scispace - formally typeset
Search or ask a question
Institution

International Institute of Information Technology, Hyderabad

EducationHyderabad, India
About: International Institute of Information Technology, Hyderabad is a education organization based out in Hyderabad, India. It is known for research contribution in the topics: Authentication & Internet security. The organization has 2048 authors who have published 3677 publications receiving 45319 citations. The organization is also known as: IIIT Hyderabad & International Institute of Information Technology (IIIT).


Papers
More filters
Book ChapterDOI
04 Mar 2006
TL;DR: It is demonstrated that one round is sufficient for WSS when n > 4t, and that VSS can be achieved in 1 + e amortized rounds (for any e > 0 ) when n>3t.
Abstract: We consider perfect verifiable secret sharing (VSS) in a synchronous network of n processors (players) where a designated player called the dealer wishes to distribute a secret s among the players in a way that no t of them obtain any information, but any t + 1 players obtain full information about the secret. The round complexity of a VSS protocol is defined as the number of rounds performed in the sharing phase. Gennaro, Ishai, Kushilevitz and Rabin showed that three rounds are necessary and sufficient when n > 3t. Sufficiency, however, was only demonstrated by means of an inefficient (i.e., exponential-time) protocol, and the construction of an efficient three-round protocol was left as an open problem. In this paper, we present an efficient three-round protocol for VSS. The solution is based on a three-round solution of so-called weak verifiable secret sharing (WSS), for which we also prove that three rounds is a lower bound. Furthermore, we also demonstrate that one round is sufficient for WSS when n > 4t, and that VSS can be achieved in 1 + e amortized rounds (for any e > 0 ) when n>3t.

69 citations

Proceedings ArticleDOI
15 Jun 2019
TL;DR: In this article, a dissimilarity coefficient based probabilistic learning objective is proposed to minimize the difference between an annotation agnostic prediction distribution and an annotation aware conditional distribution, where the training samples are annotated using only image-level labels that indicate the presence or absence of an object.
Abstract: We consider the problem of weakly supervised object detection, where the training samples are annotated using only image-level labels that indicate the presence or absence of an object category. In order to model the uncertainty in the location of the objects, we employ a dissimilarity coefficient based probabilistic learning objective. The learning objective minimizes the difference between an annotation agnostic prediction distribution and an annotation aware conditional distribution. The main computational challenge is the complex nature of the conditional distribution, which consists of terms over hundreds or thousands of variables. The complexity of the conditional distribution rules out the possibility of explicitly modeling it. Instead, we exploit the fact that deep learning frameworks rely on stochastic optimization. This allows us to use a state of the art discrete generative model that can provide annotation consistent samples from the conditional distribution. Extensive experiments on PASCAL VOC 2007 and 2012 data sets demonstrate the efficacy of our proposed approach.

69 citations

Journal ArticleDOI
01 Jun 2021
TL;DR: This paper focuses on recent cryptographic protocol standards that are in use or have been recommended for IoT devices to ensure secure communications and highlights the advantages and weaknesses of the several protocol standards for various IoT application scenarios.
Abstract: The Internet of Things (IoT) comprises physical/virtual networked objects that collect and exchange data with each other via the public Internet. As this exchange often takes place over public networks, many security attacks in an IoT environment are possible. First, we briefly review the security issues in the IoT environment. Next, we focus on recent cryptographic protocol standards that are in use or have been recommended for IoT devices to ensure secure communications. We also highlight the advantages and weaknesses of the several protocol standards for various IoT application scenarios including connected vehicles, health, smart home, and consumer appliances and devices. Finally, we discuss some challenges in the area of cryptographic protocol standards that still require to be addressed for IoT applications in the future.

69 citations

Journal ArticleDOI
TL;DR: This work proposes a new two-factor authentication scheme for global mobility networks that cannot resist the off-line guessing attack and the de-synchronization attack and is more applicable than some very recent schemes.
Abstract: Ubiquitous networks support the roaming service for mobile communication devices. The mobile user can use the services in the foreign network with the help of the home network. Mutual authentication plays an important role in the roaming services, and researchers put their interests on the authentication schemes. Recently, in 2016, Gope and Hwang found that mutual authentication scheme of He et al. for global mobility networks had security disadvantages such as vulnerability to forgery attacks, unfair key agreement, and destitution of user anonymity. Then, they presented an improved scheme. However, we find that the scheme cannot resist the off-line guessing attack and the de-synchronization attack. Also, it lacks strong forward security. Moreover, the session key is known to HA in that scheme. To get over the weaknesses, we propose a new two-factor authentication scheme for global mobility networks. We use formal proof with random oracle model, formal verification with the tool Proverif, and informal analysis to demonstrate the security of the proposed scheme. Compared with some very recent schemes, our scheme is more applicable. Copyright © 2016 John Wiley & Sons, Ltd.

69 citations

Journal ArticleDOI
TL;DR: This paper proposes a new user access control scheme with attribute-based encryption using elliptic curve cryptography in hierarchical WSNs and demonstrates that the scheme has the ability to tolerate different known attacks required for a users' access control designed for W SNs.
Abstract: For critical applications, real-time data access is essential from the nodes inside a wireless sensor network WSN. Only the authorized users with unique access privilege should access the specific, but not all, sensing information gathered by the cluster heads in a hierarchical WSNs. Access rights for the correct information and resources for different services from the cluster heads to the genuine users can be provided with the help of efficient user access control mechanisms. In this paper, we propose a new user access control scheme with attribute-based encryption using elliptic curve cryptography in hierarchical WSNs. In attribute-based encryption, the ciphertexts are labeled with sets of attributes and secret keys of the users that are associated with their own access structures. The authorized users with the relevant set of attributes can able to decrypt the encrypted message coming from the cluster heads. Our scheme provides high security. Moreover, our scheme is efficient as compared with those for other existing user access control schemes. Through both the formal and informal security analysis, we show that our scheme has the ability to tolerate different known attacks required for a user access control designed for WSNs. Furthermore, we simulate our scheme for the formal security verification using the widely-accepted automated validation of Internet security protocols and applications tool. The simulation results demonstrate that our scheme is secure. Copyright © 2014 John Wiley & Sons, Ltd.

68 citations


Authors

Showing all 2066 results

NameH-indexPapersCitations
Ravi Shankar6667219326
Joakim Nivre6129517203
Aravind K. Joshi5924916417
Ashok Kumar Das562789166
Malcolm F. White5517210762
B. Yegnanarayana5434012861
Ram Bilas Pachori481828140
C. V. Jawahar454799582
Saurabh Garg402066738
Himanshu Thapliyal362013992
Monika Sharma362384412
Ponnurangam Kumaraguru332696849
Abhijit Mitra332407795
Ramanathan Sowdhamini332564458
Helmut Schiessel321173527
Network Information
Related Institutions (5)
Microsoft
86.9K papers, 4.1M citations

90% related

Facebook
10.9K papers, 570.1K citations

89% related

Google
39.8K papers, 2.1M citations

89% related

Carnegie Mellon University
104.3K papers, 5.9M citations

87% related

Performance
Metrics
No. of papers from the Institution in previous years
YearPapers
202310
202229
2021373
2020440
2019367
2018364