scispace - formally typeset
Search or ask a question

Showing papers on "Message authentication code published in 2015"


Book
01 Jan 2015
TL;DR: This book includes the following chapters: Introduction to Modern Symmetric-Key Ciphers, Mathematics of Cryptography, and Message Integrity and Message Authentication, and Security at the Network Layer: IPSec.
Abstract: This book includes the following chapters : Introduction; Mathematics of Cryptography; Traditional Symmetric-Key Ciphers; Mathematics of Cryptography; Introduction to Modern Symmetric-Key Ciphers; Data Encryption Standard (DES); Advanced Encryption Standard (AES); Encipherment Using Modern Symmetric-Key Ciphers; Mathematics of Cryptography; Asymmetric-Key Cryptography; Message Integrity and Message Authentication; Cryptographic Hash Functions; Digital Signature; Entity Authentication; Key Management; Security at the Application Layer: PGP and S/MIME; Security at the Transport Layer: SSL and TLS; and Security at the Network Layer: IPSec.

854 citations


Proceedings ArticleDOI
12 Oct 2015
TL;DR: This work presents a new approach to CFI based on cryptographic message authentication codes (MACs), called cryptographic CFI (CCFI), which uses MACs to protect control flow elements such as return addresses, function pointers, and vtable pointers through dynamic checks.
Abstract: Control flow integrity (CFI) restricts jumps and branches within a program to prevent attackers from executing arbitrary code in vulnerable programs. However, traditional CFI still offers attackers too much freedom to chose between valid jump targets, as seen in recent attacks. We present a new approach to CFI based on cryptographic message authentication codes (MACs). Our approach, called cryptographic CFI (CCFI), uses MACs to protect control flow elements such as return addresses, function pointers, and vtable pointers. Through dynamic checks, CCFI enables much finer-grained classification of sensitive pointers than previous approaches, thwarting all known attacks and resisting even attackers with arbitrary access to program memory. We implemented CCFI in Clang/LLVM, taking advantage of recently available cryptographic CPU instructions (AES-NI). We evaluate our system on several large software packages (including nginx, Apache and memcache) as well as all their dependencies. The cost of protection ranges from a 3--18% decrease in server request rate. We also expect this overhead to shrink as Intel improves the performance AES-NI.

189 citations


Journal ArticleDOI
TL;DR: It is shown from the analysis and simulations that an RSU can verify 26 500 signatures per second simultaneously with the help of the proxy vehicles, and the time needed to verify 3000 signatures in the PBAS can be reduced by 88% compared with existing batch-based authentication schemes.
Abstract: Normally, authentication in vehicular ad hoc networks (VANETs) uses public key infrastructure to verify the integrity of messages and the identity of message senders. The issues considered in the authentication schemes include the level of security and computational efficiency in the verification processes. Most existing schemes mainly focus on assuring the security and privacy of VANET information. However, these schemes may not work well in VANET scenarios. For instance, it is difficult for a roadside unit (RSU) to verify each vehicle's signature sequentially when a large number of vehicles emerge in the coverage areas of an RSU. To reduce the computational overhead of RSUs, we propose a proxy-based authentication scheme (PBAS) using distributed computing. In the PBAS, proxy vehicles are used to authenticate multiple messages with a verification function at the same time. In addition, the RSU is able to independently verify the outputs from the verification function of the proxy vehicles. We also design an expedite key negotiation scheme for transmitting sensitive messages. It is shown from the analysis and simulations that an RSU can verify 26 500 signatures per second simultaneously with the help of the proxy vehicles. The time needed to verify 3000 signatures in the PBAS can be reduced by 88% compared with existing batch-based authentication schemes.

147 citations


Journal ArticleDOI
TL;DR: This work proposes a set of lightweight authentication and authorization mechanisms in order to support smart objects during their life cycle within a proposed security framework, which is compliant with the Architectural Reference Model.
Abstract: The Internet of Things (IoT) represents the current technology revolution that is intended to transform the current environment into a more pervasive and ubiquitous world. In this emerging ecosystem, the application of standard security technologies has to cope with the inherent nature of constrained physical devices, which are seamlessly integrated into the Internet infrastructure. This work proposes a set of lightweight authentication and authorization mechanisms in order to support smart objects during their life cycle. Furthermore, such mechanisms are framed within a proposed security framework, which is compliant with the Architectural Reference Model , recently presented by the EU FP7 IoT-A project. The resulting architecture is intended to provide a holistic security approach to be leveraged in the design of novel and lightweight security protocols for IoT constrained environments.

