Efficient Two-Pass Anonymous Identity Authentication Using Smart Card

Size: px
Start display at page:

Download "Efficient Two-Pass Anonymous Identity Authentication Using Smart Card"

Transcription

1 Efficient Two-Pass Anonymos Identity Athentication Using Smart Card Je-Sam Cho 1 *, Chn-Hi Hang 2, Y-Siang Hang 3, Yalin Chen 4 1 Department of Information Management, Nanha University Chiayi 622 Taiwan, *: corresponding athor jscho@mail.nh.ed.tw 2,3 Department of Information Management, Nanha University Chiayi 622 Taiwan, 2 g @mail1.nh.ed.tw 3 g @mail1.nh.ed.tw Tel: 886+ (0) ext Institte of information systems and applications, National Tsing Ha University d949702@oz.nth.ed.tw Abstract Recently, Khan et al. proposed an enhancement on a remote athentication scheme designed by Wang et al. which emphasizes on sing dynamic identity. They claim that their improvement can avoid insider attack. However, we fond the scheme lacks the anonymity property. Moreover, R. Madhsdhan et al. indicate their scheme also sffers the insider attack. De to these observations, in this paper we propose a novel one which not only anonymosly athenticates the remote ser by sing only two passes bt also satisfies the ten reqirements of an athentication scheme sing smart card mentioned by Liao et al.. Keyword: smart card-based, anonymos verify, insider attack, remote athentication. 1. Introdction Password-based athentication protocols [1-5, 7-13, 15, 17-24, 26-30, 32-34, 37-38] are widely adopted for logging to remote servers. If designed appropriately, they can provide athentication between the client and the server to assre both parties legality. However, an attacker may compromise the passwords after their long-time sage. Therefore, a designer sally accommodates sch a scheme with password changing fnction. Most recently in 2013, there are many stdies proposed in this field [39-44]. However, other than schemes [6, 17, 22, 31, 39] which are anonymos, all the others in the literatre cannot satisfy the three important properties: (1) two passes to redce the network traffic and increase system performance to be applied in specific circmstances, (2) the anonymity, and (3) the ten secrity featres proposed by Liao et al.. Inspired by this observation, in this paper we attempt to propose sch a scheme. In the scheme, we let the secret keys of both the ser and the server be x and y, respectively which are 1

2 embedded in related parameters to complete the three properties. After varios secrity analyses, we fond that we can achieve this goal. The rest of this paper is organized as follows. In Section 2, we review the weakness of Khan et al. s scheme. Section 3, presents the proposed scheme. Section 4 analyzes its secrity, and section 5 makes comparisons between or work with some others in the literatre and briefly describe its applications. Finally, a conclsion is given in Section Weaknesses in Khan et al. s and Song s schemes Among the related schemes in the literatre, Song s [37] claim that their scheme is efficient and strong, bt we fond the scheme is still vlnerable to password gessing attack if the card is lost, and not anonymos. Both Khan et al. and Wang et al. [1, 23] schemes concern abot anonymos identity athentication. They emphasize that their schemes possess the demanded anonymity, bt R. Madhsdhan et al. s [34] fond Khan s scheme sffers an insider attack. In addition, we also fond it has the smart card lost attack and indeed cannot athenticate anonymosly. Khan et al. s scheme is flawed. Becase, R. Madhsdhan et al. [34] indicate that it sffers the insider attack. Moreover, we frther fond an attacker can know AID i from the transmitted message and ths can obtain the ser's identity ID i by compting ID i =AIDi h(y T i d) from the vale y stored in the smart card. Therefore, their scheme is not anonymos. The song s scheme is vlnerable to smart card lost password gessing attack. Becase if an attacker obtains the card, he knows B A. He can then gess the card holders password PW A as PW A and compte K A =B A h(pw A ). Then, comptes R A =D KA (W A ) T A and compares h(id A R A T S ) with C S. If they are eqal, the attacker gesses ID A S password correctly. 3. Or Proposed Scheme From the above mentioned, we know that there still lacks a valid anonymos mtal athentication scheme in the literatre. Hence, we propose a novel one to resolve this problem. Or scheme consists of three phases, the registration phase, login and athentication phase, and password change phase. In the following, we first show the sed notations and then describe the three phases. Used Notions U : the ser. x : U s secret vale. S : the server. y : S s secret vale. ID : the identity of U. N s : a random nmber selected by S. PW : the password of U. T : the timestamp. 2

3 ID s : the identity of S. : the concatenation operation. C v : a random nmber selected by U. N : a random nmber selected by the smart card. PW : a new password chosen by U in the password change phase. pc : a random nmber selected by U for changing password. h : a collision free one-way hash fnction, mapping from {0,1} * to {0,1} n. 3.1 Registration Phase card. In this phase, U does the following two steps to register at S for obtaining a smart Step 1. U chooses his ID, PW, and two random nmbers C v and pc, and comptes =h(id PW x). Then, he sends {C v,, x, pc, ID } to S throgh a secre channel. Step 2. After receiving the message from U, S comptes B=h(ID s y C v ) h(id s y), A= h(id s y C v ) h(id s y) =h(id PW x), R=pc h(id ID s y), and O=h(h(pc ) h(h(id ID s y) )), and then stores {h( ), ID, C v, A, x, O, R} into the smart card. Later, U will se the parameters O and R to do the password change phase, if he wishes. The flowchart of registration phase is shown below in Fig. 1. ser(u) smart card server(s) Registration Phase Chooses ID, PW, and two random nmbers C v, pc C v, =h(id PW x), x, pc, ID Comptes B=h(ID s y C v ) h(id s y) A=B R=pc h(id ID s y) O=h(h(pc ) h(h(id ID s y) )) stores {h( ), ID, C v, A, x, O, R}into the smart card Fig. 1. Registration phase 3

4 3.2 Login And Athentication Phase When U wants to login S, he first inserts his smart card and then exectes the following steps together with S to do the mtal athentication. Step 1. The smart card selects a random nmber N, comptes =h(id PW x) and F= N, and acqires the crrent timestamp T from the system. It then comptes B=A, N=h(N ) ID, M=h(T h(b N)), and Q=h( h(n )). Step 2. Then, U sends message {C v, A, F, M, N, Q, T} to S for the athentication. Step 3. S checks to see whether ( T' T) T, where T is the crrent system time. If so, S rejects the login reqest; otherwise, it comptes B =h(id s y C v ) h(id s y), =A B, N =F, ID N h( N ' ' ), and checks whether the eqation Q h( ' h( N ' ' )) holds. If it holds, S confirms that the vales of ID, N, and are valid. It then checks whether eqation M h( T h( B' N)) holds or not. If it holds, S selects a random nmber N s and comptes C=h(N ) N s, D=h(ID s y N s ) h(id s y) N s, E=h(N h(n s )), and session key Sk=h(N N s ). Step 4. S then sends message {C, D, E} to the smart card. Step 5. Upon receiving the message from S, the smart card comptes Ns' C h( N), and checks if E=h(N h(n s )) holds. If it holds, the smart card replaces A and C v by D N s h(b) N and N s h(b) h(n ), respectively for the next login. And then comptes the common session key Sk h( N Ns' ). Now, U and S share the same session key SK. The flowchart of the login and the athentication phase is shown below in Fig. 2. Login And Athentication Phase ser(u) smart card server(s) Inpt ID, PW ID, PW 1. Selects a random nmber N Comptes =h(id PW x) F= N 4

