scispace - formally typeset
Search or ask a question

Showing papers on "Otway–Rees protocol published in 2011"


Journal ArticleDOI
02 May 2011-Sensors
TL;DR: According to the analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements and is shown to be suitable for higher security WSNs.
Abstract: User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das’ protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

316 citations


Book ChapterDOI
15 May 2011
TL;DR: An efficient authentication protocol from LPN which is secure against man-in-the-middle (MIM) attacks and a MAC which implies such a (two-round) protocol.
Abstract: We construct efficient authentication protocols and message-authentication codes (MACs) whose security can be reduced to the learning parity with noise (LPN) problem. Despite a large body of work - starting with the HB protocol of Hopper and Blum in 2001 - until now it was not even known how to construct an efficient authentication protocol from LPN which is secure against man-in-the-middle (MIM) attacks. A MAC implies such a (two-round) protocol.

106 citations


Journal ArticleDOI
TL;DR: In this paper, two desynchronization attacks were found to break the protocol and two patches that slightly modify the protocol are presented in order to repair the protocol, two patches were presented in the paper.
Abstract: Security issues become more and more significant in RFID development. Recently, Chien proposed an ultralightweight RFID authentication protocol in order to achieve privacy and authenticity with limited computation and transmission resources. However, we find two desynchronization attacks to break the protocol. In order to repair the protocol, two patches that slightly modify the protocol are presented in the paper.

104 citations


Journal ArticleDOI
TL;DR: This paper presents an efficient bio-cryptographic security protocol designed for client/server authentication in current mobile computing environment, with a reasonable assumption that server is secure.
Abstract: With fast evolution of mobile devices and mobile network, the need of protecting user sensitive information locally and performing secure user authentication remotely become evermore increasing. Bio-cryptography is emerging as a powerful solution which can combine the advantages of conventional cryptography and biometric security. In this paper, we present an efficient bio-cryptographic security protocol designed for client/server authentication in current mobile computing environment, with a reasonable assumption that server is secure. In this protocol, fingerprint biometric is used in user verification, protected by a computationally efficient Public Key Infrastructure (PKI) scheme, Elliptic Curve Cryptography (ECC). The genuine fingerprint information is hidden in the feature vault which is the mixture of genuine and chaff features. Fingerprint features are not only used for biometric verification but also for cryptographic key generation. Our security analysis shows that the proposed protocol can provide a secure and trustworthy authentication of remote mobile users over insecure network. Experimental results on public domain database show an acceptable verification performance. We also tested the computational costs and efficiency of our protocol on the CLDC emulator using Java ME (previous J2ME) programming technology. The simulation results prove that the proposed protocol suits current mobile environment. Copyright © 2010 John Wiley & Sons, Ltd.

102 citations


Journal ArticleDOI
01 Jul 2011
TL;DR: A light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented, based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature.
Abstract: Sensor networks are ad hoc mobile networks that include sensor nodes with limited computational and communication capabilities. They have become an economically viable monitoring solution for a wide variety of applications. Obviously, security threats need to be addressed and, taking into account its limited resources, the use of symmetric cryptography is strongly recommended. In this paper, a light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented. It is based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature. Compared to SPINS and BROSK protocols, the proposal can reduce energy consumption by up to 98% and 67%, respectively. It also scales well with the size of the network, due to it only requiring one interchanged message, independently of the total number of nodes in the network.

87 citations


Posted Content
TL;DR: A new protocol using multifactor authentication system that is both secure and highly usable is proposed, which uses a novel approach based on Transaction Identification Code and SMS to enforce extra security level with the traditional Login/password system.
Abstract: Previous Web access authentication systems often use either the Web or the Mobile channel individually to confirm the claimed identity of the remote user. This paper proposes a new protocol using multifactor authentication system that is both secure and highly usable. It uses a novel approach based on Transaction Identification Code and SMS to enforce extra security level with the traditional Login/password system. The system provides a highly secure environment that is simple to use and deploy, that does not require any change in infrastructure or protocol of wireless networks. This Protocol for Wireless Payment is extended to provide two way authentications.

