scispace - formally typeset
Search or ask a question
Author

Bachar El-Hassan

Bio: Bachar El-Hassan is an academic researcher from Lebanese University. The author has contributed to research in topics: Least mean squares filter & Key-agreement protocol. The author has an hindex of 7, co-authored 33 publications receiving 198 citations.

Papers
More filters
Proceedings ArticleDOI
12 Sep 2007
TL;DR: This paper presents a fast and secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography that can resist dictionary attacks mounted by either passive or active networks intruders, and offers perfect forward secrecy which protects past sessions and passwords against future compromise.
Abstract: The increasing progress in wireless mobile communication has attracted an important amount of attention on the security issue. To provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session key. So far, several protocols have been proposed to provide robust mutual authentication and key establishment for wireless local area network (WLAN). In this paper we present a fast and secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography. Our proposed protocol provides secure mutual authentication, key establishment and key confirmation over an untrusted network. The new protocol achieves many of the required security and performance properties. It can resist dictionary attacks mounted by either passive or active networks intruders. It can resist Man-In-The Middle attack. It also offers perfect forward secrecy which protects past sessions and passwords against future compromise. In addition, it can resist known- key and resilience to server attack. Our proposed protocol uses ElGamal signature techniques (ECEGS). We show that our protocol meets the above security attributes under the assumption that the elliptic curve discrete logarithm problem is secure. Our proposed protocol offers significantly improved performance in computational and communication load over comparably many authenticated key agreement protocols such as B-SPEKE, SRP, AMP, PAK-RY, PAK-X, SKA, LR-AKE and EC-SRP.

65 citations

Proceedings ArticleDOI
29 Aug 2007
TL;DR: This paper presents a secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography that provides secure mutual authentication, key establishment and key confirmation over an untrusted network and offers significantly improved performance in computational and communication load over comparably many authenticatedkey agreement protocols.
Abstract: To provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session key. So far, several protocols have been proposed to provide robust mutual authentication and key establishment for wireless local area network (WLAN). In this paper we present a secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography. Our proposed protocol provides secure mutual authentication, key establishment and key confirmation over an untrusted network. The new protocol achieves many of the required security and performance properties. It can resist dictionary attacks mounted by either passive or active networks intruders. It can resist man-in-the middle attack. It also offers perfect forward secrecy which protects past sessions and passwords against future compromise. In addition, it can resist known-key and resilience to server attack. Our proposed protocol uses the signature techniques of ECDSA and the authentication protocol SKA concept. We show that our protocol meets the above security attributes under the assumption that the elliptic curve discrete logarithm problem is secure. Our proposed protocol offers significantly improved performance in computational and communication load over comparably many authenticated key agreement protocols such as B-SPEKE, SRP, AMP, PAK-RY, PAK-X, SKA, LR-AKE and EC-SRP.

18 citations

Journal ArticleDOI
TL;DR: In this paper, an angle-domain non-orthogonal multiple access (NOMA) scheme was proposed to enhance the sum-throughput of the mmWave MU-MIMO system, especially in congested cells.
Abstract: Thanks to the high directionality of millimeter-wave (mmWave) channels, angle-domain beamforming is an appealing technique for multi-user multiple-input multiple-output (MU-MIMO) in terms of sum-throughput performance and limited feedback. By utilizing only the angular information of users at the transmitter, we propose an angle-domain non-orthogonal multiple access (NOMA) scheme to enhance the sum-throughput of the mmWave MU-MIMO system, especially in congested cells. We first derive a set of angular-based performance metrics, such as the inter-user spatial interference, the user channel quality, and the sum-throughput, by exploiting the specific features of the mmWave propagation. Then, a multi-user clustering algorithm is developed based on the spatial interference metric, and a new user ordering strategy is proposed using the angular-based channel quality metric. Additionally, we design a power allocation method that maximizes the angular-based sum-throughput. Extensive numerical results show that the proposed scheme significantly improves the performance of the mmWave MU-MIMO system by achieving up to 39% increase in the spectral efficiency when the number of users is closed to the number of antennas. Moreover, we find that the proposed user ordering strategy outperforms other limited feedback strategies, and the angular-based power allocation allows for efficient successive interference cancellation.