5 Crrent T Comptes B=A N=h(N ) ID M=h(T h(b N)) Q=h( h(n )) 2. C v, A, F, M, N, Q, T 3. Checks (T -T)< T, if so Comptes B =h(id s y C v ) h(id s y) =A B N =F ID =N h(n ) Q?= h( h(n )) Obtains ID, N, and Checks M?= h(t h(b N)), if so Selects a random nmber N s Comptes C, D, E Comptes N s =C h(n ) Checks E?= h(n h(n s )), if so /*For next login, the smart card pdates A, C v */ C=h(N ) N s D=h(ID s y N s ) h(id s y) N s h(b) N E=h(N h(n s )) Sk=h(N N s ) A=D N s h(b) N C v =N s h(b) h(n ) Sk=h(N N s ) Fig. 2. login and athentication phase 5

6 3.3 Password Change Phase When U wants to change his password from following steps. PW to PW ', he performs the Step 1. U inserts his smart card, and inpts his ID, PW, the new password PW, and pc. Step 2. The smart card comptes =h(id PW x), h(id ID s y)=r pc, and checks to see whether O=h(h(pc ) h(h(id ID s y) )) holds. If it holds, the smart card comptes =h(id PW x), R =pc h(id ID s y), O =h(h(pc ) h(h(id ID s y) )), A =A h(id PW x) h(id PW x), and then pdates R, O, A with R, O, A, respectively. The flow chart of the Password Change Phase is shown in Fig. 3. and User SmartCard Password change Phase 1. ID, PW, PW, pc 2. Comptes =h(id PW x) h(id ID s y)=r pc Checks O?= h(h(pc ) h(h(id ID s y) )), if so Comptes = h(id PW x) R =pc h(id ID s y) O =h(h(pc ) h(h(id ID s y) ) A =A h(id PW x) h(id PW x) pdates R, O, A with R, O, A, respectively. Fig. 3. Password change Phase 4. Secrity analyses In this section, we demonstrate why or scheme can meet Liao et al. s ten reqirements [9] for a smart-card based password athentication protocol. 6

7 Satisfying the ten secrity reqirements (R1 throgh R10) R1. It reqires no password or verifier tables. Or scheme reqires no verifier tables stored in the server s memory. Therefore, it meets this reqirement. R2. The ser can choose and change his/her password at will. Since in or scheme, the password change reqest can be accepted only after the smart card has sccessflly athenticated the ser. This garantees that only the real card holder can secrely and freely change his password. In other words, or password change protocol can let the ser choose and change his password freely and secrely. R3. The ser needs not reveal his/her password to the administrator of the server. Obviosly, the password is not revealed to the administrator of the server in either the login and athentication phase, or password change phase of or scheme. R4. The password is not transmitted in plain text over the Internet. As shown in Section 3, the password in or scheme is not transmitted in clear form. Therefore, or scheme can satisfy this reqirement. R5. It can resist insider attacks. An insider attack means that a legal ser J can impersonate another ser U to gain the service of server S. Assme that J wants to impersonate U to login to S; however, withot the knowledge of U s password PW and (=h(id PW x)), he can not dedce A, M, Q to pass S s verification. R6. It can resist the replay, password gessing, modification-verifier-table, and stolen-verifier attacks. Or scheme can resist the modification-verifier-table attack and stolen-verifier attack becase it reqires no verifier table. In addition, or scheme can avoid the replay attack, becase it chooses two fresh nonces, N and N, for each protocol rn. In addition, the on-line password gessing attack will fail. Becase withot the vales 7 s ID, PW, y, and x, the attacker cannot compte B and for generating the reqired parameters A, F, M, N, and Q to pass S s examinations. R7. The length of a password is appropriate for memorization. In or scheme, PW is inclded in ( h( ID PW x)), and then sed to generate parameters A, F, M, N, and Q in the message flow. Hence or scheme s strength didn t rely on the length of the password. The ser therefore can choose any length of password for easy memorization. R8. It is efficient and practical. Or scheme had another advantage that it demands only two passes and reqires no complex comptation. It only makes the sage of hash fnctions and X-or operations. Therefore, or scheme was efficient and practical. R9. It achieves mtal athentication.

8 Mtal athentication [14] means both the server and the ser can athenticate each other before generating the common session key. In the following, we first demonstrate why or protocol can achieve this goal. Then, show why or scheme can resist against Man-In-the-Middle Attack (MIMA). (a) Mtal athentication : In the login and athentication phase, to athenticate U, S has to verify the validity of Q and M, and U mst check the validity of E=h(N h(n s )) to athenticate S. In other words, when both parties complete the corresponding parameters validity checking, they sccessflly athenticate each other. (b) Man-In-the-Middle attack : Man-in-the-middle attack means that an active attacker might intercept the commnication line between a legal ser and the server and ses some means to sccessflly masqerade as both the server to the ser, and the ser to the server. Then, the ser will believe that he is talking to the intended server and vice versa. We now illstrate sch a MIMA lanching on or protocol in Fig. 4. In the figre, after having intercepted the commnication line between S and U, the attacker AE impersonates U by sending { C v, A, F, M, N, Q, T } to S and masqerades as S by sending {C, D, E } to U. If S can sccessflly verify Q, M, and U can sccessflly confirm E, AE then is regarded as athentic by both of the two commnicating parties and will have the two common session keys shared with U and S, respectively. However, since that for verifying Q and M, S shold compte Q =h( h(n )), and M =h(t h(b N)), where =A B, B =h(id s y C v ), withot the knowledge of N,, and y, AE can t send valid Q and M. Similarly, for verifying E, User shold compte E=h(N h(n s )), where N s =C h(n ). However, withot the knowledge of N and N s, AE can t send valid E. Hence, the MIMA fails. User AE(Server) AE(User) Server Cv, A, F, M, N, Q, T C, D, E Cv, A, F, M, N, Q, T C, D, E Fig. 4. The MIMA on or scheme as shown in Fig. 1 R10. It resists password gessing attacks, even if the smart card is lost. The smart-card-loss attack means an attacker AE can lanch varios attacks when he obtains a legal ser s smart card [23]. In the following, nder sch a sitation we discss the most common attack, the off-line password gessing attack, to demonstrate why or scheme is free from sch an attack. 8