135 citations


Journal ArticleDOI
TL;DR: An efficient decentralized public key infrastructure (PKI) using the concepts of Bayesian Coalition Game (BCG) and Learning Automata (LA) and the results obtained prove the superiority of the proposed scheme.

99 citations


Journal ArticleDOI
TL;DR: This paper proposes a Polynomial-based Compromised-Resilient En-route Filtering scheme (PCREF), which can filter false injected data effectively and achieve a high resilience to the number of compromised nodes without relying on static routes and node localization.
Abstract: In Cyber-Physical Networked Systems (CPNS), the adversary can inject false measurements into the controller through compromised sensor nodes, which not only threaten the security of the system, but also consume network resources. To deal with this issue, a number of en-route filtering schemes have been designed for wireless sensor networks. However, these schemes either lack resilience to the number of compromised nodes or depend on the statically configured routes and node localization, which are not suitable for CPNS. In this paper, we propose a Polynomial-based Compromise-Resilient En-route Filtering scheme (PCREF), which can filter false injected data effectively and achieve a high resilience to the number of compromised nodes without relying on static routes and node localization. PCREF adopts polynomials instead of Message Authentication Codes (MACs) for endorsing measurement reports to achieve resilience to attacks. Each node stores two types of polynomials: authentication polynomial and check polynomial, derived from the primitive polynomial, and used for endorsing and verifying the measurement reports. Through extensive theoretical analysis and experiments, our data shows that PCREF achieves better filtering capacity and resilience to the large number of compromised nodes in comparison to the existing schemes.

94 citations


01 Mar 2015
TL;DR: DMARC is a mechanism for policy distribution that enables increasingly strict handling of messages that fail authentication checks, ranging from no action, through altered delivery, up to message rejection.
Abstract: Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling. Originators of Internet Mail need to be able to associate reliable and authenticated domain identifiers with messages, communicate policies about messages that use those identifiers, and report about mail using those identifiers. These abilities have several benefits: Receivers can provide feedback to Domain Owners about the use of their domains; this feedback can provide valuable insight about the management of internal operations and the presence of external domain name abuse. DMARC does not produce or encourage elevated delivery privilege of authenticated email. DMARC is a mechanism for policy distribution that enables increasingly strict handling of messages that fail authentication checks, ranging from no action, through altered delivery, up to message rejection.

87 citations


Journal ArticleDOI
TL;DR: A general framework for fingerprint embedding at the physical layer in order to provide message authentication that is secure and bandwidth-efficient and enhances security by making the authentication tags less accessible to adversaries is described.
Abstract: Authentication is a fundamental requirement for secure communications. In this article, we describe a general framework for fingerprint embedding at the physical layer in order to provide message authentication that is secure and bandwidth-efficient. Rather than depending on channel or device characteristics that are outside of our control, deliberate fingerprint embedding for message authentication enables control over performance trade-offs by design. Furthermore, low-power fingerprint designs enhance security by making the authentication tags less accessible to adversaries. We define metrics for communications and authentication performance, and discuss the trade-offs in system design. Results from our wireless software-defined radio experiments validate the theory and demonstrate the low complexity, practicality, and enhanced security of the approach.

71 citations


Journal ArticleDOI
TL;DR: A linkable anonymous credential protocol based on Camenisch-Lysyanskaya (CL) signature is constructed, which has the security properties of message authentication and traceability of fault smart metering, and some other useful features such as no need of trust-third party, dynamic users' enrollment and revocation, and complex statistical analysis of the energy use information.
Abstract: Smart grid, as the next power grid, can efficiently monitor, predicate, and control energy generation/consumption by using the real-time users' electricity information. However, the fine-grained user energy consumption information may reveal the private information of the user. In this paper, we construct a linkable anonymous credential protocol based on Camenisch-Lysyanskaya (CL) signature. Then, we propose a privacy preserving smart metering scheme based on the new linkable anonymous credential. In addition to providing privacy protection for the user, our protocol also has the security properties of message authentication and traceability of fault smart metering. And there are some other useful features in our protocol, such as no need of trust-third party, dynamic users' enrollment and revocation, and complex statistical analysis of the energy use information. The computation cost and communication overhead of our scheme is O(1), which is independent of the user number. The simulation results show that our scheme is efficient.

