from agvenhashvalueandoutputm from gven ponts P, Q;that s, AdV A HASH (t ) ε, AdV A ECDLP (t 2) ε, ε > 0. Hence, we have AdV REASSIP,A HASH,ECDLP (t, q R,q R2 ) ε, as t s dependent on AdV A HASH (t ) and AdV A ECDLP (t 2). Therefore, our scheme s probably secure aganst A for dervng ID, PW,and. 7. Securty Propertes and Performance Comparson In ths secton, we show that our proposed scheme satsfes many securty attrbutes and has lower computaton cost. Securty propertes and performance cost comparsons between our scheme and the other related schemes n [3 20] are gven n Table 3 and Fgure,respectvely. Table 3 shows that our scheme s more secure than Arshad et al. s scheme and other related schemes and acheves more functonalty features. In performance comparson, we manly focus on computatons of the authentcaton phase, snce t s the man body of an authentcaton scheme, andtheregstratonphaseonlyperformsonetmebefore authentcaton. Let PA, PM, INV, SE, M, and H be the tme for performng an ellptc curve pont addton, an ellptc curve pont multplcaton, a modular nverson, a symmetrc key encrypton or decrypton, a modular multplcaton, and a hash functon. Snce xor operatons requre very lttle computatons, we omtted t. From Fgure we can see that ourschemehassmlarorbettereffcencyncomparson wth other related ECC-based authentcaton schemes. 8. Concluson We have analyzed the securty of a recently proposed Arshad et al. s SIP authentcaton scheme. We have ponted out that

8 8 Mathematcal Problems n Engneerng Ours Arshad and Ikram [3] Yoon et al. [4] Table 3: Comparson of securty attrbutes. Xe [5] Farash and Attar [6] Zhang et al. [7] Tu et al. [8] Irshad et al. [9] Arshad and Nkooghadam [20] T Yes No No No No No No No T 2 Yes Yes Yes Yes Yes Yes Yes Yes No T 3 Yes Yes Yes Yes Yes Yes Yes Yes T 4 Yes Yes Yes Yes Yes Yes T 5 Yes No No No No No Yes Yes Yes T 6 Yes Yes Yes Yes Yes Yes Yes Yes Yes T 7 Yes T 8 Yes No No No Yes Yes Yes Yes Yes T :provdnganonymtyanduntraceable;t 2 : provdng mutual authentcaton; T 3 : provdng perfect forward secrecy; T 4 : known sesson key securty; T 5 : resst nsder attack; T 6 : resst replay attack; T 7 : resst key-compromse mpersonaton attack; T 8 : resst offlne password guessng attack Ours Arshad and Ikram [3] Yoon et al. [4] Number of H Number of PM Number of PA Xe [5] Farash and Attar [6] Zhang et al. [7] Tu et al. [8] Number of INV Number of M Number of SM Irshad et al. [9] Fgure : Comparson of computatonal cost. Arshad and Nkooghadam [20] an adversary can successfully launch the trace and keycompromse mpersonaton attacks on Arshad et al. s scheme. We also have shown that Arshad et al. s scheme