9 Sppose U s smart card is obtained by AE after registration. Thogh, AE can read the stored vales {h( ), ID, C v, A(=B (=h(id s y C v )) h(id s y)) h(id PW x)), x}. However, withot the knowledge of h( ID PW x), AE cannot confirm whether his password gessing is right. Therefore, he cannot lanch off-line password gessing attack; for example, AE may gess password PW as PW AE and compte h(id PW AE x); however, withot the knowledge of vale, AE cannot confirm the validity of his gessing. In the other case, sppose U s smart card is obtained by AE after the login and athentication phase, since even in the former case AE can not obtain any redction in advantage. Not to mention, C v and A are frther randomized in this case. From the above description, we therefore conclde that AE can not lanch sch an attack. 5. Comparisons and Applications Comparisons After having examined the ten secrity reqirements, in the following, we make comparisons, among or scheme and other existing 2PAKE protocols [1, 3-6, 9, 11, 17, 21, 22, 26, 27, 29, 30-33, 35] in passes needed and whether it can satisfy the ten secrity featres (STSF) proposed by Liao et al. We show the reslts in Table 1. For convenience, in the table, we se notations i(1)-[35] to denote the first improvement in [35]. Table 1. Comparisons with some smart-card password based schemes in the passes and STSF Schemes i(1)-[35] [1] [3] [4] [5] [6] [9] [11] [17] [21] [22] Passes Anonymity STSF Table 1- contined. Comparisons with some smart-card password based schemes in the passes and STSF Schemes [26] [27] [29] [30] [31] [32] [33] [37] [39] Ors Passes Anonymity STSF From Table 1, we conclded that or scheme otperforms the others, except [39] which is the same as ors, in three dimensions: passes, anonymity, and STSF. However, [39] ses of RSA pblic key encryption which is comptationally intensive. Moreover, it also has a fixed parameter C 1 in each login of the ser which makes their scheme traceable. 9

10 Application Smart Grid Based on or two-pass one-to-one (server-ser) athentication protocol, (which not only can meet Liao et al. s ten reqirements, bt also is more secre and efficient than other relevant works in the literatre), or ftre work will adapt and apply it to a smart grid network. The smart grid network operates nder the circmstance that contains mltiple sers (cstomers), electrical eqipment, and one operation center. It is prone to sffering secrity vlnerabilities and reqires mch comptational overhead [36]. Or work reqires only hash and x-or operations. Therefore, it is more sitable to be adapted and applied in a smart grid network or ftre mobile commnication networks, which may contain more servers to cope with mltiple sers, than the others. 6. Conclsion This paper showed the weakness of Khan et al. s athentication protocol in Section 2, then demonstrates why or scheme satisfies the ten secrity reqirements for remote ser athentications indicated by Liao et al., and why it can prevent the insider attack and password gessing attack when the smart card is lost. Finally, it compares with the other proposed works in the literatre for three factors: (1) reqired nmber of passes, (2) ten secrity featres, and (3) anonymity property. From Table 1, we conclded that or scheme otperformed the others. The only concern for or scheme was the DOS attack. However, or scheme sed only the hash and Xor operations which are very efficient. To conter the attack, we can frther tne the nmber of login sers to some amont. Therefore, it was more sitable to be applied in real applications, sch as smart grid or ftre mobile commnication networks, than the others. References [1] Mhammad Khrram Khan, soo-kyn Kim, Khaled Alghathbar, Cryptanalysis and secrity enhancement of a more efficient & secre dynamic ID-based remote ser athentication scheme, Jornal of Compter Commnications, Vol. 6, No. 4, pp , [2] Daojing He, Maode Ma, Yan Zhang, Chn Chen, Jiajn B, A Strong ser athentication scheme with smart card for wireless commnications, Jornal of Compter Commnications, Vol. 34, No. 3, pp , [3] Ronggong Song, Advanced smart card based password athentication protocol, Jornal of Compter Standards & Interfaces, Vol. 32, No. 5-6, pp , [4] Xiong Li, Jian-Wei Ni, Jian Ma, Wen-Dong Wang, Cheng-Lian Li, Cryptanalysis and improvement of a biometrics-based remote ser athentication scheme sing 10

11 smart cards, Jornal of Network and Compter Applications, Vol. 34, No. 1, pp , [5] Amit K. Awasthi, Keerti Srivastava, R.C. Mittal, An improved timestamp-based remote ser athentication scheme, Jornal of Compters and Electrical Engineering, Vol. 37, No. 6, pp , [6] SK. Hafizl Islam, G.p. Biswas, A more efficient for secre ID- based remote mtal athentication with key agreement scheme for mobile devices on elliptic crve cryptosystem, Jornal of Systems and Software, Vol. 84, No. 11, pp , [7] Sandeep K. Sood, Anil K. Sarje, Kldip Singh, A secre dynamic identity based athentication protocol for mlti-server architectre, Jornal of Network and Compter Applications, Vol. 34, No. 2, pp , [8] Hi Li, Chan-Kn W, Jn Sn, A general compiler for password- athentication grop key exchange protocol, Jornal of Information Processing Letters, Vol. 110, No. 4, pp , 2010 [9] I-En Liao, Cheng-Chi Lee, Min-Shiang Hwang, A password athentication scheme over insecre networks, Jornal of Compter and System Sciences, Vol. 72, No. 4, pp , [10] J-Han Yang, Tian-Jie Cao, Provably secre three-party password athenticated key exchange protocol in the standard model, The Jornal of Systems and Software, Vol. 85, No. 2, pp , [11] Ren-Chin Wang, Wen-Sheng Jang, Chin-Lang Lei, Robst athentication and key agreement scheme preserving the privacy of secret key, Jornal of Compter Commnications, Vol. 34, No. 3, pp , [12] Jnghyn Nam, Jryon Paik, Dongho Won, A secrity weakness in Abdalla et al. s generic constrction of a grop key exchange protocol, Jornal of Information Science, Vol. 181, No. 1, pp , [13] Ting-Yi Chang, Min-Shiang Hwang, Wei-Pang Yang, A commnication- efficient three-party password athenticated key exchange protocol, Jornal of Information Sciences, Vol. 181, No. 1, pp , [14] Ynho Lee, Sengjoo Kim, Domgho Won, Enhancement of two- factor athemticated key exchange protocols in pblic wireless LANs, Jornal of Compters and Electrical Engineering, Vol. 36, No. 31, pp , [15] Binod Vaidya, Jong Hyk Parkm, Sang-Soo Yeo, Joel J.P.C. Rodriges, Robst one-time password athentication scheme sing smart card for home network environment, Jornal of Compter Commnications, Vol. 34, No. 3, pp , [16] Qiang Tang, Liqn Chen, Extended KCI attack against two-party key establishment protocols, Jotnal of Information Processing Letters, Vol. 111, No. 11