80 citations


Journal ArticleDOI
TL;DR: This research presents a mutual authentication protocol based on a hash function that helps prevent attacks against RFID systems.
Abstract: Designing a security protocol for RFID systems is difficult because RFID tags have limited power-consumption and memory capabilities. A mutual authentication protocol based on a hash function helps prevent attacks against RFID systems.

66 citations


Journal ArticleDOI
Dang Nguyen Duc1, Kwangjo Kim1
TL;DR: This paper points out that in the O-FRAP protocol, the server can be subject to a denial-of-service attack due to a flaw in the database querying procedure, and proposes two improved protocols called O- FRAP+ and O-RAP^+ which prevent the said denial- of- service attack.

46 citations


Journal ArticleDOI
TL;DR: A new authentication and key agreement protocol is proposed that additionally addresses the scenario where messages send over the mobile satellite channel may not reach their intended recipient due to accidental or malicious interference and is effective in countering the disruptive effects of jamming.

46 citations


Journal ArticleDOI
TL;DR: An ECG (electrocardiogram)-signal-based key establishment protocol to secure the communication between every sensor and the control unit before the physiological data are transferred to external networks for remote analysis or diagnosis.
Abstract: Current advances in semiconductor technology have made it possible to implant a network of biosensors inside the human body for health monitoring. In the context of a body area network (BAN), the confidentiality and integrity of the sensitive health information is particularly important. In this paper, we present an ECG (electrocardiogram)-signal-based key establishment protocol to secure the communication between every sensor and the control unit before the physiological data are transferred to external networks for remote analysis or diagnosis. The uniqueness of ECG signal guarantees that our protocol can provide long, random, distinctive and temporal variant keys. Biometric Encryption technique is applied to achieve the mutual authentication and derive a non-linkable session key between every sensor and the control unit. The correctness of the proposed key establishment protocol is formally verified based on SVO logic. Security analysis shows that our protocol can guarantee data confidentiality, authenticity and integrity. Performance analysis shows that it is a lightweight protocol.

43 citations


Journal ArticleDOI
TL;DR: The formal proof of the S-AKA protocol is given to guarantee its robustness and can reduce bandwidth consumption and the number of messages required in authenticating mobile subscribers.
Abstract: The authentication and key agreement (AKA) protocol of Universal Mobile Telecommunication System (UMTS), which is proposed to solve the vulnerabilities found in Global System for Mobile Communications (GSM) systems, is still vulnerable to redirection and man-in-the-middle attacks. An adversary can mount these attacks to eavesdrop or mischarge the subscribers in the system. In this paper, we propose a secure AKA (S-AKA) protocol to cope with these problems. The S-AKA protocol can reduce bandwidth consumption and the number of messages required in authenticating mobile subscribers. We also give the formal proof of the S-AKA protocol to guarantee its robustness.

Journal ArticleDOI
TL;DR: It is demonstrated that Yang and Chang's authentication protocol still is insecure for authentication without password protection and performs inefficiently, and an anonymous authentication protocol (AAP) is offered to solve the performance issue and insecure risks.

Journal ArticleDOI
TL;DR: It is shown that the proposed mutual authentication protocol fails short of its security objectives, and in fact offers the same security level than the EPC standard it tried to correct, and a new EPC-friendly protocol, named Azumi, which may be considered a significant step toward the security of Gen-2 compliant tags.