does not acheve proper mutual authentcaton. The cryptanalyss of Arshad and Nkooghadam s scheme thus shows that the securty of ther scheme s compromsed. In order to elmnate the securty ptfalls found n Arshad et al. s scheme, we have then presented a robust and effcent ECC based authentcaton scheme for SIP. Our scheme s mmune to the trace, key-compromse mpersonaton, and nsder attacks whch Arshad and Nkooghadam s scheme fals to satsfy. Meanwhle, our scheme can wthstand the replay, offlne password guessng, and nsder attacks. In addton, our scheme acheves the known sesson key securty and perfect forward secrecy. We present a cryptanalyss of our scheme through both nformal and formal securty analyses. Besdes, our scheme s computatonally effcent as compared to other related ECC based SIP authentcaton schemes. Consderng the securty and effcency provded by our scheme, we conclude that our scheme s more approprate for practcal applcatons n comparson wth other related schemes. Conflct of Interests The authors declare that there s no conflct of nterests regardng the publcaton of ths paper. Acknowledgments The authors are grateful to the anonymous referees for ther valuable comments and suggestons to mprove the presentaton of ths paper. Ths paper s supported by the Natonal Natural Scence Foundaton of Chna (Grant nos and 6206), the Bejng Hgher Educaton Young Elte Teacher Project (Grant no. YETP0449), the Asa Foresght Program under NSFC Grant (Grant no ), and the Bejng Natural Scence Foundaton (Grant no ). References [] C. Shen, E. Nahum, H. Schulzrnne, and C. P. Wrght, The mpact of TLS on SIP server performance: measurement and modelng, IEEE/ACM Transactons on Networkng,vol.20,no. 4, pp , 202. [2]S.Salsano,L.Veltr,andD.Papallo, SIPsecurtyssues:the SIP authentcaton procedure and ts processng load, IEEE Network,vol.6,no.6,pp.38 44,2002. [3] C.-C.Yang,R.-C.Wang,andW.-T.Lu, Secureauthentcaton scheme for sesson ntaton protocol, Computers and Securty, vol.24,no.5,pp ,2005. [4] H. Huang, W. We, and G. E. Brown, A new effcent authentcaton scheme for sesson ntaton protocol, n Proceedngs of the 9th Jont Conference on Informaton Scences,2006. [5] H. Jo, Y. Lee, M. Km, S. Km, and D. Won, Off-lne passwordguessng attack to Yang s and Huang s authentcaton schemes for sesson ntaton protocol, n Proceedngs of the 5th Internatonal Jont Conference on INC, IMS and IDC (NCM 09),pp , August [6] A. Durlank and I. Sogukpnar, SIP authentcaton scheme usng ECDH, World Enformatka Socty Transactons on Engneerng Computng and Technology,vol.8,pp ,2005. [7] N. Kobltz, Ellptc curve cryptosystems, Mathematcs of Computaton,vol.48,no.77,pp ,987.

