An efficient biometrics-based authentication scheme for telecare medicine information systems

Size: px
Start display at page:

Download "An efficient biometrics-based authentication scheme for telecare medicine information systems"

Transcription

1 Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan health montorng and access healthcare-related servces over nternet or moble networks. Due to the open envronment, the mutual authentcaton between the user and the telecare server wll thus be n demand. Many smart card based authentcaton schemes for telecare medcne nformaton systems have been proposed for the goals. However, most of the schemes are vulnerable to varous Specally, some schemes requre the exponental computaton or publc key cryptography whch leads to very low effcency for smart card. Ths paper proposes an effcent smart card based password authentcaton scheme by applyng bometrcs technque and hash functon operatons. It s shown to be more secure and practcal for telecare medcne envronments. Streszczene. W artykule opsano prostą metodę uwerzytelnana dentyfkacj użytkownka danych usług (np. medycznych) na podstawe kart typu Smart-Card. Proponowana struktura opera sę na technkach bometrycznych oraz funkcj skrótu (haszowane). Rozwązane to zapewna wększe bezpeczeństwo jest praktycznejsze dla telefoncznych bur obsług medycznej. (Zastosowane technk bometr w strukturze uwerzytelnana klenta dla telefoncznych bur obsług ośrodków medycznych). Keywords: Authentcaton; bometrcs;smart card;nformaton system Słowa kluczowe: uwerzytelnane, bometra, smart-card, system nformacyjny. Introducton Recently, telecare s ncreasngly workng as a valuable supplementary way of medcne care from tradtonal desktop telemedcne platforms [1]. Through a telecare medcal nformaton system (TMIS), patents send health message or use portals for health montorng and healthcare-related servces over nternet or moble networks. Snce the patents apply TMISs to access the healthcare delvery servces, the expense of the patents such as travel cost and the hosptalzaton tme wll be sgnfcantly reduced. In addton, the telecare server keeps the electronc medcal records of regstered users. Thus, TMIS helps the physcans make more comprehensve decson va the cooperaton of some physcans n dfferent places. Because wreless moble telecommuncatons of TMIS are n the open envronments, the securty ssue becomes a sgnfcant concern. A secure authentcaton scheme s essental to guarantee that only the authorzed users can access the servce from TMIS or the network[2,3,4]. Lamport proposed a password based authentcaton scheme to deal wth the authentcaton of remote user access [3]. Nowadays, password s one of the most acceptable and wdely used authentcaton mechansms, e.g., telnet, Kerberos. However, Lamport s scheme s susceptble to dctonary Later, smart cards have been wdely appled to construct the password based authentcaton schemes. Due to ther low cost and portablty, smart card based password authentcaton s one of the most convenent and commonly used authentcaton technques [6,7]. Recently, Wu et al. [8] proposed an effcent smart card based password authentcaton scheme for TMIS. Wu et al. clamed that ther scheme s secure and very sutable for TMIS va moble devces wth low computaton. But He et al. [9] showed that Wu et al. s scheme suffers from the mpersonaton attacks and nsder s To remove the weaknesses, He et al. [9] proposed an mproved authentcaton scheme for TMIS. Unfortuantely, We et al.[10] found that both the schemes [8,9] for TMIS fal to acheve two factor authentcaton. The adversary can mount off-lne password guessng attacks f the adversary has extracted the secret data from the smart card. We et al. also proposed an mproved scheme for TMIS. We et al. clamed ther scheme conquers those securty weaknesses of the above two schemes. Subsequently, Zhu [11] showed that We et al. s scheme s also vulnerable to off-lne password guessng Thus, We et al. s scheme does not hold two-factor authentcaton. Furthermore, the above mentoned authentcaton schemes [8-11] requre no verfcaton durng the password change phase. Thus,f a malcous adversary can access the smart card temporarly, he can mount denal of servce attacks by changng the password. To acheve user anonymty, Wang et al. [12] proposed an authentcaton and key agreement scheme wth user anonymty based on ECC. But Pu et al. [13] demonstrated that n Wang et al. s scheme, the long-term prvate key stored n the moble devce wll be revealed f an adversary gets the devce. Moreover, ther scheme needs a smart card producng center to mantan the certfcates for users publc keys. Pu et al. propose a generc constructon of smart card based password authentcaton scheme [13]. Ther scheme does not need to store or verfy others certfcates. However, Pu et al. s scheme requres the hgh computaton cost. Furthermore, the mutual authentcaton durng the key agreement phase apples a password-based two-party authentcated key agreement scheme to establsh a secure hgh-entropy sesson key. Therefore, the user and the server must share a password beforehand. Khan et al. [14] also found that Wang et al. s scheme cannot provde user s anonymty and the user s free choce of a password. In addton, Wang et al. s scheme suffers from the followng securty ssues: vulnerablty to nsder attack and no provson for a sesson key agreement. To address these securty flaws, Khan et al. proposed an enhanced authentcaton scheme. But Chen et al. [15] found that Khan et al. s scheme stll can not protect the user s anonymty. So far, to desgn an effcent smart card based authentcaton scheme wth anonymty preservng s stll a challengng ssue. Based on these motvatons, ths paper proposes a bometrcs-based authentcaton scheme wth key agreement for TMIS by usng the smart card. The proposed scheme reduces sgnfcantly the executon tme of two partcpants n TMIS. Compared wth prevous schemes [8-11], the proposed scheme has the followng merts: (1) t provdes a stronger user authentcaton functon by adoptng bometcs technque. (2) It provdes secure and effcent key 200 PRZEGLĄD ELEKTROTECHNICZNY, ISSN , R. 89 NR 5/2013

