scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
25 Nov 2008
TL;DR: The authors claim that their protocol reduces the false acceptance ratio and is resistant to terrorist attack, and some aspects that could question its effectiveness are discussed.
Abstract: RFID (radio frequency identification) devices are usually vulnerable to attacks related to proximity verification: distance fraud attacks, relay attacks and terrorist attacks. These attacks require simpler technical resources than tampering or cryptanalysis and, they cannot be prevented by ordinary security protocols that operate in the high layers of the protocol stack. Distance bounding protocols, which are tightly integrated into the physical layer, are the main countermeasure against them. Hancke and Kuhn's protocol was the first distance bounding protocol for RFID. Tu and Piramuthu have recently proposed another protocol which outperform it. More precisely, the authors claim that their protocol reduces the false acceptance ratio and is resistant to terrorist attack. In this paper, however, we analyse this protocol and, discuss some aspects that could question its effectiveness.

15 citations

Journal ArticleDOI
Da-Zhi Sun1, Yi Mu1
TL;DR: The security analysis of GUPA will be beneficial to the design of the robust grouping-proof authentication protocols in the future and suggest employing the cryptographic hash function to protect the secrets in GUPA.
Abstract: Liu et al. proposed a grouping-proof authentication protocol (GUPA) for distributed radio frequency identification systems. At the same time, Liu et al. claimed that GUPA can resist the well-known attacks such as replay, forgery, tracking, and denial of proof. However, we report that, according to Liu et al. ’s assumption of the attack ability, the attacker is able to compromise all secrets by the man-in-the-middle (MIM) attacks. Although the MIM attacks were not explicitly evaluated by GUPA, the attacker can easily launch replay, forgery, tracking, and denial of proof when he knows all secrets of GUPA. That is, the lethal security flaws exist in GUPA. We also suggest employing the cryptographic hash function to protect the secrets in GUPA. Our security analysis of GUPA will be beneficial to the design of the robust grouping-proof authentication protocols in the future.

15 citations

Proceedings ArticleDOI
13 Mar 2005
TL;DR: This paper proposes a new PKC-based protocol that not only provides DoS resistance and perfect forward secrecy, but also provides identity anonymity for the clients and presents detailed security and performance analysis for the protocol.
Abstract: In this paper, we review a PKC (public key cryptosystem) based protocol, referred to as the Stanford protocol, aimed at overcoming several security deficiencies in IEEE 802.1X and to provide access control in both wireless and wired networks. One main objective of the Stanford protocol is to provide DoS resistance for the wireless network. Meanwhile, in the wireless environment, identity confidentiality of the mobile user is especially important since the disclosed identity could be used to locate the user and track his movement. But our analysis shows that the Stanford protocol fails to fulfill these requirements. So we propose a new PKC-based protocol that not only provides DoS resistance and perfect forward secrecy, but also provides identity anonymity for the clients. We also present detailed security and performance analysis for our protocol, and show that our protocol is secure and efficient for access control in wireless networks.

15 citations

Journal ArticleDOI
TL;DR: The Dolev-Yao algebraic method is refined by a probabilistic model of guessing, needed to analyze protocols that mix weak cryptography with physical properties of nonstandard communication channels, and provides a precise security proof for a proximity authentication protocol, due to Hancke and Kuhn, that uses Probabilistic reasoning to achieve its goals.

15 citations

Book ChapterDOI
18 Oct 2013
TL;DR: This paper proposes RAP, a challenge-response authentication protocol that is able to detect and prevent the beacon replay attack, and provides an analysis that highlights the trade-offs between the energy consumption and the level of security, defined as the resilience of the protocol to space exhaustion.
Abstract: In receiver-initiated MAC protocols for Wireless Sensor Networks WSNs, communication is initiated by the receiver of the data through beacons containing the receiver's identity. In this paper, we consider the case of a network intruder that captures and replays such beacons towards legitimate nodes, pretending to have a fake identity within the network. To prevent this attack we propose RAP, a challenge-response authentication protocol that is able to detect and prevent the beacon replay attack. The effectiveness of the protocol is formally verified using OFMC and ProVerif. Furthermore, we provide an analysis that highlights the trade-offs between the energy consumption and the level of security, defined as the resilience of the protocol to space exhaustion.

15 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795