9 Mathematcal Problems n Engneerng 9 [8] Y.-P. Lao and S.-S. Wang, A new secure password authentcated key agreement scheme for SIP usng self-certfed publc keys on ellptc curves, Computer Communcatons, vol. 33, no. 3, pp , 200. [9] L. Wu, Y. Zhang, and F. Wang, A new provably secure authentcaton and key agreement protocol for SIP usng ECC, Computer Standards and Interfaces,vol.3,no.2,pp ,2009. [0] E.-J. Yoon, K.-Y. Yoo, C. Km, Y.-S. Hong, M. Jo, and H.-H. Chen, A secure and effcent SIP authentcaton scheme for converged VoIP networks, Computer Communcatons, vol. 33, no. 4, pp , 200. [] Q. Pu, Weaknesses of SIP authentcaton scheme for converged VoIP networks, IACR Cryptology eprnt Archve 464, 200, [2] J. L. Tsa, Effcent nonce-based authentcaton scheme for sesson ntaton protocol, Internatonal Network Securty,vol.8,no.3,pp.32 36,2009. [3] R. Arshad and N. Ikram, Ellptc curve cryptography based mutual authentcaton scheme for sesson ntaton protocol, Multmeda Tools and Applcatons, vol.66,no.2,pp.65 78, 203. [4] E.-J. Yoon, Y.-N. Shn, I.-S. Jeon, and K.-Y. Yoo, Robust mutual authentcaton wth a key agreement scheme for the sesson ntaton protocol, IETE Techncal Revew, vol. 27, no. 3, pp , 200. [5] Q. Xe, A new authentcated key agreement for sesson ntaton protocol, Internatonal Communcaton Systems, vol.25,no.,pp.47 54,202. [6] M. S. Farash and M. A. Attar, An enhanced authentcated key agreement for sesson ntaton protocol, Informaton Technology and Control,vol.42,no.4,pp ,203. [7] L. Zhang, S. Tang, and Z. Ca, Effcent and flexble password authentcated key agreement for Voce over Internet Protocol Sesson Intaton Protocol usng smart card, Internatonal Communcaton Systems,vol.27,no.,pp , 204. [8]H.Tu,N.Kumar,N.Chlamkurt,andS.Rho, Anmproved authentcaton protocol for sesson ntaton protocol usng smart card, Peer-to-Peer Networkng and Applcatons, 204. [9] A.Irshad,M.Sher,S.A.Ch,M.U.Hassan,andA.Ghan, A sngle round-trp SIP authentcaton scheme for Voce over Internet Protocol usng smart card, Multmeda Tools and Applcatons,203. [20] H. Arshad and M. Nkooghadam, An effcent and secure authentcaton and key agreement scheme for sesson ntaton protocol usng ECC, Multmeda Tools and Applcatons, 204. [2] P. Sarka, A smple and generc constructon of authentcated encrypton wth assocated data, ACM Transactons on Informaton and System Securty,vol.3,no.4,artcle33,200. [22] L. Lamport, Password authentcaton wth nsecure communcaton, Communcatons of the ACM, vol. 24, no., pp , 98. [23] T. Esenbarth, T. Kasper, A. Morad, C. Paar, M. Salmaszadeh, and M. T. Shalman, On the power of power analyss n the real world: a complete break of the KeeLoq code hoppng scheme, n Advances n Cryptology CRYPTO 2008, vol.557 of Lecture Notes n Computer Scence, pp , Sprnger, Berln, Germany, [24] W.-H. Yang and S.-P. Sheh, Password authentcaton schemes wth smart cards, Computers and Securty, vol. 8, no. 8, pp , 999. [25] M. Hölbl,T.Welzer,andB.Brumen, Anmprovedtwo-party dentty-based authentcated key agreement protocol usng parngs, Computer and System Scences, vol.78,no.,pp.42 50,202. [26] M. Burrows, M. Abad, and R. Needham, Logc of authentcaton, ACM Transactons on Computer Systems,vol.8,no.,pp. 8 36, 990. [27] J.L.Tsa,N.W.Lo,andT.C.Wu, Novelanonymousauthentcaton scheme usng smart cards, IEEE Transactons on Industral Informatcs,vol.9,no.4,pp ,203. [28]D.Zhao,H.Peng,L.L,andY.Yang, Asecureandeffectve anonymous authentcaton scheme for roamng servce n global moblty networks, Wreless Personal Communcatons, vol. 78, no., pp , 203. [29] V. Odelu, A. K. Das, and A. Goswam, A secure effectve key management scheme for dynamc access control n a large leaf class herarchy, Informaton Scences, vol. 269, pp , 204. [30] S. Chatterjee, A. K. Das, and J. K. Sng, An enhanced access control scheme n wreless sensor networks, Ad-Hoc and Sensor Wreless Networks,vol.2,no.-2,pp.2 49,204. [3] A. K. Das and A. Goswam, A secure and effcent unquenessand-anonymty-preservng remote user authentcaton scheme for connected health care, Medcal Systems, vol. 37, no.3,artcle9948,203.