2 agreement functon. (3) It provdes free secure password and bometcs update functon. The remander of ths paper s organzed as follows. Secton 2 presents a new password authentcaton scheme for TMIS usng bometcs. In Secton 3, we analyze ts securty propertes and performance. Fnally, concluson wll be gven n Secton 4. An authentcated key agreement scheme In the secton, we propose an authentcaton scheme wth key agreement. Notatons used n the scheme are defned n Table 1. Table 1. Notatons U -th user S the telecare server x master key of S concatenaton ID U s dentty h( ) hash functon PW U s Password message transmsson N random number B bometrc nformaton The remote telecare server S selects a master key x and a secure one-way hash functon h(). The authentcaton scheme s composed of four phases,.e. regstraton, logn, authentcaton and key agreement, and password and bometrcs update. 1. Regstraton phase Step 1. U S: {ID, pw } The user U selects an dentty ID, a password PW and a random number N. Then U mprnts her bometrc nformaton B and computes pw =h(id PW B N ), Z =h(n B ). U sends {ID, pw } to the telecare server S through a secre channel. Step 2. S U : Smart card S computes X =h(id x), Y =X h( pw ) and stores {Y,h()} to a smart card. Then S ssues the smart card to the user U through a secure channel. Step 3. U Smart card: {N,Z } U nputs {N,Z } to her smart card. 2. Logn phase U nserts hs smart card nto a card reader, keys hs dentty ID and password PW and mprnts bometrc B at the sensor. Then the smart card compares h(n B ) wth Z. If they are not the same, t outputs rejecton message. Otherwse, t outputs acceptance message. Then the smart card chooses a random nonce r and calculates pw =h(id PW B N ), X =Y h( pw ), C = En (h(r X ID ) ID r ), where En X () s a symmetrc encrypton wth key X. Next, the smart card sends {ID, C } to S. 3. Authentcaton and key agreement phase Step 1. S U : {r s, a } S frst decrypts the cphertext C and parses the plantext nto three parts lke ths: De (C ) =h ID r. X And S checks f h =h(r ID ). If the equaton does not hold, S refuses the logn request. Otherwse, t accepts the logn request. Next, S chooses a random nonce r s and computes a =h(id r r s ). Fnally, S sends {r s, a } back to the smart card. Step 2. U S: {b } Upon recevng the message from the remote telecare server S, the smart card checks f a =h(id r r s ). If the equaton holds, the smart card computes b =h(id r s r ). Then the smart card computes the sesson key sk=h(r r s ID ) and sends the message {b } to S. Step 3. S checks f b =h(id r s r ). If the equaton holds, S computes the sesson key sk=h(r r s ID ). 4. Password and bometrcs update phase If U wants to change hs password, U nserts hs smart card and keys hs dentty ID and password PW. Then U mprnts her bometrc nformaton B. The smart card compares h(n B ) wth Z. If they are not the same, t outputs rejecton message. Otherwse, U carres out the followng operatons. (1). U selects a random number N, keys a new password PW and mprnts her bometrc nformaton B. (2). The smart card computes pw =h(id PW B N ), pw =h(id PW B N ), Z =h( N B ), Y = Y h( pw ) h( pw ). (3). The smart card replaces {N,Y,Z } wth { N, Y, Z },respectvely. Analyses on the proposed scheme 1. Securty analyses In the followng, we analyze the securty of our scheme. We demonstrate that our scheme ressts aganst some wellknown securty threats. We frst consder the adversaral model of smart card based authentcaton scheme for TMIS. Assume that an adversary A gets the full control over the communcaton channel between the user U and the telecare server S (except the regstraton phase). Thus, A could obtan all the messages transmtted between U and S (except the regstraton message). Of all the four phases n a smart card based authentcaton scheme for TMIS, only the regstraton phase requres a secure channel between U j and S. For other phases, there could be varous knds of passve and actve adversares n the communcaton channel between U and S. The adversary can eavesdrop on the communcaton, modfy messages, remove messages or nsert messages nto the communcaton channel. Its objectve s to compromse mutual authentcaton between U and S. For example, the adversary even mpersonates U to access S, or the adversary mpersonates S to provde U wth false servce. To smulate the nsder attack, f a user s under attack, A s allowed to obtan the passwords and extract the nformaton stored n the smart-cards of all the users except the user under attack. For a smart card based authentcaton scheme, one basc securty property s that the user s requred to have both the smart-card and the password, whch s often called two-factor authentcaton. Snce Messerges et al. [16] and Kocher et al. [17] ponted out that the smart-cards cannot prevent the nformaton stored n them from beng extracted by montorng ther power consumpton [18], ther securty s always dscussed n the case that the smart card s stolen. In other words, when a user s under attack, we also allow the adversary A to ether compromse the password or the smart-card of the user under attack, but not both. PRZEGLĄD ELEKTROTECHNICZNY, ISSN , R. 89 NR 5/

