scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
24 Sep 2009
TL;DR: An enhanced 2- Pass optimistic anonymous RFID authentication protocol with forward security is proposed and the result indicates this protocol does not increase the tag's cost and computation amount and can provide mutual authentication, untraceability, forward security and protect from replay attack and desynchronization attack.
Abstract: Lightweight authentication protocols in the RFID system are necessary because the channel between the tag and reader is not secure and the tag has very limited computation resources, memory and power. Many researchers have proposed some lightweight authentication protocols in order to provide some security properties, such as mutual authentication, untraceability etc. In this paper, we firstly analyze two lightweight authentication protocols, YA-TRAP and a 2-Pass optimistic anonymous RFID authentication protocol, and find their security drawbacks. Afterwards, we propose an enhanced 2- Pass optimistic anonymous RFID authentication protocol with forward security and analyze its property. The result indicates this protocol does not increase the tag's cost and computation amount. Moreover, it can provide mutual authentication, untraceability, forward security and protect from replay attack and desynchronization attack.

14 citations

Proceedings ArticleDOI
08 Mar 2009
TL;DR: A Robust Authentication Protocol (RoAP) that supports not only security and privacy, but also recovery in RFID systems, and can get back the desynchronized tags and readers to their normal state, and thus provides robustness.
Abstract: RFID systems have been scrutinized nowadays as one of the emerging technologies in pervasive environment. And authentication becomes indispensible in applications where security and privacy are major concerns. Besides thwarting some major attacks, RFID systems need to be able to recover from unexpected conditions during operation. In this paper, we propose a Robust Authentication Protocol (RoAP) that supports not only security and privacy, but also recovery in RFID systems. The protocol can get back the desynchronized tags and readers to their normal state, and thus provides robustness. We also present a "safety ring" consisted of six major goals that have to ensure by each RFID system to be secured. This paper illustrates security and robustness analysis of the protocol. Finally, we present the implementation of our authentication protocol.

14 citations

Journal Article
TL;DR: It is shown that the Kim-Koc protocol is vulnerable to impersonation, guessing, and stolen-verifier attacks, and improvements are proposed to increase the security level of the protocol.
Abstract: In 2008, Kim-Koc proposed a secure hash-based strong-password authentication protocol using one-time public key cryptography. He claimed that the protocol was secure against guessing, stolen-verifier, replay, denial-of-service, and impersonation attacks. However, we show that the protocol is vulnerable to impersonation, guessing, and stolen-verifier attacks. We propose improvements to increase the security level of the protocol.

14 citations

Proceedings ArticleDOI
01 Nov 2006
TL;DR: A protocol by which network security can be included in existing Fieldbus systems that makes use of the 56-bit DES cipher for data encryption and includes a scheme for symmetric key exchange and automatic key update at specific time intervals.
Abstract: This paper describes a protocol by which network security can be included in existing Fieldbus systems. The protocol makes use of the 56-bit DES cipher for data encryption. It also includes a scheme for symmetric key exchange and automatic key update at specific time intervals. In addition, the protocol includes a new idea called Key Refresh. The Key Refresh is a simple scheme that can be an alternative to operating the cipher in processor intensive chaining or feedback modes. The industrial field devices are equipped with the TMS series of digital signal processors to perform DES encryption/decryption. Since these processors are already present embedded in many of the state-of-art field devices, they were chosen so that the protocol would not require additional hardware. The protocol is generic and can run over any of the commercial Fieldbus networks

14 citations

Book ChapterDOI
26 Aug 2007
TL;DR: It is proved that Lin-Li's improved scheme remains insecure due to its susceptibility to the insider impersonation attack and an enhanced scheme is proposed which will not only conquer their defects, but also preserves the desired security attributes of a key agreement protocol.
Abstract: A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secret key, which is used to preserve confidentiality and data integrity. Since Joux proposed the first pairing-based one-round tripartite key agreement protocol in 2000, numerous authenticated protocols have been proposed after then. However, most of them have turned out to be flawed due to their inability in achieving some desirable security attributes. In 2005, Lin-Li had identified the weaknesses of Shim's protocol and subsequently proposed their improved scheme by introducing an extra verification process. In this paper, we prove that Lin-Li's improved scheme remains insecure due to its susceptibility to the insider impersonation attack. Based on this, we propose an enhanced scheme which will not only conquer their defects, but also preserves the desired security attributes of a key agreement protocol.

14 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795