12 15, pp , [17] Ko-Hi Yeh, Chnha S, N.W. Lo, Yingji Li, Yi-Xiang Hng, Two robst remote ser athentication protocols sing smart cards, The Jornal of Systems and Software, Vol. 83, No. 12, pp , 2010 [18] Jonathan Katz, Philip Mackenzie, Gelareh Taban, Virgil Gligor, Two-server password-only athenticated key exchange, Jornal of Compter and System Sciences, Vol. 78, No. 2, pp , [19] SK Hafizl Islam, G.P. Biswas, Design of improved password athentication and pdate scheme based on elliptic crve cryptography, Jornal of Mathematical and Compter Modelling, [20] Yi-Pin Liao, Shenn-Shyang Wang, A new secre password athenticated key agreement scheme for SIP sing self-certified pblic keys on elliptic crves, Jornal of Compter Commnications, Vol. 33, No. 3, pp , [21] Tien-Ho Chen, Han-Cheng Hsiang, Wei-Kan Shih, Secrity enhancement on an improvement on two remote ser athentication scheme sing smart cards, Jornal of Ftre Generation Compter Systems, Vol. 27, No. 4, pp , [22] Cheng-Chi Leem Tsng-Hng Lin, Ri-Xiang Chang, A secre dynamic ID based remote ser athentication scheme for mlti-server environment sing smart cards, Jornal of Expert Systems with Applications, Vol. 38, No. 11, pp , [23] Ren-Chin Wang, Wen-Shenq Jang, Chin-Lang Lei, Provably secre and efficient identification and key agreement protocol with ser anonymity, Jornal of Compter and System Sciences, Vol. 77, No. 4, pp , [24] Tian-F Lee, Tzonelih Hwang, Simple password-based three-party athenticated key exchange withot server pblic keys, Jornal of Information Sciences, Vol. 180, No. 9, pp , [25] A.M. Rossdowski, H.S. Venter, J.H.P. Eloff, D.G. Korie, A secrity privacy aware architectre and protocol for a single smart card sed for mltiple services, ScienceDirect Compters & Secrity, Vol. 29, No. 4, pp , [26] Sang-Kyn Kim, Min Gyo Chng, More secre remote ser athentication scheme, Compter Commnications, Vol. 32, No. 6, pp , [27] Yan-yan Wang, Jia-yong Li, Feng-xia Xiao, Jing Dan, A more efficient and secre dynamic ID-based remote ser athentication scheme, Compter Commnications, Vol. 32, No. 4, pp , March [28] Xiong Li, Yongping Xiong, Jian Ma, Wendong Wang, An efficient and secrity dynamic identity based athentication protocol for mlti-server architectre sing smart cards, Jornal of Network and Compter Applications, Vol. 35, No. 2, pp ,

13 [29] Chn-TaLi, Min-ShiangHwang, An efficient biometrics-based remote ser athentication scheme sing smart cards, Jornal of Network and Compter Applications, Vol. 33, No. 1, pp. 1-5, [30] Han-Cheng Hsiang, Wei-Kan Shih, Weaknesses and improvements of the Yoon Ry Yoo remote ser athentication scheme sing smart cards, Compter Commnications, Vol. 32, No. 4, pp , [31] Chn-Ta Li, Cheng-Chi Lee, A novel ser athentication and privacy preserving scheme with smart cards for wireless commnications, Mathematical and Compter Modeling, Vol. 55, No. 1-2, pp , [32] Min-Shiang Hwang, Song-Kong Chong, Te-Y Chen, DoS-resistant ID-based password athentication scheme sing smart cards, Jornal of Systems and Software, Vol. 83, No. 1, pp , [33] Hao-Rng Chng, Wei-Chi K, Maw-Jinn Tsar, Weaknesses and improvement of Wang et al.'s remote ser password athentication scheme for resorce-limited environments, Compter Standards & Interfaces, Vol. 31, No. 4, pp , [34] R. Madhsdhan, R.C. Mittal, Dynamic ID-based remote ser password athentication schemes sing smart cards: A review, Jornal of Networks and Compter Applications, Vol. 35, No. 4, pp , [35] Yalin Chen, Je-Sam Cho, Chn-Hi Hang, Improvements on two password-based athentication protocols, Cryptology eprint Archive. [36] R L, X Liang, X Li, X Lin, X Shen, EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secre Smart Grid Commnications, IEEE Transactions On Parallel And Distribted Systems, Vol. 23, No. 9, [37] R. Song, Advanced smart card based password athentication protocol, Compter Standards & Interfaces, Vol. 32, No. 5-6, [38] Ts-Yang W, Yh-Min Tseng, An efficient ser athentication and key exchange protocol for mobile client server environment, Compter Networks, Vol. 54, No. 9, pp , [39] W. Ding and C.G. Ma, Cryptanalysis and secrity enhancement of a remote ser athentication scheme sing smart cards, The Jornal of China Universities of Posts and Telecommnications, Volme 19, Isse 5, October 2012, Pages [40] L. Gong, J. Pan, B. Li, S. Zhao, A novel one-time password mtal athentication scheme on sharing renewed finite random sb-passwords, Jornal of Compter and System Sciences, Vol. 79 Isse 1, Pages , Febrary, [41] D. He, S., W, and J. Chen, note on 'design of improved password athentication and pdate scheme based on elliptic crve cryptography, Mathematical and 13

14 Compter Modelling, Vol. 55(3 4), Pages [42] S. H. Islam and G.P. Biswas, Design of improved password athentication and pdate scheme based on elliptic crve cryptography, Mathematical and Compter Modelling, Volme 57, Isses 11 12, Jne 2013, Pages [43] X. Li, J. Ni, M. Khrram Khan, J. Liao, An enhanced smart card based remote ser password athentication scheme, Jornal of Network and Compter, Available online 5 March 2013 [44] Q. Xie, Improvement of a secrity enhanced one-time two-factor athentication and key agreement scheme, Scientia Iranica, Vol. 19, Isse 6, December 2012, Pages

Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement

Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement 1 Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement Sonam Devgan Kaul, Amit K. Awasthi School of Applied Sciences, Gautam Buddha University, Greater Noida, India sonamdevgan11@gmail.com,

More information

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment Archana P.S, Athira Mohanan M-Tech Student [Cyber Security], Sree Narayana Gurukulam College of Engineering Ernakulam,

More information

Comments on four multi-server authentication protocols using smart card

Comments on four multi-server authentication protocols using smart card Comments on four multi-server authentication protocols using smart card * Jue-Sam Chou 1, Yalin Chen 2, Chun-Hui Huang 3, Yu-Siang Huang 4 1 Department of Information Management, Nanhua University Chiayi

More information

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme MING LIU * Department of Tourism Management WEN-GONG SHIEH Department of Information Management Chinese Culture University

More information

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards Journal of Computational Information Systems 9: 14 (2013) 5513 5520 Available at http://www.jofcis.com Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart

More information

An Efficient and Secure Multi-server Smart Card based Authentication Scheme

An Efficient and Secure Multi-server Smart Card based Authentication Scheme An Efficient Secure Multi-server Smart Card based Authentication Scheme Toshi Jain Department of r Science Engineering Oriental Institute of Science & Technology Bhopal, India Seep Pratap Singh Department

More information

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Cryptanalysis of Password Authentication Scheme Using Smart Cards

