scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A lightweight self-organized efficient authentication and key management scheme (SEAKS) to countermeasure the MAC layer attacks such as denial of service (DoS), replay attack, man-in-the-middle attack and the interleaving attacks in mobile multihop relay (MMR) networks.
Abstract: This paper proposes a lightweight self-organized efficient authentication and key management scheme (SEAKS) to countermeasure the MAC layer attacks such as denial of service (DoS), replay attack, man-in-the-middle attack and the interleaving attacks in mobile multihop relay (MMR) networks. SEAKS has been developed based on privacy key management (PKM) protocol for both unilateral authentication defined as SEAKS-PKMv1 and mutual authentication as SEAKS-PKMv2. In SEAKS, the non-transparent relays (N-RS) perform authentication and establish the authorization key (AK) using our proposed public key cryptosystem based on hash authentication code scheme. The subsequent N-RS can be authenticated with less overhead thus enhancing the scalability of the system. The performance of SEAKS-PKMv1 and SEAKS-PKMv2 protocol has been evaluated using BAN LOGIC to verify the integrity of the participating N-RSs and SSs. Simulation study shows that SEAKS exhibits higher packet delivery ratio by 22%, lesser packet overhead by 12%, and less processing time by 14% as compared to the official draft scheme (OD-2009) for MMR WiMAX networks. SEAKS can be applied to any multihop networks with minimum authentication overhead.

6 citations

Journal Article
TL;DR: This paper proposes updated version of one-time key based authentication protocol for PMIPv6[Song (2008)] and shows the extended results of analysis and can give a lot of securing features to current PMIP v6.
Abstract: We are now going to the 4G network and in the 4G network environment, there are so many devices connected to the Internet while they move. We have protocol that can support movement of communicating node without any disruption of their connection status named Mobile IP(MIP). But, the major problem of this MIP is too heaviness of the protocol for small mobile nodes. So, IETF now propose PMIP to solve this problem. But, there is no way to authenticate the mobile node in PMIP. In this paper, we propose updated version of one-time key based authentication protocol for PMIPv6[Song (2008)] and show the extended results of analysis. With our proposed protocol, we can give a lot of securing features to current PMIPv6.

6 citations

Proceedings ArticleDOI
Keun-Ho Lee1, Heyi-Sook Suh1, Sang-Bum Han1, SangKeun Lee, Chong-Sun Hwang1 
27 Sep 2004
TL;DR: An authentication protocol that uses certificates contain Diffie-Hellman key agreement and a multi-layer architecture at the physical layer so that the number of encryption needed is reduced, thereby reducing the computational overheads and successfully defeated all identified attacks.
Abstract: Mobile and wireless network technology is growing at a rapidly changing in nowadays. Ad hoc networks are a new wireless networking paradigm for mobile host. Ad hoc networks do not rely on any fixed infrastructure such as base stations as mobile switching. Mobile hosts rely on each other to keep the network connected. Ad hoc networks are often designed for specific environments and may have to operate with full availability even in difficult conditions. In this paper, we detail security threat against ad hoc routing protocols, specifically examining CBRP. Our authentication protocol based on CBRP(APBC) design an end-to-end message authentication scheme that relies on mutual trust between nodes in other clusters. The strategy of APBC is to take advantage of the multi-layer architecture that is designed for authentication protocol in CHs(Ciuster Head) using MCH(Main CH). We have proposed an authentication protocol that uses certificates contain Diffie-Hellman key agreement and a multi-layer architecture at the physical layer so that the number of encryption needed, thereby reducing the computational overheads and successfully defeated all identified attacks. We also use new authentication protocol schemes, such as MCH using Challenge-Response identification protocol to build a highly secure and highly available authentication protocol service, which forms the core of our security framework.

6 citations

Book
14 Aug 2007

6 citations

Book ChapterDOI
15 Nov 2009
TL;DR: This work considers a subtle attack, in which an adversary can manipulate the messages transmitted between a tag and a reader for several continuous protocol runs, and can successfully trace the tag after these interactions and improve the BMM protocol so that it maintains all the security and efficiency properties.
Abstract: In ASIACCS'08, Burmester, Medeiros and Motta proposed an anonymous RFID authentication protocol (BMM protocol [2]) that preserves the security and privacy properties, and achieves better scalability compared with other contemporary approaches. We analyze BMM protocol and find that some of security properties (especial untraceability) are not fulfilled as originally claimed. We consider a subtle attack, in which an adversary can manipulate the messages transmitted between a tag and a reader for several continuous protocol runs, and can successfully trace the tag after these interactions. Our attack works under a weak adversary model, in which an adversary can eavesdrop, intercept and replay the protocol messages, while stronger assumptions such as physically compromising of the secret on a tag, are not necessary. Based on our attack, more advanced attacking strategy can be designed on cracking a whole RFID-enabled supply chain if BMM protocol is implemented. To counteract such flaw, we improve the BMM protocol so that it maintains all the security and efficiency properties as claimed in [2].

6 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795