10 Advances n Operatons Research Advances n Decson Scences Appled Mathematcs Algebra Probablty and Statstcs The Scentfc World Journal Internatonal Dfferental Equatons Submt your manuscrpts at Internatonal Advances n Combnatorcs Mathematcal Physcs Complex Analyss Internatonal Mathematcs and Mathematcal Scences Mathematcal Problems n Engneerng Mathematcs Dscrete Mathematcs Dscrete Dynamcs n Nature and Socety Functon Spaces Abstract and Appled Analyss Internatonal Stochastc Analyss Optmzaton

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

The Shortest Path of Touring Lines given in the Plane

The Shortest Path of Touring Lines given in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 262 The Open Cybernetcs & Systemcs Journal, 2015, 9, 262-267 The Shortest Path of Tourng Lnes gven n the Plane Open Access Ljuan Wang 1,2, Dandan He

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

A NOTE ON FUZZY CLOSURE OF A FUZZY SET (JPMNT) Journal of Process Management New Technologes, Internatonal A NOTE ON FUZZY CLOSURE OF A FUZZY SET Bhmraj Basumatary Department of Mathematcal Scences, Bodoland Unversty, Kokrajhar, Assam, Inda,

More information

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme Mathematcal and Computatonal Applcatons Artcle A Fve-Pont Subdvson Scheme wth Two Parameters and a Four-Pont Shape-Preservng Scheme Jeqng Tan,2, Bo Wang, * and Jun Sh School of Mathematcs, Hefe Unversty

More information

Oracle Database: SQL and PL/SQL Fundamentals Certification Course

Oracle Database: SQL and PL/SQL Fundamentals Certification Course Oracle Database: SQL and PL/SQL Fundamentals Certfcaton Course 1 Duraton: 5 Days (30 hours) What you wll learn: Ths Oracle Database: SQL and PL/SQL Fundamentals tranng delvers the fundamentals of SQL and

More information

F Geometric Mean Graphs

F Geometric Mean Graphs Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 2 (December 2015), pp. 937-952 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) F Geometrc Mean Graphs A.

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN 634 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 Trust-based Mutual uthentcaton for Bootstrappng n 6LoWPN Hong Yu College of Computer Scence and Technology, Bejng Unversty of Technology, Bejng 0024,

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

On Some Entertaining Applications of the Concept of Set in Computer Science Course

On Some Entertaining Applications of the Concept of Set in Computer Science Course On Some Entertanng Applcatons of the Concept of Set n Computer Scence Course Krasmr Yordzhev *, Hrstna Kostadnova ** * Assocate Professor Krasmr Yordzhev, Ph.D., Faculty of Mathematcs and Natural Scences,

More information

FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK

FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK FINDING IMPORTANT NODES IN SOCIAL NETWORKS BASED ON MODIFIED PAGERANK L-qng Qu, Yong-quan Lang 2, Jng-Chen 3, 2 College of Informaton Scence and Technology, Shandong Unversty of Scence and Technology,

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Distributed Middlebox Placement Based on Potential Game

Distributed Middlebox Placement Based on Potential Game Int. J. Communcatons, Network and System Scences, 2017, 10, 264-273 http://www.scrp.org/ournal/cns ISSN Onlne: 1913-3723 ISSN Prnt: 1913-3715 Dstrbuted Mddlebox Placement Based on Potental Game Yongwen

More information

A XML-Based Composition Event Approach as an Integration and Cooperation Middleware

A XML-Based Composition Event Approach as an Integration and Cooperation Middleware A XML-Based Composton Event Approach as an Integraton and Cooperaton Mddleware Gang Xu, JanGang Ma, and Tao Huang Technology Center of Software Engneerng, Insttute of Software, Chnese Academy of Scences,

More information

A Topology-aware Random Walk

A Topology-aware Random Walk A Topology-aware Random Walk Inkwan Yu, Rchard Newman Dept. of CISE, Unversty of Florda, Ganesvlle, Florda, USA Abstract When a graph can be decomposed nto clusters of well connected subgraphs, t s possble

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z.

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z. TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS Muradalyev AZ Azerbajan Scentfc-Research and Desgn-Prospectng Insttute of Energetc AZ1012, Ave HZardab-94 E-mal:aydn_murad@yahoocom Importance of

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole Appled Mathematcs, 04, 5, 37-3 Publshed Onlne May 04 n ScRes. http://www.scrp.org/journal/am http://dx.do.org/0.436/am.04.584 The Research of Ellpse Parameter Fttng Algorthm of Ultrasonc Imagng Loggng

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Empirical Distributions of Parameter Estimates. in Binary Logistic Regression Using Bootstrap

Empirical Distributions of Parameter Estimates. in Binary Logistic Regression Using Bootstrap Int. Journal of Math. Analyss, Vol. 8, 4, no. 5, 7-7 HIKARI Ltd, www.m-hkar.com http://dx.do.org/.988/jma.4.494 Emprcal Dstrbutons of Parameter Estmates n Bnary Logstc Regresson Usng Bootstrap Anwar Ftranto*

More information

Clock Skew Compensator for Wireless Wearable. Computer Systems

Clock Skew Compensator for Wireless Wearable. Computer Systems Contemporary Engneerng Scences, Vol. 7, 2014, no. 15, 767 772 HIKRI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.4688 Clock Skew Compensator for Wreless Wearable Computer Systems Kyeong Hur Dept.