14 citations

Journal ArticleDOI
TL;DR: Computer simulations demonstrate the outstanding performance of the proposed RC-pLMS in providing accelerated convergence and reduced error floor while preserving a LMS identical $O(N)$ complexity, for an antenna array of $N$ elements.
Abstract: In this paper, we propose a reduced complexity parallel least mean square structure (RC-pLMS) for adaptive beamforming and its pipelined hardware implementation. RC-pLMS is formed by two least mean square (LMS) stages operating in parallel (pLMS), where the overall error signal is derived as a combination of individual stage errors. The pLMS is further simplified to remove the second independent set of weights resulting in a reduced complexity pLMS (RC-pLMS) design. In order to obtain a pipelined hardware architecture of our proposed RC-pLMS algorithm, we applied the delay and sum relaxation technique (DRC-pLMS). Convergence, stability and quantization effect analysis are performed to determine the upper bound of the step size and assess the behavior of the system. Computer simulations demonstrate the outstanding performance of the proposed RC-pLMS in providing accelerated convergence and reduced error floor while preserving a LMS identical $O(N)$ complexity, for an antenna array of $N$ elements. Synthesis and implementation results show that the proposed design achieves a significant increase in the maximum operating frequency over other variants with minimal resource usage. Additionally, the resulting beam radiation pattern show that the finite precision DRC-pLMS implementation presents similar behavior of the infinite precision theoretical results.

14 citations

Proceedings ArticleDOI
01 Jun 2015
TL;DR: This paper presents an improved approach for image augmented-reality, by acting on two axes in the augmented reality process, by using the following techniques: statistical appearance models, and covariance matrices of dense image descriptors.
Abstract: Augmented Reality (AR) is a relatively old concept technology, which reached the large public very recently. We can use it to enhance our environments, by augmenting the image, the voice and delivering details and annotations about the surrounding space. Augmented reality (AR) is a growing field, with many diverse applications ranging from TV and film production, to industrial maintenance, medicine, education, entertainment and games. This paper presents an improved approach for image augmented-reality, by acting on two axes in the augmented reality process. First, a machine learning step is added to the detection part. Second, the registration of augmented image is processed by using the following techniques: statistical appearance models, and covariance matrices of dense image descriptors. A tuning of the used techniques and algorithms will be done in order to obtain a reliable and real-time image augmentation. We give a detailed description on how we chose the methods, and we compare our approach with other methods used in this domain. Finally, an evaluation of the proposed technique is presented as well as a performance study for a given use case.

12 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: A pair of efficient and light-weight authentication protocols to enable remote WBAN users to anonymously enjoy healthcare service and outperform the existing schemes in terms of better trade-off between desirable security properties and computational overhead, nicely meeting the needs of WBANs.
Abstract: Wireless body area network (WBAN) has been recognized as one of the promising wireless sensor technologies for improving healthcare service, thanks to its capability of seamlessly and continuously exchanging medical information in real time. However, the lack of a clear in-depth defense line in such a new networking paradigm would make its potential users worry about the leakage of their private information, especially to those unauthenticated or even malicious adversaries. In this paper, we present a pair of efficient and light-weight authentication protocols to enable remote WBAN users to anonymously enjoy healthcare service. In particular, our authentication protocols are rooted with a novel certificateless signature (CLS) scheme, which is computational, efficient, and provably secure against existential forgery on adaptively chosen message attack in the random oracle model. Also, our designs ensure that application or service providers have no privilege to disclose the real identities of users. Even the network manager, which serves as private key generator in the authentication protocols, is prevented from impersonating legitimate users. The performance of our designs is evaluated through both theoretic analysis and experimental simulations, and the comparative studies demonstrate that they outperform the existing schemes in terms of better trade-off between desirable security properties and computational overhead, nicely meeting the needs of WBANs.

271 citations

Journal ArticleDOI
TL;DR: The proposed ID-based remote mutual authentication with key agreement scheme on ECC does not require public keys for users such that the additional computations for certificates can be reduced and not only provides mutual authentication but also supports a session key agreement between the user and the server.

234 citations

Journal ArticleDOI
TL;DR: A secure ECC based mutual authentication protocol for secure communication of embedded devices and cloud servers using Hyper Text Transfer Protocol (HTTP) cookies has been proposed and achieves mutual authentication and provides essential security requirements.

219 citations

Journal ArticleDOI
TL;DR: The proposed ID-based remote mutual authentication with key agreement scheme on ECC provides mutual authentication but also supports a session key agreement between the user and the server and gives a security proof under the random oracle.

186 citations