3 Theorem 1. The proposed scheme provdes user authentcaton. Proof: In the proposed scheme, the smart card dentfes the valdty of the user by checkng f h(n B )=Z. Due to the one-wayness and collson resstance of hash functon, only the user U can mprnt B. Next, S authentcates the user by checkng f h =h(r ID ). The random nounce r s contaned n the cphertext C. Although ID s transmtted over the open channel, even f h s obtaned, t s computatonally nfeasble to generate a random nounce r whch satsfes h =h(r ID ). In essence, h s also contaned n the cphertext C. Only the entty who knows X can decrypt C and further get h. Snce an adversary does not have the master key x, he has to compute the encrypton key X through X =Y h(id PW B N ). Suppose that the adversary has stolen the smart card, he obtans the message {Y, N } stored n the card and ID.The adversary stll cannot work out X. Ths s because the adversary does not know {PW, B } whle X also depends on {PW, B }. Therefore, the proposed scheme provdes the strong user authentcaton. The telecare server s sure that the servce requestor s ndeed a regstered user as the user clams. Theorem 2. The proposed scheme provdes server authentcaton. Proof: We frst show that the proposed scheme prevents any adversary from obtanng the server s master secret key. The secret key x s hashed n the form h(id x). Upon the assumptons of collson-resstant hash functons, an adversary cannot extract x from h(id x). Next, t s nfeasble that an adversary cheats a user U by masqueradng as S. Snce the adversary does not have the master key x, the adversary cannot decrypt C. Thus, the adversary cannot obtan r. Therefore, t s nfeasble to generate a vald par {r s,a }. When an adversary chooses randomly r s and sends a response message back to the smart card, the smart card wll fnd that the response s not from S. Ths s because the verfcaton equaton a =h(id r r s ) wll not hold at probablty 1. Therefore, the proposed scheme can authentcate the server S. The user s sure that the server s ndeed the one who the user wants to access. Theorem 1 and Theorem 2 mply that the proposed scheme also can resst aganst the man-n-the-mddle Theorem 3. The proposed scheme provdes secure password and bometrcs update. Proof: Before the user updates the password and bometrcs, the smart card wll compares h(n B ) wth the stored Z. Only the vald user can contnue the update phase. The verfcaton prevents any malcous adversary from mountng denal of servce attacks by changng the password and bometrcs. The password and bometrcs can freely be updated by the smart card holder (a regstered user U ) at wll wthout any nteracton wth the server. The server can be totally unaware of the password and bometrcs change. Theorem 4. The proposed scheme can resst the stolen verfer Proof: In the proposed scheme, the telecare server does not mantan a user verfcaton table or a password table. No user verfable nformaton can be obtaned from the server S. So the proposed scheme can prevent the stolen verfer attack. Theorem 5. The proposed scheme can resst off-lne password guessng Proof: Wthout loss of