scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Book ChapterDOI
20 May 2008
TL;DR: This paper takes the advantage of answer set programming technology to develop an effective framework to verify security protocols carrying claimed security proof under adversary models on computational complexity theory.
Abstract: Security protocol analysis has been a major research topic in information security and recognised to be a notoriously hard problem. In this paper, we take the advantage of answer set programming technology to develop an effective framework to verify security protocols carrying claimed security proof under adversary models on computational complexity theory. In our approach, a security protocol, adversary actions and attacks can be formally specified within a unified logic program. Then the verification is performed in an automatic manner by computing the stable models of the underlying logic program. We use Boyd-Gonzalez Nieto conference key agreement protocol as our case study protocol to demonstrate the effectiveness and efficiency of our approach.

4 citations

Proceedings ArticleDOI
01 Sep 2016
TL;DR: In this article, a CK secure authentication and key exchange protocol for WSNs is proposed, which relies on Computational Diffie-Hellman Problem (CDH) to protect information or messages transmitted between any two adjacent sensor nodes from variety of malicious attacks.
Abstract: To protect information or messages transmitted between any two adjacent sensor nodes from variety of malicious attacks, a CK secure authentication and key exchange protocol for Wireless Sensor Networks is proposed. Security of the protocol, which has security properties including resistance to key compromise impersonation attacks, relies on Computational Diffie-Hellman Problem. Because of low communication overhead, the scheme is better suited for Wireless Sensor Networks to establish the session key between two adjacent nodes.

4 citations

Journal ArticleDOI
TL;DR: In this paper , the authors investigate the security of the Chiou and Chang authentication scheme and demonstrate that it is completely insecure, and they also present an enhanced protocol called SAPWSN.
Abstract: With the advancement of RFID systems, there is a need for secure RFID authentication that can provide security against a variety of attacks, so designing a perfectly safe protocol has become a security challenge. The most remarkable security challenges may be information leakage, traceability, and tag impersonation. Several researchers have attempted to address this security demand by proposing ultra-lightweight solutions that use only very low-cost operations such as bit-wise operations. However, approximately all of the presented previous ultra-lightweight authentication schemes are vulnerable to a variety of attacks. For this purpose, Chiou and Chang recently proposed an EPC Class 1 Gen-2-based RFID authentication protocol and claimed it is resistant against replay attacks and also other known active and passive attacks. They also stated that their proposed protocol does not require features such as a secure channel, time parameters, or virtual IDs. In this paper, we will investigate the security of the Chiou and Chang authentication scheme and demonstrate that it is completely insecure. Specifically, we will present the security faults of this scheme. In addition, we will present an enhanced protocol called SAPWSN. The proposed protocol presents precise authentication and highly secure transfers. We demonstrate the proposed protocol’s security in the formal and informal methods. In the formal method, we use the Compromise version of Scyther tool.

4 citations

Posted Content
TL;DR: This work revisits an e-cient identity-based (ID-based) key agreement protocol due to Ryu, Yoon and Yoo and shows that the protocol is, in fact, insecure against re∞ection attacks and proposes a slight modification to the protocol, which results in a slight improvement in the security of the protocol without compromising on its e-ciency.
Abstract: Key agreement protocols are essential for secure communications in open and distributed environments. The protocol design is, however, extremely error-prone as evidenced by the iterative process of flxing discovered attacks on published protocols. We revisit an e-cient identity-based (ID-based) key agreement protocol due to Ryu, Yoon and Yoo. The protocol is highly e-cient and suitable for real-world applications despite ofiering no resilience against key-compromise impersonation (K-CI). We then show that the protocol is, in fact, insecure against re∞ection attacks. A slight modifl- cation to the protocol is proposed, which results in signiflcant beneflts for the security of the protocol without compromising on its e-ciency. Finally, we prove the improved protocol secure in a widely accepted model.

4 citations

Journal Article
TL;DR: Aiming at the security of authentication protocol for heterogeneous wireless network, a mutual authentication and key agreement protocol, which was based on CPK algorithm and improved ECDH algorithm, was proposed and the temporary authentication identity and temporary communication identity was adopted to realize user identity anonymity.
Abstract: Aiming at the security of authentication protocol for heterogeneous wireless network,a mutual authentication and key agreement protocol,which was based on CPK algorithm and improved ECDH algorithm,was proposed.The temporary authentication identity and temporary communication identity was adopted to realize user identity anonymity.The ordered pair of temporary communication identity was proposed to prevent replay attack in the process of re-authentication.The risk of key compromise was also avoided in the proposed protocol.By security analysis,this protocol had the security properties such as identity authentication,key security and anonymity.

4 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795