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Efficient Content Distribution in Wireless P2P Networks

Efficient Content Distribution in Wireless P2P Networks Effcent Content Dstrbuton n Wreless P2P Networs Qong Sun, Vctor O. K. L, and Ka-Cheong Leung Department of Electrcal and Electronc Engneerng The Unversty of Hong Kong Pofulam Road, Hong Kong, Chna {oansun,

More information

Petri Net Based Software Dependability Engineering

Petri Net Based Software Dependability Engineering Proc. RELECTRONIC 95, Budapest, pp. 181-186; October 1995 Petr Net Based Software Dependablty Engneerng Monka Hener Brandenburg Unversty of Technology Cottbus Computer Scence Insttute Postbox 101344 D-03013

More information

Professional competences training path for an e-commerce major, based on the ISM method

Professional competences training path for an e-commerce major, based on the ISM method World Transactons on Engneerng and Technology Educaton Vol.14, No.4, 2016 2016 WIETE Professonal competences tranng path for an e-commerce maor, based on the ISM method Ru Wang, Pn Peng, L-gang Lu & Lng

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Інформаційні технології в освіті ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Some aspects of programmng educaton

More information

Available online at Available online at Advanced in Control Engineering and Information Science

Available online at   Available online at   Advanced in Control Engineering and Information Science Avalable onlne at wwwscencedrectcom Avalable onlne at wwwscencedrectcom Proceda Proceda Engneerng Engneerng 00 (2011) 15000 000 (2011) 1642 1646 Proceda Engneerng wwwelsevercom/locate/proceda Advanced

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

PRÉSENTATIONS DE PROJETS

PRÉSENTATIONS DE PROJETS PRÉSENTATIONS DE PROJETS Rex Onlne (V. Atanasu) What s Rex? Rex s an onlne browser for collectons of wrtten documents [1]. Asde ths core functon t has however many other applcatons that make t nterestng

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information

Research and Application of Fingerprint Recognition Based on MATLAB

Research and Application of Fingerprint Recognition Based on MATLAB Send Orders for Reprnts to reprnts@benthamscence.ae The Open Automaton and Control Systems Journal, 205, 7, 07-07 Open Access Research and Applcaton of Fngerprnt Recognton Based on MATLAB Nng Lu* Department

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Bridges and cut-vertices of Intuitionistic Fuzzy Graph Structure

Bridges and cut-vertices of Intuitionistic Fuzzy Graph Structure Internatonal Journal of Engneerng, Scence and Mathematcs (UGC Approved) Journal Homepage: http://www.jesm.co.n, Emal: jesmj@gmal.com Double-Blnd Peer Revewed Refereed Open Access Internatonal Journal -

More information

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc.

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc. [Type text] [Type text] [Type text] ISSN : 0974-74 Volume 0 Issue BoTechnology 04 An Indan Journal FULL PAPER BTAIJ 0() 04 [684-689] Revew on Chna s sports ndustry fnancng market based on market -orented

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Cordial and 3-Equitable Labeling for Some Star Related Graphs

Cordial and 3-Equitable Labeling for Some Star Related Graphs Internatonal Mathematcal Forum, 4, 009, no. 31, 1543-1553 Cordal and 3-Equtable Labelng for Some Star Related Graphs S. K. Vadya Department of Mathematcs, Saurashtra Unversty Rajkot - 360005, Gujarat,

More information

Reliability Analysis of Aircraft Condition Monitoring Network Using an Enhanced BDD Algorithm

Reliability Analysis of Aircraft Condition Monitoring Network Using an Enhanced BDD Algorithm Chnese Journal of Aeronautcs 25 (2012) 925-930 Contents lsts avalable at ScenceDrect Chnese Journal of Aeronautcs journal homepage: www.elsever.com/locate/cja Relablty Analyss of Arcraft Condton Montorng

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information