generalty, assume that an adversary obtans a smart card but the password of the user s kept secret to the adversary. Then the adversary can extract the nformaton {Y,h(),N, Z } stored n the smart card. The password s protected n the card as h(id x) h(id PW B N ). The message {ID,C } s transmtted. The adversary cannot work out the key h(id x) from the cphtertext C whch s changng wth fresh random value r. Therefore, even f an adversary has extracted the message and ntercepted the transmtted message, he stll can not obtan a verfcaton functon about the password from the stored nformaton h(id x) h(id PW B N ). For a passve adversary, the adversary can not calculate {r, N, x, B } to verfy the canddate password through the transmtted messgage {ID,C }. Ths also makes off-lne password attack mpossble for a passve adversary. The password s not appled to compute any authentcaton message. Thus, the undetectable on-lne password guessng attack wll not work. The above analyses show that the proposed scheme can resst aganst password guessng attacks and acheve true two-factor authentcaton. Theorem 6. The proposed scheme can resst mpersonaton Proof: If an adversary attempts to mpersonate a legal user U, he has to generate a correct cphtertext C. Snce X =Y h(id PW B N ) or X =h(id x), we know from the analys of Theorem 1 and Theorem 2 that t s nfeasble for the adversary to obtan X. Thus, the adversary chooses a random nonce r, a key X and encrypts h(r ID ) ID r wth the key X. Next, he adversary sends the cphertext and ID to the server S. Obvously, snce two keys X and X are dfferent, the server S decrypts the cphtertext and wll obtan a dfferent hash functon. Thus, the server S wll dentfy that the servce requester s not a regstered user. Hence, our authentcaton scheme for TMIS can resst aganst mpersonaton Theorem 7. The proposed scheme can resst nsder Proof: In the proposed scheme, snce the user uses h(id PW B N ) nstead of PW durng the regstraton phase and {B, N } s kept secret from the server, the server can never fnd out the user s password. Thus, some nsder attacks are avoded. Now, we consder the mpersonaton attack n the followng case: a malcous user U j attempts to mpersonate a user U who has ever accessed the server S. In order to mpersonate the user U to logn the server, the malcous user chooses a random nonce r and calculates C. However, the message C s generated by encrypton wth the key X. Due to the one-wayness and collson resstance of hash functon, the user U j can not extract x from her secret value X j =h(id j x). Thus the malcous user U j can not compute X. By the smlar anlyss n Theorem 6, t s nfeasble for U j to generate the vald logn message { ID, C }. Theorem 8. The proposed scheme can resst replay Proof: The proposed scheme uses two fresh random values r and r s to protect aganst replay attacks durng the logn phase and authentcaton and key agreement phase, respectvely. Assume that an adversary ntercepts the message {ID,C } and attempts to mpersonate U by replayng t. However, after recevng the message {r s, a }, 202 PRZEGLĄD ELEKTROTECHNICZNY, ISSN , R. 89 NR 5/2013