Proceedings ArticleDOI
27 May 2011
TL;DR: The new proposed EPS-AKA protocol removes above weaknesses by increasing a little computation in Mobility Management Entity (MME) and generated joined authentication vectors by both MME and Home Subscriber Server/Authentication Center (HSS/AuC).
Abstract: The Long Term Evolution/ System Architecture Evolution (LTE/SAE) of UMTS is one of the latest steps in an advancing series of mobile telecommunication systems. For secure communication, authentication service is one of the most essential services in these networks and guarantee that he/she is authorized for particular services. With evolution mobile networks, authentication and key agreement (AKA) protocol also has been evolved. Evolved Packet System-AKA (EPS-AKA) marks as the enhancement protocol after UMTS-AKA of 3G. This paper first analyses evolved-AKA protocol for LTE/SAE networks and compared its enhancements in contrast with UMTS-AKA, then with respect to different authentication trigger in the integrated LTE networks including: handovers, Tracking Area Update(TAU), registration and service requests introduce a new advancement protocol, which the Serving Network (SN) will be allowed to share with Home Environment (HE) during authentication, whereas in the original one, SN just has the role of broker and it just receives and sends authentication messages between MS and HE. The current 3GPP EPS-AKA has some weaknesses, such as bandwidth consumption and authentication signaling overhead between SN and HN, storage space in serving network and number of complicated hash function which computed during authentication procedure and also incomplete mutual authentication made it vulnerable to some attacks. The new proposed EPS-AKA protocol removes above weaknesses by increasing a little computation in Mobility Management Entity (MME) and generated joined authentication vectors by both MME and Home Subscriber Server/Authentication Center (HSS/AuC). The proposed scheme can satisfy security requirements and its advantages have been verified by simulation which it shows our new proposed protocol caused considerable deduction of authentication traffic load for HSS when density of MS become more.

Proceedings ArticleDOI
20 Oct 2011
TL;DR: This paper proposes Biprominer, a tool that can automatically extract binary protocol message formats of an application from its real-world network trace and presents a transition probability model for a better description of the protocol.
Abstract: Application-level protocol specifications are helpful for network security management, including intrusion detection and intrusion prevention which rely on monitoring technologies such as deep packet inspection. Moreover, detailed knowledge of protocol specifications is also an effective way of detecting malicious code. However, current methods for obtaining unknown and proprietary protocol message formats (i.e., no publicly available protocol specification), especially binary protocols, highly rely on manual operations, such as reverse engineering which is time-consuming and laborious. In this paper, we propose Biprominer, a tool that can automatically extract binary protocol message formats of an application from its real-world network trace. In addition, we present a transition probability model for a better description of the protocol. The chief feature of Biprominer is that it does not need to have any priori knowledge of protocol formats, because Biprominer is based on the statistical nature of the protocol format. We evaluate the efficacy of Biprominer over three binary protocols, with an average precision more than 99% and a recall better than 96.7%.

Patent
07 Jul 2011
TL;DR: In this article, the authors present a tool that converts the definition of a protocol to executable form, such as computer source code, and also applies reverse-engineering countermeasures to the protocol definition as expressed in source code.
Abstract: In the field of computer science, communications protocols (such as computer network protocols) are hardened (secured) against reverse engineering attacks by hackers using a software tool which is applied to a high level definition of the protocol. The tool converts the definition to executable form, such as computer source code, and also applies reverse-engineering countermeasures to the protocol definition as now expressed in source code, to prevent hackers from recovering useful details of the protocol. This conversion process also allows preservation of backwards version compatibility of the protocol definition.

Book ChapterDOI
26 Mar 2011
TL;DR: This work uses the model checker Uppaal to analyse the Business Agreement with Coordination Completion protocol type and proves that the enhanced protocol satisfies this property for asynchronous, unreliable, order-preserving communication whereas the original protocol does not.
Abstract: WS-Business Activity specification defines two coordination protocols in order to ensure a consistent agreement on the outcome of long-running distributed applications. We use the model checker Uppaal to analyse the Business Agreement with Coordination Completion protocol type. Our analyses show that the protocol, as described in the standard specification, violates correct operation by reaching invalid states for all underlying communication media except for the perfect FIFO. Based on this result, we propose changes to the protocol. A further investigation of the modified protocol suggests that messages should be received in the same order as they are sent so that a correct protocol behaviour is preserved. Another important property of communication protocols is that all parties always reach their final states. Based on the verification with different communication models, we prove that our enhanced protocol satisfies this property for asynchronous, unreliable, order-preserving communication whereas the original protocol does not.