Cryptanalysis of Password Authentication Scheme Using Smart Cards Jornal of Internet Technology an Secre Transactions (JITST, Volme 1, Isse 1, March 2012 Cryptanalysis of Passwor Athentication Scheme Using Smart Cars Sattar J Abo Department of Information Technology

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

Efficient password authenticated key agreement using bilinear pairings

Efficient password authenticated key agreement using bilinear pairings Mathematical and Computer Modelling ( ) www.elsevier.com/locate/mcm Efficient password authenticated key agreement using bilinear pairings Wen-Shenq Juang, Wei-Ken Nien Department of Information Management,

More information

Cryptanalysis on Four Two-Party Authentication Protocols

Cryptanalysis on Four Two-Party Authentication Protocols Cryptanalysis on Four Two-Party Authentication Protocols Yalin Chen Institute of Information Systems and Applications, NTHU, Tawain d949702@oz.nthu.edu.tw Jue-Sam Chou * Dept. of Information Management

More information

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Young-Hwa An* * Division of Computer and Media Information Engineering, Kangnam University 111, Gugal-dong,

More information

The Disciplined Flood Protocol in Sensor Networks

The Disciplined Flood Protocol in Sensor Networks The Disciplined Flood Protocol in Sensor Networks Yong-ri Choi and Mohamed G. Goda Department of Compter Sciences The University of Texas at Astin, U.S.A. fyrchoi, godag@cs.texas.ed Hssein M. Abdel-Wahab

More information

ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3. ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1?

ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3. ISSN X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1? ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2011, Vol.40, No.3 ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2011 Vol.?, No.?, 1? A ROBUST A Robust REMOTE RemoteUSER User Authentication AUTHENTICATION

More information

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues Contemporary Engineering Sciences, Vol. 7, 2014, no. 26, 1467-1473 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49118 Security Flaws of Cheng et al. s Biometric-based Remote User Authentication

More information

Comparative Analysis of Smart Card Authentication Schemes

Comparative Analysis of Smart Card Authentication Schemes IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 1, Ver. IV (Jan. 2014), PP 91-97 Comparative Analysis of Smart Card Authentication Schemes Toshi jain

More information

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 5(A), May 2012 pp. 3173 3188 A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER

More information

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Y.. Lee Department of Security Technology and Management WuFeng niversity, hiayi, 653, Taiwan yclee@wfu.edu.tw ABSTRAT Due

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Li-Chin Huang and Min-Shiang Hwang 1 Department of Computer Science and Engineering,

More information

Cost Based Local Forwarding Transmission Schemes for Two-hop Cellular Networks

Cost Based Local Forwarding Transmission Schemes for Two-hop Cellular Networks Cost Based Local Forwarding Transmission Schemes for Two-hop Celllar Networks Zhenggang Zhao, Xming Fang, Yan Long, Xiaopeng H, Ye Zhao Key Lab of Information Coding & Transmission Sothwest Jiaotong University,

More information

On the Existence of Subliminal Channel in Instant Messaging Systems

On the Existence of Subliminal Channel in Instant Messaging Systems , pp. 353-362 http://dx.doi.org/10.14257/ijsia.2015.9.3.27 On the Existence of Sbliminal Channel in Instant Messaging Systems Lingyn Xiang 1, Yha Xie 2, Gang Lo 3 and Weizheng Wang 1 1 School of Compter

More information

Networks An introduction to microcomputer networking concepts

Networks An introduction to microcomputer networking concepts Behavior Research Methods& Instrmentation 1978, Vol 10 (4),522-526 Networks An introdction to microcompter networking concepts RALPH WALLACE and RICHARD N. JOHNSON GA TX, Chicago, Illinois60648 and JAMES

More information

Secure Biometric-Based Authentication for Cloud Computing

Secure Biometric-Based Authentication for Cloud Computing Secre Biometric-Based Athentication for Clod Compting Kok-Seng Wong * and Myng Ho Kim School of Compter Science and Engineering, Soongsil University, Sangdo-Dong Dongjak-G, 156-743 Seol Korea {kswong,kmh}@ss.ac.kr

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 8, August 2012 pp. 5499 5511 A SMART CARD BASED AUTHENTICATION SCHEME FOR

More information

Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh

Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh Security Improvement of Two Dynamic ID-based Authentication Schemes by Sood-Sarje-Singh R. Martínez-Peláez *1, F. Rico-Novella 2, J. Forné 2, P. Velarde-Alvarado 3 1 Institute of Informatics University

More information

A Novel Smart Card Authentication Scheme using Image Watermarking

A Novel Smart Card Authentication Scheme using Image Watermarking A Novel Smart Card Authentication Scheme using Image Watermarking Mr. Saurabh Garg ME CSE MPCT GWALIOR Prof. Pradeep Gupta HEAD CSE & IT GIIT GWALIOR Abstract One of the primary issues of information technology

More information

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table B. Sumitra, Research Scholar, Christ University, Bangalore, India (*Corresponding Author)

More information

Weaknesses of Temporal Credential-Based Mutual Authentication with a Multiple-Password Scheme for Wireless Sensor Networks

Weaknesses of Temporal Credential-Based Mutual Authentication with a Multiple-Password Scheme for Wireless Sensor Networks Weaknesses of Temporal Credential-Based Mutual Authentication with a Multiple-Password Scheme for Wireless Sensor Networks Younsung Choi Department of Cyber Security, Howon University, 64, 3-gil, Gunsan,

More information

A Multi-function Password Mutual Authentication Key Agreement Scheme with Privacy Preservingg

A Multi-function Password Mutual Authentication Key Agreement Scheme with Privacy Preservingg Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 2, April 2014 A Multi-function Password Mutual Authentication Key Agreement

More information

On the Computational Complexity and Effectiveness of N-hub Shortest-Path Routing

On the Computational Complexity and Effectiveness of N-hub Shortest-Path Routing 1 On the Comptational Complexity and Effectiveness of N-hb Shortest-Path Roting Reven Cohen Gabi Nakibli Dept. of Compter Sciences Technion Israel Abstract In this paper we stdy the comptational complexity

More information

Tdb: A Source-level Debugger for Dynamically Translated Programs

Tdb: A Source-level Debugger for Dynamically Translated Programs Tdb: A Sorce-level Debgger for Dynamically Translated Programs Naveen Kmar, Brce R. Childers, and Mary Lo Soffa Department of Compter Science University of Pittsbrgh Pittsbrgh, Pennsylvania 15260 {naveen,

More information

Expert Systems with Applications

Expert Systems with Applications Expert Systems with Applications 38 (2011) 13863 13870 Contents lists available at ScienceDirect Expert Systems with Applications journal homepage: www.elsevier.com/locate/eswa A secure dynamic ID based

More information

Cryptanalysis of Two Password-Authenticated Key Exchange. Protocols between Clients with Different Passwords

Cryptanalysis of Two Password-Authenticated Key Exchange. Protocols between Clients with Different Passwords International Mathematical Forum, 2, 2007, no. 11, 525-532 Cryptanalysis of Two Password-Authenticated Key Exchange Protocols between Clients with Different Passwords Tianjie Cao and Yongping Zhang School

