scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
10 Jan 2005
TL;DR: PEAR (Protocol Extendable AnalyzeR), a tool automating the two static analyses for authentication protocols presented in [7, 8], is presented, based on a tagging scheme that describes how message components contribute in achieving authentication.
Abstract: We present PEAR (Protocol Extendable AnalyzeR), a tool automating the two static analyses for authentication protocols presented in [7, 8]. These analyses are based on a tagging scheme that describes how message components contribute in achieving authentication. The tool provides a tag inference procedure that allows users to analyze untagged protocol specifications. When a protocol is successfully validated, tags give users precise information on how and why authentication is guaranteed. Notably, the tool receives in input both the protocol specification and the validation rules. Both validation and tag inference are parametric with respect to the validation rules, thus allowing users to easily implement new rules/analyses with no need of modifying the underlying procedures.

8 citations

Book ChapterDOI
18 Oct 2014-Space
TL;DR: A mutual authentication protocol for RFID systems using elliptic curves arithmetic that provides narrow-strong and wide-weak privacy under standard complexity assumption and public-key primitives in an RFID authentication protocol.
Abstract: Radio Frequency IDentification (RFID) systems are gaining enormous interests in industry due to their vast applications such as supply chain, access control, inventory, transport, health care and home appliances. Although tag identification is the primary security goal of an RFID system, privacy issue is equally, even more important concern in the RFID system because of pervasiveness of RFID tags. Over the years, many protocols have been proposed for RFID tags’ identification using symmetric key cryptography and other primitives. Many of them have failed to preserve tags’ privacy. In order to achieve privacy and to provide scalability and anti-cloning features of RFID system, public-key primitives should be used in an RFID authentication protocol [1]. In this paper, we present a mutual authentication protocol for RFID systems using elliptic curves arithmetic. The proposed protocol provides narrow-strong and wide-weak privacy under standard complexity assumption.

8 citations

Journal ArticleDOI
TL;DR: This work constructs an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions and shows how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks.
Abstract: We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects.

8 citations

Proceedings ArticleDOI
16 Jul 2008
TL;DR: A simple, lightweight, but robust security protocol based on the backward property of RC4 stream cipher that achieves data confidentiality, data authentication, data integrity, and data freshness with low overhead and simple operations is presented.
Abstract: In this paper, we present a simple, lightweight, but robust security protocol for resource-constrained communications. This protocol is based on the backward property of RC4 stream cipher and achieves data confidentiality, data authentication, data integrity, and data freshness with low overhead and simple operations. Furthermore, an RC4-based hash function for the generation of message authentication code (MAC) is presented. The proposed protocol is an ideal solution for resource-constrained environments where the communication nodes have limited power resources and computational capabilities, and can be widely used in the applications of one-to-one communications as well as broadcasting and multicasting.

8 citations

06 Aug 2012
TL;DR: Two attacks are demonstrated against the most current and secure version of the SNMPv3 protocol, which shows that under reasonable conditions, it can read encrypted requests and forge messages between the network monitor and the hosts it observes.
Abstract: Network monitoring is a necessity for both reducing downtime and ensuring rapid response in the case of software or hardware failure. Unfortunately, one of the most widely used protocols for monitoring networks, the Simple Network Management Protocol (SNMPv3), does not offer an acceptable level of confidentiality or integrity for these services. In this paper, we demonstrate two attacks against the most current and secure version of the protocol with authentication and encryption enabled. In particular, we demonstrate that under reasonable conditions, we can read encrypted requests and forge messages between the network monitor and the hosts it observes. Such attacks are made possible by an insecure discovery mechanism, which allows an adversary capable of compromising a single network host to set the keys used by the security functions. Our attacks show that SNMPv3 places too much trust on the underlying network, and that this misplaced trust introduces vulnerabilities that can be exploited.

8 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795