Proceedings ArticleDOI
14 May 2011
TL;DR: A 'Randomized Key' proposal based on ECDLP and improve EC-RAC (Elliptic Curve Based Randomized Access Control) protocol and Schnorr protocol respectively are presented, showing that the proposed improved protocols can resist tracking attack effectively.
Abstract: With the expansion of RFID technology application in diverse fields, the security problems attract more and more attention. In the RFID Security authentication protocols used public-key cryptography, the authentication protocol based on the ECDLP (Elliptic Curve Discrete Logarithm Problem) can solve the clone and reply attacks very well, but there are more or less problems in resisting tracking attacks. In this paper, we present a 'Randomized Key' proposal based on ECDLP and improve EC-RAC (Elliptic Curve Based Randomized Access Control) protocol and Schnorr protocol respectively. Our security analysis shows that the proposed improved protocols can resist tracking attack effectively.

Journal ArticleDOI
TL;DR: This paper indicates that ZKAP owns no obvious design defects theoretically and is robust enough to resist major attacks (e.g., forgery, replay, Man-in-the-Middle, and tracking).
Abstract: As radio frequency identification (RFID) applications become ubiquitous, security and privacy issues have been addressed with universal acceptances. This paper proposes a lightweight Zero-Knowledge Authentication Protocol (ZKAP) based on alternative mode to address such severe problems. In ZKAP, dual zero-knowledge proofs are randomly chosen to provide anonymity and mutual authentication without revealing any sensitive identifiers. Pseudo-random flags and access lists employed for quick search and check ensure high efficiency and scalability. Meanwhile, formal proof model based on reasonable mathematical assumptions is established to prove the adaptive completeness, soundness and zero-knowledgeness, and the attack models are adopted to analyze the resilience and resistance for malicious attacks. It indicates that ZKAP owns no obvious design defects theoretically and is robust enough to resist major attacks (e.g., forgery, replay, Man-in-the-Middle, and tracking). The protocol is attractive and appropriate for low-cost and resource-restricted RFID systems.

Journal ArticleDOI
TL;DR: It is shown that the proposed mutual authentication protocol does not have proper security features, and a powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken.
Abstract: Yeh et al. recently have proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard [1]. They have claimed that their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we will show that the proposed protocol does not have proper security features. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al. protocol does not assure the untraceabilitiy and backward untraceabilitiy aspects. Namely, all past and next transactions of a compromised tag will be traceable by an adversary.

Journal ArticleDOI
01 Oct 2011
TL;DR: A new practical authentication scheme is proposed not only reserving the merits of Yang et al.'s scheme, but also extending some additional merits including: no verification table in the home network, free of time synchronization between mobile stations and visited networks, and without obsolete anonymous tickets left in visited networks.
Abstract: The use of anonymous channel tickets was proposed for authentication in wireless environments to provide user anonymity and to probably reduce the overhead of re-authentications. Recently, Yang et al. proposed a secure and efficient authentication protocol for anonymous channel in wireless systems without employing asymmetric cryptosystems. In this paper, we will show that Yang et al.'s scheme is vulnerable to guessing attacks performed by malicious visited networks, which can easily obtain the secret keys of the users. We propose a new practical authentication scheme not only reserving the merits of Yang et al.'s scheme, but also extending some additional merits including: no verification table in the home network, free of time synchronization between mobile stations and visited networks, and without obsolete anonymous tickets left in visited networks. The proposed scheme is developed based on a secure one-way hash function and simple operations, a feature which is extremely fit for mobile devices. We provide the soundness of the authentication protocol by using VO logic. Copyright © 2010 John Wiley & Sons, Ltd.

Book ChapterDOI
01 Jun 2011
TL;DR: It is shown that the proposed protocol does not have cited security features properly, and the whole security of the protocol is broken, and Yeh et al.'s Protocol does not assure the untraceabilitiy and backwarduntraceabilitative attributes.
Abstract: Yeh et al. have recently proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard. They claim their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we show that the proposed protocol does not have cited security features properly. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al.'s protocol does not assure the untraceabilitiy and backwarduntraceabilitiy attributes. We also will propose our revision to safeguard the Yeh et al.'s protocol against cited attacks.