More information

Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks Sensors 2014, 14, 6443-6462; doi:10.3390/s140406443 Article OPEN ACCESS sensors ISSN 1424-8220 www.mdpi.com/journal/sensors Security Analysis and Improvements of Two-Factor Mutual Authentication with Key

More information

Addressing in Future Internet: Problems, Issues, and Approaches

Addressing in Future Internet: Problems, Issues, and Approaches Addressing in Ftre Internet: Problems, Isses, and Approaches Mltimedia and Mobile commnications Laboratory Seol National University Jaeyong Choi, Chlhyn Park, Hakyng Jng, Taekyong Kwon, Yanghee Choi 19

More information

A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function

A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function A Noble Remote User Authentication Protocol Based on Smart Card Using Hash Function Deepchand Ahirwal 1, Prof. Sandeep Raghuwanshi 2 1 Scholar M.Tech, Information Technology, Samrat Ashok Technological

More information

A choice relation framework for supporting category-partition test case generation

A choice relation framework for supporting category-partition test case generation Title A choice relation framework for spporting category-partition test case generation Athor(s) Chen, TY; Poon, PL; Tse, TH Citation Ieee Transactions On Software Engineering, 2003, v. 29 n. 7, p. 577-593

More information

Evaluating Influence Diagrams

Evaluating Influence Diagrams Evalating Inflence Diagrams Where we ve been and where we re going Mark Crowley Department of Compter Science University of British Colmbia crowley@cs.bc.ca Agst 31, 2004 Abstract In this paper we will

More information

An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks

An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks Ad Hoc & Sensor Wireless Networks, Vol. 10, pp. 361 371 Reprints available directly from the publisher Photocopying permitted by license only 2010 Old City Publishing, Inc. Published by license under the

More information

An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards

An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards An Efficient Biometrics-based Remote User Authentication Scheme Using Smart Cards Chun-Ta Li 1 and Min-Shiang Hwang 2 1 Department of Information Management, Tainan University of Technology, 529 Jhong

More information

Cryptanalysis on Efficient Two-factor User Authentication Scheme with Unlinkability for Wireless Sensor Networks

Cryptanalysis on Efficient Two-factor User Authentication Scheme with Unlinkability for Wireless Sensor Networks Cryptanalysis on Efficient Two-factor User Authentication Scheme with Unlinkability for Wireless Sensor Networks Hae-Won Choi 1, Hyunsung Kim 2,3, 1 Department of Computer Engineering, Kyungwoon University,

More information

An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol

An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol International Journal of Network Security, Vol.14, No.1, PP.39 46, Jan. 2012 39 An Improved and Secure Smart Card Based Dynamic Identity Authentication Protocol Sandeep Kumar Sood Department of Computer

More information

Efficient remote mutual authentication and key agreement

Efficient remote mutual authentication and key agreement computers & security 25 (2006) 72 77 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/cose Efficient remote mutual authentication and key agreement Wen-Gong Shieh*, Jian-Min

More information

Distributed Systems Security. Authentication Practice - 2. Prof. Steve Wilbur

Distributed Systems Security. Authentication Practice - 2. Prof. Steve Wilbur Distribted Systems Secrity Athentication Practice - 2 Prof. Steve Wilbr s.wilbr@cs.cl.ac.k MSc in Data Commnications Networks and Distribted Systems, UCL Lectre Objectives Examine X.509 as a practical

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

A Hybrid Weight-Based Clustering Algorithm for Wireless Sensor Networks

A Hybrid Weight-Based Clustering Algorithm for Wireless Sensor Networks Open Access Library Jornal A Hybrid Weight-Based Clstering Algorithm for Wireless Sensor Networks Cheikh Sidy Mohamed Cisse, Cheikh Sarr * Faclty of Science and Technology, University of Thies, Thies,

More information

Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks Cryptanalysis of An Advanced Temporal Credential- Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks Chandra Sekhar Vorugunti 1, Mrudula Sarvabhatla 2 1 Dhirubhai

More information

IMPLEMENTATION OF OBJECT ORIENTED APPROACH TO MODIFIED ANT ALGORITHM FOR TASK SCHEDULING IN GRID COMPUTING

IMPLEMENTATION OF OBJECT ORIENTED APPROACH TO MODIFIED ANT ALGORITHM FOR TASK SCHEDULING IN GRID COMPUTING International Jornal of Modern Engineering Research (IJMER) www.imer.com Vol.1, Isse1, pp-134-139 ISSN: 2249-6645 IMPLEMENTATION OF OBJECT ORIENTED APPROACH TO MODIFIED ANT ALGORITHM FOR TASK SCHEDULING

More information

CS 4204 Computer Graphics

CS 4204 Computer Graphics CS 424 Compter Graphics Crves and Srfaces Yong Cao Virginia Tech Reference: Ed Angle, Interactive Compter Graphics, University of New Mexico, class notes Crve and Srface Modeling Objectives Introdce types

More information

A flexible biometrics remote user authentication scheme

A flexible biometrics remote user authentication scheme Computer Standards & Interfaces 27 (2004) 19 23 www.elsevier.com/locate/csi A flexible biometrics remote user authentication scheme Chu-Hsing Lin*, Yi-Yi Lai Department of Computer Science and Information

More information

An Adaptive Strategy for Maximizing Throughput in MAC layer Wireless Multicast

An Adaptive Strategy for Maximizing Throughput in MAC layer Wireless Multicast University of Pennsylvania ScholarlyCommons Departmental Papers (ESE) Department of Electrical & Systems Engineering May 24 An Adaptive Strategy for Maximizing Throghpt in MAC layer Wireless Mlticast Prasanna

More information

Master for Co-Simulation Using FMI

Master for Co-Simulation Using FMI Master for Co-Simlation Using FMI Jens Bastian Christoph Claß Ssann Wolf Peter Schneider Franhofer Institte for Integrated Circits IIS / Design Atomation Division EAS Zenerstraße 38, 69 Dresden, Germany

More information

The Impact of Avatar Mobility on Distributed Server Assignment for Delivering Mobile Immersive Communication Environment

The Impact of Avatar Mobility on Distributed Server Assignment for Delivering Mobile Immersive Communication Environment This fll text paper was peer reviewed at the direction of IEEE Commnications Society sbject matter experts for pblication in the ICC 27 proceedings. The Impact of Avatar Mobility on Distribted Server Assignment

More information

Topic Continuity for Web Document Categorization and Ranking

Topic Continuity for Web Document Categorization and Ranking Topic Continity for Web ocment Categorization and Ranking B. L. Narayan, C. A. Mrthy and Sankar. Pal Machine Intelligence Unit, Indian Statistical Institte, 03, B. T. Road, olkata - 70008, India. E-mail:

More information

The Modified Scheme is still vulnerable to. the parallel Session Attack

The Modified Scheme is still vulnerable to. the parallel Session Attack 1 The Modified Scheme is still vulnerable to the parallel Session Attack Manoj Kumar Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli- Muzaffarnagar-247776 yamu_balyan@yahoo.co.in Abstract