67 citations


Journal ArticleDOI
TL;DR: A survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network.
Abstract: Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

64 citations


01 May 2015
TL;DR: JSON Web Encryption represents encrypted content using JSON- based data structures and digital signature and Message Authentication Code (MAC) capabilities are described in the separate JSON Web Signature (JWS) specification.
Abstract: JSON Web Encryption (JWE) represents encrypted content using JSON- based data structures. Cryptographic algorithms and identifiers for use with this specification are described in the separate JSON Web Algorithms (JWA) specification and IANA registries defined by that specification. Related digital signature and Message Authentication Code (MAC) capabilities are described in the separate JSON Web Signature (JWS) specification.

Journal ArticleDOI
TL;DR: Trivial solutions for error-correcting and authenticating data streams either suffer from a long delay at the receiver’s end or cannot perform well when the communication channel is noisy.
Abstract: Error correction and message authentication are well studied in the literature, and various efficient solutions have been suggested and analyzed. This is however not the case for data streams in which the message is very long, possibly infinite, and not known in advance to the sender. Trivial solutions for error-correcting and authenticating data streams either suffer from a long delay at the receiver’s end or cannot perform well when the communication channel is noisy.

01 Nov 2015
TL;DR: The cryptographic hash function BLAKE2 as discussed by the authors can be directly keyed, making it functionally equivalent to a Message Authentication Code (MAC), and it is optimized for 64-bit platforms and smaller architectures.
Abstract: This document describes the cryptographic hash function BLAKE2 and makes the algorithm specification and C source code conveniently available to the Internet community. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms and BLAKE2s for smaller architectures. BLAKE2 can be directly keyed, making it functionally equivalent to a Message Authentication Code (MAC).

Journal ArticleDOI
TL;DR: A new security algorithm using combination of both symmetric and asymmetric cryptographic techniques is proposed to provide high security with minimized key maintenance, and guarantees three cryptographic primitives, integrity, confidentiality and authentication.

Journal ArticleDOI
TL;DR: An efficient lightweight signcryption scheme based on HECC which fulfills all the security requirements and reduced significant amounts of computation, communication costs and message size as compared to existing signc encryption schemes making it the good candidate for environments suffer from the resource limitation problems.
Abstract: The need for Lightweight cryptography is on the rise as transition has been made from wired to wireless network. Wireless systems inherently are insecure and resource (power) constrained, to deal with these constraints, many techniques for symmetric and asymmetric cryptography are defined. One such important developement is Signcryption to achieve message confidentiality, integrity, sender and message authentication, non repudiation, forward secrecy as well as unforgeability,and public verifiability. Since Signcryption combines the signature and encryption therefore the cost is very less in comparison to those schemes based on the signature then encryption. Many signcryption schemes have been proposed based on El-Gamal, RSA and ECC till today. This paper highlights limitations of the existing ECC based schemes using signcryption. These limitations include some missing security aspects as well as high computation power requirement, more communication overhead incurred and large memory requirements. Further it proposes an efficient lightweight signcryption scheme based on HECC which fulfills all the security requirements. The scheme reduced significant amounts of computation, communication costs and message size as compared to existing signcryption schemes making it the good candidate for environments suffer from the resource limitation problems.

Journal ArticleDOI
TL;DR: Empirical results verify the high sensitivity of the proposed hash function to the input message and the secret key and compared with existing schemes, especially those based on chaotic maps, the proposed scheme is shown to have superior performance.
Abstract: We propose a new chaotic keyed hashing scheme based on the structure of the input message. The structure of the message is identified with maps of the appearances of each character throughout the input message. We use a $$2$$ -dimensional generalized cat map whose chaotic orbits are used to introduce randomness to the computation of the hash value and hence facilitate uniform sensitivity of the hash value to the input message and the secret key. Our proposed hashing scheme is fast, efficient, and flexible. Empirical results verify the high sensitivity of the proposed hash function to the input message and the secret key. Further simulations presented demonstrate the strong capability of the proposed scheme for confusion, diffusion, and collision resistance. Compared with existing schemes, especially those based on chaotic maps, the proposed scheme is shown to have superior performance.