Journal ArticleDOI
TL;DR: The authors propose a distributed key array authentication protocol (KAAP) that provides classified security protection and indicates that the protocol is reliable and scalable in advanced RFID-based sensor systems.
Abstract: Radio frequency identification (RFID)-based sensor systems are emerging as a new generation of wireless sensor networks by inherently integrating identification, sensing, communications and computation capabilities. Security and privacy are critical issues in dealing with a large amount of sensed data. In the study, the authors propose a distributed key array authentication protocol (KAAP) that provides classified security protection. KAAP is synthetically analysed in three aspects: logic, security and performance. The logic analysis includes messages formalisation, initial assumptions and anticipant goals based on GNY Logic formal method to verify the design correctness of the protocol. The security analysis with respect to confidentiality, integrity, authentication, anonymity and availability is performed via the simulated attacks, which involves supposing the attacker's identity, simulating the attacker's authentication process and creating compromised conditions. Such analysis ensures that the protocol has an ability to resist both external attacks (spoofing, replay, tracking and Denial of Service) and internal forgery attacks. Additionally, the performance is evaluated and compared with other related protocols to show that KAAP can improve the reliability and efficiency of sensor systems with insignificantly increased complexity. The result indicates that the protocol is reliable and scalable in advanced RFID-based sensor systems.

Journal ArticleDOI
TL;DR: A new Global System of Mobile Communications authentication protocol is proposed to improve some drawbacks of the current GSM authentication protocol for roaming users, and it does not only improve the drawbacks listed above but also fits the needs of roaming users.
Abstract: In this paper, a new Global System of Mobile Communications (GSM) authentication protocol is proposed to improve some drawbacks of the current GSM authentication protocol for roaming users including: (a) communication overhead between VLR; (b) huge bandwidth consumption between VLR and HLR; (c) storage space overhead in VLR; (d) overloaded in HLR with authentication of mobile stations; and (e) not supporting bilateral authentication. The main contribution of this paper is that it does not only improve the drawbacks listed above but also fits the needs of roaming users. In addition, the proposed protocol does not change the existing architecture of GSM, and the robustness of the proposed protocol is the same as that of the original GSM, which is based on security algorithms A3, A5, and A8.

Journal ArticleDOI
TL;DR: A new authentication scheme is designed, which inherits the advantage of Song-Mitchell protocol and Rizomiliotis et al.'s protocol, along with the assumption that the insecure channel exists between the reader and the server.
Abstract: Radio Frequency Identification (RFID) system can be read by radio wave within several metres without having direct contact. Many research focus on improving security and privacy problem. Recently, Rizomiliotis et al. point out that Song-Mitchell protocol is vulnerable to the denial of service attack, since the attacker can easily modify the data to make the server and the tag out of synchronisation without detection. However, this paper pointed out that Rizomiliotis et al.'s modification was not correct. Therefore, we designed a new authentication scheme, which inherits the advantage of Song-Mitchell protocol and Rizomiliotis et al.'s protocol, along with the assumption that the insecure channel exists between the reader and the server. Finally, this paper provides a security analysis to comparison with other protocols.

Journal ArticleDOI
TL;DR: This paper studies the security requirements presented in the current Gen-2 based RFID authentication protocols, and summarizes an Enhancing Security Standard that contains all 10 security characteristics discussed in literatures, and develops two methods based on BAN logic and AVISTA to prove the security of RFID protocol.
Abstract: The EPC Class-1 Generation-2 specification(Gen-2 in brief) is widely accepted as the standard for RFID tags under grant number ISO18000-6c. However, there are two problems in view of its security authentication protocols. First of all, there is no unified standard for the security requirements, such as which threats should be protected against. Secondly, there is no widely acceptable means to guarantee the security, for the provable security methods are not applicable without using encryption function or hash function. In this paper, we study the security requirements presented in the current Gen-2 based RFID authentication protocols, and summarize an Enhancing Security Standard that contains all 10 security characteristics discussed in literatures [10-17]. We point out the security drawbacks of Chien’s mutual authentication protocol[10] , and improve the protocol based on the 10 security requirements. Our improved protocol merely uses CRC and PRNG operations supported by Gen-2 that require very low communication and computation loads. We also develop two methods based on BAN logic and AVISTA to prove the security of RFID protocol. BAN logic is used to give the proof of protocol correctness, and AVISTA is used to affirm the authentication and secrecy properties.