More information

A sufficient condition for spiral cone beam long object imaging via backprojection

A sufficient condition for spiral cone beam long object imaging via backprojection A sfficient condition for spiral cone beam long object imaging via backprojection K. C. Tam Siemens Corporate Research, Inc., Princeton, NJ, USA Abstract The response of a point object in cone beam spiral

More information

EMC ViPR. User Guide. Version

EMC ViPR. User Guide. Version EMC ViPR Version 1.1.0 User Gide 302-000-481 01 Copyright 2013-2014 EMC Corporation. All rights reserved. Pblished in USA. Pblished Febrary, 2014 EMC believes the information in this pblication is accrate

More information

Dynamic Maintenance of Majority Information in Constant Time per Update? Gudmund S. Frandsen and Sven Skyum BRICS 1 Department of Computer Science, Un

Dynamic Maintenance of Majority Information in Constant Time per Update? Gudmund S. Frandsen and Sven Skyum BRICS 1 Department of Computer Science, Un Dynamic Maintenance of Majority Information in Constant Time per Update? Gdmnd S. Frandsen and Sven Skym BRICS 1 Department of Compter Science, University of arhs, Ny Mnkegade, DK-8000 arhs C, Denmark

More information

Date: December 5, 1999 Dist'n: T1E1.4

Date: December 5, 1999 Dist'n: T1E1.4 12/4/99 1 T1E14/99-559 Project: T1E14: VDSL Title: Vectored VDSL (99-559) Contact: J Cioffi, G Ginis, W Y Dept of EE, Stanford U, Stanford, CA 945 Cioffi@stanforded, 1-65-723-215, F: 1-65-724-3652 Date:

More information

Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks *

Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 727-742 (2015) Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks * KUO-YANG WU 1, KUO-YU TSAI 2, TZONG-CHEN

More information

Pipelined van Emde Boas Tree: Algorithms, Analysis, and Applications

Pipelined van Emde Boas Tree: Algorithms, Analysis, and Applications This fll text paper was peer reviewed at the direction of IEEE Commnications Society sbject matter experts for pblication in the IEEE INFOCOM 007 proceedings Pipelined van Emde Boas Tree: Algorithms, Analysis,

More information

Computer-Aided Mechanical Design Using Configuration Spaces

Computer-Aided Mechanical Design Using Configuration Spaces Compter-Aided Mechanical Design Using Configration Spaces Leo Joskowicz Institte of Compter Science The Hebrew University Jersalem 91904, Israel E-mail: josko@cs.hji.ac.il Elisha Sacks (corresponding athor)

More information

Requirements Engineering. Objectives. System requirements. Types of requirements. FAQS about requirements. Requirements problems

Requirements Engineering. Objectives. System requirements. Types of requirements. FAQS about requirements. Requirements problems Reqirements Engineering Objectives An introdction to reqirements Gerald Kotonya and Ian Sommerville To introdce the notion of system reqirements and the reqirements process. To explain how reqirements

More information

Multi-lingual Multi-media Information Retrieval System

Multi-lingual Multi-media Information Retrieval System Mlti-lingal Mlti-media Information Retrieval System Shoji Mizobchi, Sankon Lee, Fmihiko Kawano, Tsyoshi Kobayashi, Takahiro Komats Gradate School of Engineering, University of Tokshima 2-1 Minamijosanjima,

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

Illumina LIMS. Software Guide. For Research Use Only. Not for use in diagnostic procedures. Document # June 2017 ILLUMINA PROPRIETARY

Illumina LIMS. Software Guide. For Research Use Only. Not for use in diagnostic procedures. Document # June 2017 ILLUMINA PROPRIETARY Illmina LIMS Software Gide Jne 2017 ILLUMINA PROPRIETARY This docment and its contents are proprietary to Illmina, Inc. and its affiliates ("Illmina"), and are intended solely for the contractal se of

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

REPLICATION IN BANDWIDTH-SYMMETRIC BITTORRENT NETWORKS. M. Meulpolder, D.H.J. Epema, H.J. Sips

REPLICATION IN BANDWIDTH-SYMMETRIC BITTORRENT NETWORKS. M. Meulpolder, D.H.J. Epema, H.J. Sips REPLICATION IN BANDWIDTH-SYMMETRIC BITTORRENT NETWORKS M. Melpolder, D.H.J. Epema, H.J. Sips Parallel and Distribted Systems Grop Department of Compter Science, Delft University of Technology, the Netherlands

More information

Security Vulnerabilities of User Authentication Scheme Using Smart Card

Security Vulnerabilities of User Authentication Scheme Using Smart Card Security Vulnerabilities of User Authentication Scheme Using Smart Card Ravi Pippal, Jaidhar C.D., Shashikala Tapaswi To cite this version: Ravi Pippal, Jaidhar C.D., Shashikala Tapaswi. Security Vulnerabilities

More information

An Enhanced Remote User Authentication Scheme with Smart Card

An Enhanced Remote User Authentication Scheme with Smart Card International Journal of Network Security, Vol.10, No.3, PP.175 184, May 2010 175 An Enhanced Remote User Authentication Scheme with Smart Card Manoj Kumar Department of Mathematics, Rashtriya Kishan College

More information

EMC VNX Series. Problem Resolution Roadmap for VNX with ESRS for VNX and Connect Home. Version VNX1, VNX2 P/N REV. 03

EMC VNX Series. Problem Resolution Roadmap for VNX with ESRS for VNX and Connect Home. Version VNX1, VNX2 P/N REV. 03 EMC VNX Series Version VNX1, VNX2 Problem Resoltion Roadmap for VNX with ESRS for VNX and Connect Home P/N 300-014-335 REV. 03 Copyright 2012-2014 EMC Corporation. All rights reserved. Pblished in USA.

More information

Improved Remote User Authentication Scheme Preserving User Anonymity

Improved Remote User Authentication Scheme Preserving User Anonymity 62 IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.3, March 28 Improved Remote User Authentication Scheme Preserving User Anonymity Mrs. C. Shoba Bindu, Dr P. Chandra Sekhar

More information

On total regularity of the join of two interval valued fuzzy graphs

On total regularity of the join of two interval valued fuzzy graphs International Jornal of Scientific and Research Pblications, Volme 6, Isse 12, December 2016 45 On total reglarity of the join of two interval valed fzzy graphs Soriar Sebastian 1 and Ann Mary Philip 2

More information

POWER-OF-2 BOUNDARIES

POWER-OF-2 BOUNDARIES Warren.3.fm Page 5 Monday, Jne 17, 5:6 PM CHAPTER 3 POWER-OF- BOUNDARIES 3 1 Ronding Up/Down to a Mltiple of a Known Power of Ronding an nsigned integer down to, for eample, the net smaller mltiple of

More information

TAKING THE PULSE OF ICT IN HEALTHCARE

TAKING THE PULSE OF ICT IN HEALTHCARE ICT TODAY THE OFFICIAL TRADE JOURNAL OF BICSI Janary/Febrary 2016 Volme 37, Nmber 1 TAKING THE PULSE OF ICT IN HEALTHCARE + PLUS + High-Power PoE + Using HDBaseT in AV Design for Schools + Focs on Wireless

More information

What s New in AppSense Management Suite Version 7.0?