4 snce the adversary has no knowledge of r, he cannot compute the correct value b =h(id r s r ) wth a fresh r s. The value b s used by the server to confrm that the servce requester has the rght value of r. Then S can easly detect the replay attacks by checkng f b =h(id r s r ). 2. Performance and functonalty analyses Due to the resource constrants of smart card, the password based smart card authentcaton scheme must take effcency nto consderaton. In ths secton, we wll evaluate the performance of the proposed scheme and make comparson wth some authentcaton schemes for TMISs [8-11]. We evaluate the effcency n terms of computaton cost. A comparson of the effcency and securty features of our scheme wth those schemes s gven n Table 2. To analyze the computatonal complexty of the schemes, we defne T s, t e, t nv, t h, t sym and t m be the tme cost of one scalar multplcaton n a group, one modular exponentaton n Z p, one nverse operaton n Z q, one hash operaton, one symmetrc encrypton or decrypton operaton, and one modular multplcaton n Z q, respectvely. Accordng to [19-22], the tme cost of all operatons satsfes the followng: T s 29t h, t h t m, and t e t nv 240t m, t sym 2.25t h. The smart card based authentcaton schemes consst of four phases: regstraton, logn, authentcaton and key agreement, and password and bometrcs update. We lst the computaon cost n all the phases n Table 2 of the smart card based authentcaton schemes [8-11] for the user (smart card) and the remote medcal server,repectvely. In the proposed scheme, each entty needs to carry out two hash functon operatons durng the regstraton phase. Durng the logn and authentcaton phases, the smart card requres one symmetrc encrypton and fve hash functon operatons, whle the telecare server requres one symmetrc decrypton operaton and four hash functon operatons. Durng the password and bometrcs update phase, the smart card takes three hash operatons. Compared wth the prevous schemes above mentoned, Table 2 Comparson of computaton cost Regstraton phase Logn and authentcaton phase Password update phase the user or the smart card needs one more or two more hash operatons. Snce the password and bometrcs update phase n our scheme can provde the verfcaton functon, the smart card needs one more hash operatons to update password and bometrcs than the schemes [10,11]. Although the schemes [8,9] cannot provde the verfcaton durng the password update phase, the smart card n [9] needs two hash operatons, one nverse operaton, one modular multplcaton n Z q, one modular exponentaton, whle the smart card n [11] needs two nverse operatons, two modular multplcatons n Z q, two modular exponentaton operatons. In the proposed scheme, the total computaton cost for smart card s equvalent to about 12 hash functon opeatons, whle the total computaton cost for smart card s equvalent to about 8 hash functon opeatons. By contrast, the total computaton cost for smart card n [8-11] s equvalent to about 969 hash functon opeatons, 970 hash functon opeatons, 278 hash functon opeatons and 247 hash functon opeatons, respectvely. The total computaton cost for the telecare server n [8-11] s equvalent to about 1206 hash functon opeatons, 965 hash functon opeatons, 754 hash functon opeatons and 245 hash functon opeatons, respectvely. The comparson n Table 2 clearly ndcates that the proposed scheme acheves hgh effcency. Both the user and the telecare server take much less computaton to accomplsh the mutual authentcaton and key agreement than the prevous smart card based authentcaton schemes for TMIS [8-11]. We lst the functon features of the schemes present n [8-11] and the proposed scheme n Table 3. It demonstrates that our scheme can acheve the essental requrements for a secure authentcaton scheme for TMIS.Those smart card based authentcaton schemes for TMIS n [8-11] cannot provde the verfcaton functon durng the password change phase. Ths wll lead to the denal of servce attacks by changng the password. In addton, the schemes n [8-10] are vulnerable to offlne password guessng Thus, they cannnot provde the two-factor authentcaton. [8] [9] [10] [11] Proposed scheme Smart card 0 t h t h t h 2t h Server 3t e +t nv +2t m 962t h t e +t nv +t h 481t h t e 240t h t h 2t h Smart card 4t h +3t m 7t h t e +t nv +5t h +t m 486t h t e +6t h +T s 275t h t e +4t h 244t h 5t h +t sym 7.25t h Server t e +4t h 244t h t e +t nv +4t h 484t h t e +t nv +5t h +T s 514t h t e +4t h 244t h 4t h +t sym 6.25t h Smart card 2t e +2t nv +2t m 962t h t e +t nv +2t h +t m 483t h 2t h 2t h 3t h Table 3 Comparson of functon features [8] [9] [10] [11] Proposed scheme Offlne password guessng attack * * Two-factor authentcaton * * Impersonaton attack Insder attack Verfcaton n password update phase Key agreement Note: * denotes the attack s found n [10]; Δ denotes the attack s found n [9]; denotes the attack s found n [11]. Conclusons In the paper, we have proposed an effcent bometrcsbased authentcaton scheme for telecare medcne nformaton systems. Securty analyses have showed that the proposed scheme can wthstand varous possble attacks and acheve the stronger securty. The functonalty comparson shows that our scheme holds the advantages over the prevous smart card based authentcaton schemes for TMIS. Our scheme s very effcent. Dynamc dentty based authentcaton schemes can provde anonymty. However, Wang et al. s scheme, Pu et al. s scheme and Khan et al. s scheme have some securty ssues. Future work s to desgn secure dynamc dentty authentcaton schemes for TMIS wth hgh effcency. Acknowledgments Ths work s partally supported by the Natonal Natural Scence Foundaton of Chna under Grant No and Natural Scence Foundaton of Jangx Provnce (20122BAB201035). PRZEGLĄD ELEKTROTECHNICZNY, ISSN , R. 89 NR 5/

