scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Book ChapterDOI
27 Oct 2010
TL;DR: The thesis deals with the integration of static verification of security protocols specifications and its safe translation into executable programming languages.
Abstract: Users expect communication systems to guarantee, amongst others, privacy and integrity of their data. These can be ensured by using well-established protocols; the best protocol, however, is useless if not all parties involved in a communication have a correct implementation of the protocol and all necessary tools. In this paper, we present the Protocol Implementation Generator (PiG), a framework that can be used to add protocol generation to protocol negotiation, or to easily share and implement new protocols throughout a network. PiG enables the sharing, verification, and translation of communication protocols. With it, partners can suggest a new protocol by sending its specification. After formally verifying the specification, each partner generates an implementation, which can then be used for establishing communication. We also present a practical realisation of the Protocol Implementation Generator framework based on the LySatool and a translator from the LySa language into C or Java.

4 citations

Proceedings ArticleDOI
25 Apr 2009
TL;DR: A verifier-based key exchange protocol, which enables two clients to agree on a common session key based on verifier authentication in cross-realm setting, and it is shown that the protocol can resist various attacks.
Abstract: In 2006, Yoon et al. proposed a secure client to client password-authenticated key exchange(C2C-PAKE) protocol in a cross-realm setting. However, the secure protocol is susceptible to password-compromise impersonation attack and server compromise attack. In this paper, we propose a verifier-based key exchange protocol, which enables two clients to agree on a common session key based on verifier authentication in cross-realm setting. And we also show that our protocol can resist various attacks.

4 citations

Journal ArticleDOI
TL;DR: A new RFID authentication protocol based on a novel tag-owner-assisting architecture is proposed, making a tag's owner an essential participant of theRFID authentication process.
Abstract: This paper addresses radio frequency identification RFID authentication and ownership transfer in offline scenarios. Four typical related works are reviewed in detail. A series of shortcomings and vulnerabilities of them are pointed out. A new RFID authentication protocol based on a novel tag-owner-assisting architecture is proposed, making a tag's owner an essential participant of the RFID authentication process. The proposed protocol is distinguished from existing works in providing ownership transfer, access control, and mutual authentication without any centralized database neither on a backend server nor in a reader. The security of the proposed protocol is verified by using automated validation of Internet security protocols and applications tool. The proposed protocol is server-less, simple, scalable, untraceable, and device-independent. These features are simultaneously achieved in a single RFID authentication protocol for the first time. Copyright © 2014 John Wiley & Sons, Ltd.

4 citations

Journal Article
TL;DR: Analysis results show that this protocol can not only prevent fack, track, play attacks, but also protect against physical clonable attacks, compared with the randomized Hash-Lock, a lightweight authentication protocol etc..
Abstract: Traditional encryption-based Radio Frequency Identification(RFID) authentication protocols require a large amount of computation in the application of Internet of Thing(IOT),therefore it can not be adopted to the resource-limited devices.In order to solve this problem,this paper proposes a RFID mutual authentication protocol based on Physical Unclonable Function(PUF).This paper analyzes the security requirements of the RFID system protocol.According to the PUF,it designs a lightweight two-way security authentication protocol,and uses formal language to prove the security of the protocol.Analysis results show that this protocol can not only prevent fack,track,replay attacks,but also protect against physical clonable attacks,compared with the randomized Hash-Lock,a lightweight authentication protocol etc..

4 citations

Book ChapterDOI
13 Sep 2012
TL;DR: The μSec protocol, a link layer protocol for securing unicast communication in wireless sensor network (WSN), is devised and it is claimed that that μSec thwarts replay attack with same overhead as in other protocols which have considered basic securities only.
Abstract: Secure communication in wireless sensor networks (WSNs) not only needs to provide the basic security but also to defend various attacks. The challenge in providing security in this network is that the securing mechanism must be lightweight to make it implementable in resource-constrained nodes. In this paper we have devised a link layer protocol for securing unicast communication in wireless sensor network (WSN). The protocol (μSec) is developed in TinyOS platform which is an event-driven operating system used in WSN for networked applications. Our protocol supports the basic security features such as confidentiality, authentication and integrity along with defense against replay attacks. We have modified an existing cryptographic algorithm with a target to minimize computational overhead to make it implementable in WSN. A simple, counter based defense mechanism is proposed to thwart replay attack. Both qualitative and quantitative analyses are performed to measure the efficacy of the protocol. The protocol is compared with some of important security protocols developed around TinyOS. We claim that that μSec, in addition to basic security, thwarts replay attack with same overhead as in other protocols which have considered basic securities only. We further claim that the μSec requires 10% (avg.) less overhead compared to its competitor which also defends replay attack.

4 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795