What s New in AppSense Management Suite Version 7.0? What s New in AMS V7.0 What s New in AppSense Management Site Version 7.0? AppSense Management Site Version 7.0 is the latest version of the AppSense prodct range and comprises three prodct components,

More information

Real-time mean-shift based tracker for thermal vision systems

Real-time mean-shift based tracker for thermal vision systems 9 th International Conference on Qantitative InfraRed Thermography Jly -5, 008, Krakow - Poland Real-time mean-shift based tracker for thermal vision systems G. Bieszczad* T. Sosnowski** * Military University

More information

Local Run Manager. Software Reference Guide for MiSeqDx

Local Run Manager. Software Reference Guide for MiSeqDx Local Rn Manager Software Reference Gide for MiSeqDx Local Rn Manager Overview 3 Dashboard Overview 4 Administrative Settings and Tasks 7 Workflow Overview 12 Technical Assistance 17 Docment # 1000000011880

More information

Compound Catadioptric Stereo Sensor for Omnidirectional Object Detection

Compound Catadioptric Stereo Sensor for Omnidirectional Object Detection Compond Catadioptric Stereo Sensor for mnidirectional bject Detection Ryske Sagawa Naoki Krita Tomio Echigo Yasshi Yagi The Institte of Scientific and Indstrial Research, saka University 8-1 Mihogaoka,

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuai Chai, Xiaohui Liang Department of Computer Science and Engineering, Shanghai Jiao Tong University 800 Dongchuan

More information

Cryptanalysis of a timestamp-based password authentication scheme 1

Cryptanalysis of a timestamp-based password authentication scheme 1 Cryptanalysis of a timestamp-based password authentication scheme 1 Lizhen Yang a Kefei Chen a a Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200030, P.R.China

More information

Cautionary Aspects of Cross Layer Design: Context, Architecture and Interactions

Cautionary Aspects of Cross Layer Design: Context, Architecture and Interactions Cationary Aspects of Cross Layer Design: Context, Architectre and Interactions Vikas Kawadia and P. R. Kmar Dept. of Electrical and Compter Engineering, and Coordinated Science Lab University of Illinois,

More information

Putting the dynamic into software security testing

Putting the dynamic into software security testing Ptting the dynamic into software secrity testing Detecting and Addressing Cybersecrity Isses V1.1 2018-03-05 Code ahead! 2 Atomated vlnerability detection and triage + = 3 How did we get here? Vector was

More information

AUTOMATIC REGISTRATION FOR REPEAT-TRACK INSAR DATA PROCESSING

AUTOMATIC REGISTRATION FOR REPEAT-TRACK INSAR DATA PROCESSING AUTOMATIC REGISTRATION FOR REPEAT-TRACK INSAR DATA PROCESSING Mingsheng LIAO, Li ZHANG, Zxn ZHANG, Jiangqing ZHANG Whan Technical University of Srveying and Mapping, Natinal Lab. for Information Eng. in

More information

Fault Tolerance in Hypercubes

Fault Tolerance in Hypercubes Falt Tolerance in Hypercbes Shobana Balakrishnan, Füsn Özgüner, and Baback A. Izadi Department of Electrical Engineering, The Ohio State University, Colmbs, OH 40, USA Abstract: This paper describes different

More information

Content Content Introduction

Content Content Introduction Content Content Introdction...................................................................... 3 Roles in the provisioning process............................................................... 4 Server

More information

Picking and Curves Week 6

Picking and Curves Week 6 CS 48/68 INTERACTIVE COMPUTER GRAPHICS Picking and Crves Week 6 David Breen Department of Compter Science Drexel University Based on material from Ed Angel, University of New Mexico Objectives Picking

More information

Discrete Cost Multicommodity Network Optimization Problems and Exact Solution Methods

Discrete Cost Multicommodity Network Optimization Problems and Exact Solution Methods Annals of Operations Research 106, 19 46, 2001 2002 Klwer Academic Pblishers. Manfactred in The Netherlands. Discrete Cost Mlticommodity Network Optimization Problems and Exact Soltion Methods MICHEL MINOUX

More information

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 6, NO. 5, MAY On the Analysis of the Bluetooth Time Division Duplex Mechanism

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 6, NO. 5, MAY On the Analysis of the Bluetooth Time Division Duplex Mechanism IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 6, NO. 5, MAY 2007 1 On the Analysis of the Bletooth Time Division Dplex Mechanism Gil Zssman Member, IEEE, Adrian Segall Fellow, IEEE, and Uri Yechiali

More information

The Password Change Phase is Still Insecure

The Password Change Phase is Still Insecure Manoj Kumar: The password change phase change is still insecure 1 The Password Change Phase is Still Insecure Manoj Kumar!"#$ %&''%% E. Mail: yamu_balyan@yahoo.co.in Abstract In 2004, W. C. Ku and S. M.

More information

Subgraph Matching with Set Similarity in a Large Graph Database

Subgraph Matching with Set Similarity in a Large Graph Database 1 Sbgraph Matching with Set Similarity in a Large Graph Database Liang Hong, Lei Zo, Xiang Lian, Philip S. Y Abstract In real-world graphs sch as social networks, Semantic Web and biological networks,

More information

DPDK s Best Kept Secret: Micro-benchmarks. M Jay DPDK Summit - San Jose 2017

DPDK s Best Kept Secret: Micro-benchmarks. M Jay DPDK Summit - San Jose 2017 DPDK s Best Kept Secret: Micro-benchmarks M Jay Mthrajan.Jayakmar@intel.com DPDK Smmit - San Jose 2017 Legal Information Optimization Notice: Intel s compilers may or may not optimize to the same degree

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

An Enhanced Remote User Authentication Scheme with Smart Card

An Enhanced Remote User Authentication Scheme with Smart Card An Enhanced Remote User Authentication Scheme with Smart Card Manoj Kumar Department of Mathematics R. K. College Shamli-Muzaffarnagar U.P.-India- 247776 E-mail: yamu balyan@yahoo.co.in Abstract In 2000,

More information

Robust Two-factor Smart Card Authentication

Robust Two-factor Smart Card Authentication Robust Two-factor Smart Card Authentication Omer Mert Candan Sabanci University Istanbul, Turkey mcandan@sabanciuniv.edu Abstract Being very resilient devices, smart cards have been commonly used for two-factor

More information

Prof. Kozyrakis. 1. (10 points) Consider the following fragment of Java code:

Prof. Kozyrakis. 1. (10 points) Consider the following fragment of Java code: EE8 Winter 25 Homework #2 Soltions De Thrsday, Feb 2, 5 P. ( points) Consider the following fragment of Java code: for (i=; i

More information