5 REFERENCES [1] Al Ameen, M. Lu, J., Kwak,K., Securty and prvacy ssues n wreless sensor networks for healthcare applcatons, J Med Syst,(36)(2012, [2] Adamsk, T., Wneck, W., Entty dentfcaton algorthms for dstrbuted measurement and control systems wth asymmetry of computatonal power, Prz Elektrotechnczn,( 2008),No. 05 [3] Cheng, X.R., L, M.X., The authentcaton of the grd montorng system for wreless sensor networks, Prz Elektrotechnczn, (2013),No.01a [4] Pejaś, J., El Fray, I., Rucńsk, A., Authentcaton protocol for software and hardware components n dstrbuted electronc sgnature creaton system, Prz Elektrotechnczn, (2012),No.10b [5] Lamport, L., Password authentcaton wth nsecure communcaton, Commun ACM, 24(1981),28-30 [6] Hwang, M.S., L, L.H., A new remote user authentcaton scheme usng smart cards,ieee Trans. Consum. Electron, 46(2000),No.1, [7] Das, M.L., Saxena, A., Gulat, V.P. A dynamc d-based remote user authentcaton scheme,ieee T Consum Electr, 50(2004),No.2, [8] Wu, Z. Y., Lee, Y. C., La, F., Lee H. C., Chung, Y., A secure authentcaton scheme for telecare medcne nformaton systems, J. Med. Syst. do: /s , [9] He, D. B., Chen, J. H., and Zhang, R., A more secure authentcaton scheme for telecare medcne nformaton systems, J.Med. Syst. do: /s , 2011 [10] We, J., Hu, X., Lu, W., An mproved authentcaton scheme for telecare medcne nformaton systems,j. Med. Syst. do: /s , 2012 [11] Zhu,Z., An Effcent authentcaton scheme for telecare medcne nformaton systems,j. Med. Syst. do: /s , 2012 [12] Wang, R.-C., Juang, W.-S., Le, C.-L., Provably secure and effcent dentfcaton and key agreement protocol wth user anonymty,j Comput Syst Sc, do: /j.jcss [13] Pu, Q., Wang, J., Zhao, R.-Y., Strong authentcaton scheme for telecare medcne nformaton systems, J Med Syst,36(2012), [14] Khan, M. K., et al., Cryptanalyss and securty enhancement of a more effcent & secure dynamc d-based remote user authentcaton scheme,comput. Commun. 34(2010), No.3, [15] Chen, H.-M., Lo,J.-W., Yeh, C.-K., An Effcent and Secure Dynamc ID-based Authentcaton Scheme for Telecare Medcal Informaton Systems, J Med Syst, DOI /s y [16] Messerges, T.S., Dabbsh, E.A., Sloan, R.H., Examnng smartcard securty under the threat of power analyss attacks, IEEE T Comput, (51)2002.,No.5, [17] Kocher, P., Jaffe, J., Jun, B., Dfferental power analyss,advances n Cryptology-CRYPTO'99, Santa Barbara, Calforna, USA, August 15-19, Lecture Notes n Computer Scence 1666, Sprnger, ISBN , ,1999 [18] Bayam, K. A., O rs, B., Dfferental power analyss resstant hardware mplementaton of the RSA cryptosystem, Turk J Elec Eng & Comp Sc, (18)2010,No.1, [19] Fan, Ch.-I. Sun, Huang, W. Z., Vncent, S.-M.,Provably secure randomzed blnd sgnature scheme based on blnear parng,comput Math Appl, 2010, No.60, [20] Kobltz, N., Menezes, A.J., Vanstone, S.A.,The state of ellptc curve cryptography, Desgn Code Cryptogr, (19)2000, No.2-3, [21] Xue,K.M.,Hong, P.L., Securty mprovement on an anonymous key agreement protocol based on chaotc maps, Commun Nonlnear Sc Numer Smulat, 2012, No.17, [22] Menezes, A., Van Oorschot, P. C., Vanstone, S. Handbook of Appled Cryptography, CRC Press, USA,1997. Authors: Dr. Zuowen Tan, School of Informaton Technology, Jangx Unversty of Fnance & Economcs,Nanchang, 30032, Chna, tanzyw@gmal.com 204 PRZEGLĄD ELEKTROTECHNICZNY, ISSN , R. 89 NR 5/2013