Journal ArticleDOI
03 Jul 2015-Sensors
TL;DR: This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data and can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible.
Abstract: With the rapid development of wireless communication technology, sensor technology, information acquisition and processing technology, sensor networks will finally have a deep influence on all aspects of people’s lives. The battery resources of sensor nodes should be managed efficiently in order to prolong network lifetime in large-scale wireless sensor networks (LWSNs). Data aggregation represents an important method to remove redundancy as well as unnecessary data transmission and hence cut down the energy used in communication. As sensor nodes are deployed in hostile environments, the security of the sensitive information such as confidentiality and integrity should be considered. This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data. In addition, by utilizing message authentication codes (MACs), this scheme can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible. Although the FHE increase the computation overhead due to its large public key size, simulation results show that it is implementable in LWSNs and performs well. Compared with other protocols, the transmitted data and network overhead are reduced in our scheme.

Journal Article
TL;DR: An efficient communication protocol for vehicular ad hoc networks (VANETs) based on conditionally anonymous ring signature scheme to address the issue on anonymous authentication and efficient tracking in case of a dispute is introduced.
Abstract: In this paper, we introduce an efficient communication protocol for vehicular ad hoc networks (VANETs) based on conditionally anonymous ring signature scheme to address the issue on anonymous authentication and efficient tracking in case of a dispute. It offers low storage requirements and fast message authentication. In addition, the proposed protocol does not require Road-side Units to aid to authenticate or track. Indeed, the obvious advantage is that our construction does not depend on any fully trusted authority during the tracing phase.

Book ChapterDOI
Yusuke Naito1
24 Nov 2015
TL;DR: It is proved that the new MAC is a pseudo-random function PRF upi¾?to $$O2^n$$ queries, that is, full PRF-security, where the output length of the TBC is n bits.
Abstract: We propose a new message authentication code MAC based on a tweakable block cipher TBC. We prove that the new MAC is a pseudo-random function PRF upi¾?to $$O2^n$$ queries, that is, full PRF-security, where the output length of the TBC is n bits. We note that although Yasuda proposed a full PRF-secure MAC based on a compression function CF, that does not offer a full PRF-secure TBC-based MAC due to the PRF/PRF switch. Hence our MAC is the first full PRF-secure one based on a TBC.

Patent
05 Oct 2015
TL;DR: In this article, a secure Bluetooth Low Energy (BLE) communications in an unconnected state is described, in which the transmitting device computes an authentication tag using at least a secret key known to the receiving device and transmits the authentication tag to the receiver.
Abstract: Using various embodiments, methods and systems for secure Bluetooth Low Energy communications, in an unconnected state, are described herein. In one embodiment, conventional BLE transmitting device data can be supplemented with authentication information, including a message authentication field which enables receivers to determine if the received beacon/transmitted BLE peripheral data is genuine. In another embodiment, the authentication data can also include a time varying value field in order to prevent unintentional acceptance of transmitting device data from unauthorized replicated BLE peripherals. In one embodiment, the transmitting device computes an authentication tag using at least a secret key known to the receiving device and transmits the authentication tag to the receiving device. The receiving device can compute an authentication value using the secret key and other transmitting device information and determine if the transmitting device data is genuine by comparing the computed authentication value and the received the authentication tag.

Patent
23 Nov 2015
TL;DR: In this article, a mobile device is provisioned with an access point such that a provisioning key and a provision token for each of the provisioned access points may be stored on the mobile device.
Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.

Proceedings ArticleDOI
07 Mar 2015
TL;DR: This work employs a key-management schema for authentication and relies on a keyed-hashed message authentication code (HMAC) for integrity to provide authenticity and integrity of Automatic Dependent Surveillance-Broadcast messages.
Abstract: We propose a novel approach to provide authenticity and integrity of Automatic Dependent Surveillance-Broadcast (ADS-B) messages. We employ a key-management schema for authentication and rely on a key-edhashed message authentication code (HMAC) for integrity. Our approach avoids scalability and compatibility issues, as we neither change the packet format nor its size.