Posted Content
TL;DR: Attacks on the improved protocol, showing that it fails to achieve the claimed security goals, are presented.
Abstract: Song [8] proposed very recently a password-based authentication and key establishment protocol using smart cards which attempts to solve some weaknesses found in a previous scheme suggested by Xu, Zhu, and Feng [9]. In this paper, we present attacks on the improved protocol, showing that it fails to achieve the claimed security goals.

Journal ArticleDOI
TL;DR: The analysis results show that the improved “Ping-pong” protocol is more secure than the other two protocols presented, and three detection strategies are compared quantitatively by using the constraint between the information which an eavesdropper can obtain and the interference introduced.
Abstract: In order to transmit the secure message, a deterministic secure quantum direct communication protocol which was called “Ping-pong” protocol was proposed by Bostrom and Felbinger [Bostrom K, et al. Phys Rev Lett, 2002, 89: 187902]. But the protocol was proved very vulnerable, and can be attacked by an eavesdropper. An improved “Ping-pong” protocol is presented to overcome the problem. The GHZ state particles are used to detect eavesdroppers, and the classical XOR operation which serves as a one-time-pad is used to ensure the security of the protocol. During the security analysis, the method of the entropy theory is introduced, and three detection strategies are compared quantitatively by using the constraint between the information which an eavesdropper can obtain and the interference introduced. If the eavesdropper gets the full information, the detection rate of the original “Ping-pong” protocol is 50%; the detection rate of the second protocol which used two particles of EPR pair as detection particles is also 50%; and the detection rate of the presented protocol is 75%. In the end, the security of the proposed protocol is discussed. The analysis results show that the improved “Ping-pong” protocol in this paper is more secure than the other two.

Journal ArticleDOI
TL;DR: The analysis of secu rity and performance show that the new protocol can resist some malicious attack s, such as spoofing attack, replay attack, tracking, etc., and is suitable for low-cost RFID system.
Abstract: RFID tag has limited calculation resources and small storage capacity , t he wireless communi cation channel between RFID tag and reader is vulnerable to various malicious attacks . A imed at these problems, a HMAC-based RFID lightweight authentication protocol is proposed in this paper, and some considerations about protocol implementation are made subsequently. In the new protocol, only the Hash function and XOR operation are used, so that the calculation capacity and storage space of RFID reader are utilized efficiently, the demand for the capacity of calculation and storage of tag are reduced. The protocol framework and the packet format are presented. The hardware implementation was done in Verilog HDL for an FPGA target device to get a fast prototype. The analysis of secu rity and performance show that the new protocol can resist some malicious attack s , such as spoofing attack, replay attack, tracking, etc., and is suitable for low-cost RFID system .

Proceedings ArticleDOI
30 Aug 2011
TL;DR: This paper presents a novel cryptographic authentication protocol that is fully secure and it fills the security holes imposed by RFID technology and has a significantly lower cost in terms of computation, memory and communication as compared to most of the existing RFID protocols.
Abstract: Authentication of products and humans is one of the main applications of RFID technology. In this paper, we present a novel cryptographic authentication protocol that is fully secure and it fills the security holes imposed by RFID technology. Our proposed authentication protocol has a significantly lower cost in terms of computation, memory and communication as compared to most of the existing RFID protocols. We compare our protocol with the existing protocols by implementing all these authentication protocols first time on a passive, computation capable RFID tag developed by Intel known as WISP.