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol

Research Article Robust and Efficient Authentication Scheme for Session Initiation Protocol Mathematcal Problems n Engneerng Volume 205, Artcle ID 894549, 9 pages http://dx.do.org/0.55/205/894549 Research Artcle Robust and Effcent Authentcaton Scheme for Sesson Intaton Protocol Yanrong Lu,,2

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

An Optimized Pseudorandom Generator using Packed Matrices

An Optimized Pseudorandom Generator using Packed Matrices An Optmzed Pseudorandom Generator usng Packed Matrces JOSE-VICENTE AGUIRRE 1, RAFAEL ÁLVAREZ, LEANDRO TORTOSA 3, ANTONIO ZAMORA 4 Dpt. of Computer Scence and Artfcal Intellgence Unversty of Alcante Campus

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN

Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN 634 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 Trust-based Mutual uthentcaton for Bootstrappng n 6LoWPN Hong Yu College of Computer Scence and Technology, Bejng Unversty of Technology, Bejng 0024,

More information

Report on On-line Graph Coloring

Report on On-line Graph Coloring 2003 Fall Semester Comp 670K Onlne Algorthm Report on LO Yuet Me (00086365) cndylo@ust.hk Abstract Onlne algorthm deals wth data that has no future nformaton. Lots of examples demonstrate that onlne algorthm

More information

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework

Providing Stronger Authentication at a LowCost to RFID Tags Operating under the EPCglobal Framework 2008 IEEE/IFIP Internatonal Conference on Embedded and Ubqutous Computng Provdng Stronger Authentcaton at a LowCost to RFID Tags Operatng under the EPCglobal Framework Pedro Pers-Lopez, ppers@nf.uc3m.es

More information

Miss in the Middle Attacks on IDEA and Khufu

Miss in the Middle Attacks on IDEA and Khufu Mss n the Mddle Attacks on IDEA and Khufu El Bham Alex Bryukov Ad Shamr Abstract. In a recent paper we developed a new cryptanalytc technque based on mpossble dfferentals, and used t to attack the Skpjack

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions Sortng Revew Introducton to Algorthms Qucksort CSE 680 Prof. Roger Crawfs Inserton Sort T(n) = Θ(n 2 ) In-place Merge Sort T(n) = Θ(n lg(n)) Not n-place Selecton Sort (from homework) T(n) = Θ(n 2 ) In-place