Book ChapterDOI
26 Oct 2015
TL;DR: CP_ABSC combines encryption with signature at a lower computational cost for signcryption and a slightly higher cost in designcryption for signature verification, and can be easily applied to secure push-based multicasts where the data is pushed from the source to multiple destinations and pull-based Multicast where theData is downloaded from a repository by multiple destinations.
Abstract: We consider a special type of multicast communications existing in many emerging applications such as smart grids, social networks, and body area networks, in which the multicast destinations are specified by an access structure defined by the data source based on a set of attributes and carried by the multicast message. A challenging issue is to secure these multicast communications to address the prevalent security and privacy concerns, i.e., to provide access control, data encryption, and authentication to ensure message integrity and confidentiality. To achieve this objective, we present a signcryption scheme called CP_ABSC based on Ciphertext-Policy Attribute Based Encryption (CP_ABE) [2] in this paper. CP_ABSC provides algorithms for key management, signcryption, and designcryption. It can be used to signcrypt a message/data based on the access rights specified by the message/data itself. A multicast destination can designcrypt a ciphertext if and only if it possesses the attributes required by the access structure of the data. Thus CP_ABSC effectively defines a multicast group based on the access rights of the data. CP_ABSC provides collusion attack resistance, message authentication, forgery prevention, and confidentiality. It can be easily applied to secure push-based multicasts where the data is pushed from the source to multiple destinations and pull-based multicasts where the data is downloaded from a repository by multiple destinations. Compared to CP_ABE, CP_ABSC combines encryption with signature at a lower computational cost for signcryption and a slightly higher cost in designcryption for signature verification.

Patent
Masaaki Ichihara1
21 Oct 2015
TL;DR: In this article, an on-vehicle communication system, performing message authentication using message authentication codes respectively generated by a communication data transmitter and receiver, includes a first ECU, connected to an onvehicle network, configured to have, among mutually different first and second encryption keys, only the first one and verify, by using the receiver code generated using first one, the transmitter code assigned to the communication data received.
Abstract: An on-vehicle communication system, performing message authentication using transmitter and receiver codes that are message authentication codes respectively generated by a communication data transmitter and receiver, includes a first ECU, connected to an on-vehicle network, configured to have, among mutually different first and second encryption keys, only the first one and verify, by using the receiver code generated using the first one, the transmitter code assigned to the communication data received; a second ECU, connected to the on-vehicle network, configured to have at least the first one and transmit communication data to which the transmitter code generated using the first one is assigned; and a third ECU connected to the on-vehicle network and a network outside a vehicle, configured to have only the second one among the first and second ones and generate the transmitter or receiver codes using the second one when making communication over the on-vehicle network.

Journal ArticleDOI
TL;DR: The results demonstrate that the proposed scheme shows high discriminating capability and can detect different types of meaningful forgery attacks on images while preserving the robustness, and outperforms the benchmark image authentication schemes in terms of tradeoff between robustness and fragility.
Abstract: A novel two-phase robust content-based image authentication scheme is introduced. The proposed scheme is constructed based on a combination of hard and soft authentication using two existing generic approximate message authentication codes (AMACs). The AMACs combine error- correcting codes with cryptographic primitives such as message authentication codes and symmetric encryption algorithms. The message authentication codes are used for hard authentication, whereas the error-correcting codes introduce a certain degree of robustness in authentication. This is achieved by correcting minor unintentional modifications as a result of common image processing operations such as quantization , compression , and noise addition. The two-phase image authentication scheme verifies the authenticity of an image in two phases. The low frequency elements of the image in a transform domain are subjected to the first phase while some higher frequency elements are left to the second phase if the first phase succeeds. The proposed scheme tolerates common content- preserving modifications in an image but can discriminate intentional modifications affecting the image content. Mathematical bounds for the accuracy and the security level of the proposed approach are estimated and the performance is compared with some other well-known schemes in the literature. The results demonstrate that the proposed scheme shows high discriminating capability and can detect different types of meaningful forgery attacks on images while preserving the robustness. It also outperforms the benchmark image authentication schemes in terms of tradeoff between robustness and fragility.