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

Improving Low Density Parity Check Codes Over the Erasure Channel. The Nelder Mead Downhill Simplex Method. Scott Stransky

Improving Low Density Parity Check Codes Over the Erasure Channel. The Nelder Mead Downhill Simplex Method. Scott Stransky Improvng Low Densty Party Check Codes Over the Erasure Channel The Nelder Mead Downhll Smplex Method Scott Stransky Programmng n conjuncton wth: Bors Cukalovc 18.413 Fnal Project Sprng 2004 Page 1 Abstract

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

U.C. Berkeley CS294: Beyond Worst-Case Analysis Handout 5 Luca Trevisan September 7, 2017

U.C. Berkeley CS294: Beyond Worst-Case Analysis Handout 5 Luca Trevisan September 7, 2017 U.C. Bereley CS294: Beyond Worst-Case Analyss Handout 5 Luca Trevsan September 7, 207 Scrbed by Haars Khan Last modfed 0/3/207 Lecture 5 In whch we study the SDP relaxaton of Max Cut n random graphs. Quc

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe CSCI 104 Sortng Algorthms Mark Redekopp Davd Kempe Algorthm Effcency SORTING 2 Sortng If we have an unordered lst, sequental search becomes our only choce If we wll perform a lot of searches t may be benefcal

More information

A Model Based on Multi-agent for Dynamic Bandwidth Allocation in Networks Guang LU, Jian-Wen QI

A Model Based on Multi-agent for Dynamic Bandwidth Allocation in Networks Guang LU, Jian-Wen QI 216 Jont Internatonal Conference on Artfcal Intellgence and Computer Engneerng (AICE 216) and Internatonal Conference on etwork and Communcaton Securty (CS 216) ISB: 978-1-6595-362-5 A Model Based on Mult-agent

More information

WITH rapid improvements of wireless technologies,

WITH rapid improvements of wireless technologies, JOURNAL OF SYSTEMS ARCHITECTURE, SPECIAL ISSUE: HIGHLY-RELIABLE CPS, VOL. 00, NO. 0, MONTH 013 1 Adaptve GTS Allocaton n IEEE 80.15.4 for Real-Tme Wreless Sensor Networks Feng Xa, Ruonan Hao, Je L, Naxue

More information

SLAM Summer School 2006 Practical 2: SLAM using Monocular Vision

SLAM Summer School 2006 Practical 2: SLAM using Monocular Vision SLAM Summer School 2006 Practcal 2: SLAM usng Monocular Vson Javer Cvera, Unversty of Zaragoza Andrew J. Davson, Imperal College London J.M.M Montel, Unversty of Zaragoza. josemar@unzar.es, jcvera@unzar.es,

More information

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN Rsk-Based Packet Routng for Prvacy and Complance-Preservng SDN Karan K. Budhraja Abhshek Malvankar Mehd Bahram Chnmay Kundu Ashsh Kundu Mukesh Snghal, Unversty of Maryland, Baltmore County, MD, USA Emal:

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

Design of Structure Optimization with APDL

Design of Structure Optimization with APDL Desgn of Structure Optmzaton wth APDL Yanyun School of Cvl Engneerng and Archtecture, East Chna Jaotong Unversty Nanchang 330013 Chna Abstract In ths paper, the desgn process of structure optmzaton wth

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

The Research of Support Vector Machine in Agricultural Data Classification

The Research of Support Vector Machine in Agricultural Data Classification The Research of Support Vector Machne n Agrcultural Data Classfcaton Le Sh, Qguo Duan, Xnmng Ma, Me Weng College of Informaton and Management Scence, HeNan Agrcultural Unversty, Zhengzhou 45000 Chna Zhengzhou

More information

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL)

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL) Crcut Analyss I (ENG 405) Chapter Method of Analyss Nodal(KCL) and Mesh(KVL) Nodal Analyss If nstead of focusng on the oltages of the crcut elements, one looks at the oltages at the nodes of the crcut,

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information