Patent
15 Sep 2015
TL;DR: In this article, the authors proposed an efficient secure end-to-end messaging system utilizing encrypted ephemeral messages which comprises the steps of using a combination of HTTPS for transport security, using symmetric key cryptography with rotating temporary keys for individual message security, and using elliptic curve cryptography for key derivation and message authentication.
Abstract: The present invention provides an efficient secure end-to-end messaging system utilizing encrypted ephemeral messages. The method comprises the steps of using a combination of HTTPS for transport security, using symmetric key cryptography with rotating temporary keys for individual message security, and using elliptic curve cryptography for key derivation and message authentication. The key rotation scheme used provides forward secrecy even between messages and perfect forward secrecy between sessions.

Journal ArticleDOI
TL;DR: A hybrid security and compressive sensing-based scheme for multimedia sensor data gathering that has light security mechanism and thus decreases the complexity and energy consumption of system.
Abstract: The use of cryptographic techniques such as encryption and hashing largely increases the energy consumption of sensors, which aggravates the original critical energy constraint problem of wireless sensor networks (WSNs). To reduce the burden of sensors, compression can be utilized. Since the traditional chaos-based schemes are not directly applicable for WSNs, we present a hybrid security solution. The hybrid security consists of 8-bit integer chaotic block encryption and a chaos-based message authentication codes. It aims to promote the security and performance of data gathering. In this paper, a hybrid security and compressive sensing-based scheme for multimedia sensor data gathering is presented. It has light security mechanism and thus decreases the complexity and energy consumption of system. Performance analysis about security and compression is carried out. The results show that our scheme is more applicable for WSNs multimedia data gathering from security and compression efficiency.

Proceedings ArticleDOI
08 Jun 2015
TL;DR: A simple and secure uniform group-based handover authentication scheme for a lot of MTC devices based on the multi-signature and aggregate message authentication codes (AMAC) techniques, which is to fit in with all of the mobility scenarios in the LTE-A networks.
Abstract: Machine Type Communication (MTC) as one of the most important wireless communication technologies in the future wireless communication, has become the new business growth point of mobile communication network. It is a key point to achieve seamless handovers within Evolved Universal Terrestrial Radio Access Network (E-UTRAN) for a large number of MTC devices in order to support mobility in the Long Term Evolution Advanced (LTE-A) networks. When a good deal of MTC devices simultaneously roam from a base station to another, the current handover mechanisms suggested by the third Generation Partnership Project (3GPP) require several handover signaling interactions, which could cause the signaling load over the network nodes. Besides, several distinct handover procedures are proposed for different mobility scenarios, which will increase the system complexity. In this paper, we propose a simple and secure uniform group-based handover authentication scheme for a lot of MTC devices based on the multi-signature and aggregate message authentication codes (AMAC) techniques, which is to fit in with all of the mobility scenarios in the LTE-A networks. Compared with the current 3GPP standards, our scheme can achieve a simple authentication process with robust security protection, and thus avoid signaling congestion.

Book ChapterDOI
08 Mar 2015
TL;DR: The authenticated encryption scheme deployed by OSGP is a non-standard composition of RC4 and a home-brewed MAC, the “OMA digest”, which is used in the Open Smart Grid Protocol.
Abstract: This paper analyses the cryptography used in the Open Smart Grid Protocol (OSGP). The authenticated encryption (AE) scheme deployed by OSGP is a non-standard composition of RC4 and a home-brewed MAC, the “OMA digest”.

Journal ArticleDOI
TL;DR: This paper presents a new homomorphic MAC-based scheme, called Dual-Homomorphic MAC (Dual-HMAC), for network coding-enabled wireless sensor networks that makes use of two types of tags to provide resistance against data pollution attacks and partially tag pollution attacks.
Abstract: Network coding has shown a considerable improvement in terms of capacity and robustness compared to traditional store-and-forward transmission paradigm. However, since the intermediate nodes in network coding-enabled networks have the ability to change the packets en route, network coding-enabled networks are vulnerable to pollution attacks where a small number of polluted messages can corrupt bunches of legitimate messages. Recently, research effort has been put on schemes for protecting the transmitted messages against data pollution attacks. However, most of them cannot resist tag pollution attacks. This paper presents a new homomorphic MAC-based scheme, called Dual-Homomorphic MAC (Dual-HMAC), for network coding-enabled wireless sensor networks. The proposed scheme makes use of two types of tags (i.e., MACs and D-MACs) to provide resistance against data pollution attacks and partially tag pollution attacks. Furthermore, our proposed scheme presents low communication overhead and low computational complexity compared to other existing schemes.