scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
26 Dec 2009
TL;DR: An improved remote authentication protocol for value-added services in mobile networks is proposed, with the help of smart card and client account index, which inherits client anonymity and non-repudiation from previous identity-based remote authentication schemes.
Abstract: Based on Diffie-Hellman key exchange protocol, an improved remote authentication protocol for value-added services in mobile networks is proposed, with the help of smart card and client account index. The improved scheme which inherits client anonymity and non-repudiation from previous identity-based remote authentication schemes is more efficient without trusted third party and bilinear pairing.

2 citations

Journal Article
TL;DR: A new RFID distance-bounding protocol for low-cost passive RFID tags that can provide both storage space efficiency and computational efficiency, and provide strong security against the relay attacks because the adversary's success probability can be reduced by .
Abstract: Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by .

2 citations

Proceedings ArticleDOI
08 Oct 2015
TL;DR: In this paper, an enhanced protocol from Zhu et al.'s protocol was constructed based on fuzzy attribute-based authentication protocol on the basis of Lagrange polynomial interpolation.
Abstract: Authentication protocol is variously designed by attribute-based encryption. In some case, there is situation that need the authentication with revealed ID of users. Zhu et al present attribute authentication protocol containing ID. But their protocol did not have security under collusion attack and impersonation attack. In this paper, we propose enhanced protocol from Zhu et al.'s protocol. The protocol was constructed based on fuzzy attribute-based authentication protocol on the basis of Lagrange polynomial interpolation. Our protocol has some good features which are safer than existing protocol. We also showed that our protocol has sufficient security under assumption of specific attack situations. So, we expect this protocol will be widely used to various environment which needs the multi-factor identifications.

2 citations

Proceedings ArticleDOI
01 Sep 2016
TL;DR: It is shown that the proposed protocol is secure against various attacks and also provides user privacy and is compared with some similar protocols in the terms of security and privacy.
Abstract: Recently, different RFID authentication protocols conforming to EPC Class 1 Generation 2 (EPC C1 G2) standard have been proposed. In 2013, Xiao et al. have proposed an improved mutual authentication protocol which claimed to eliminate the weaknesses of Yoon's protocol that has been proposed in 2012. In this paper, we study the security and the privacy of Xiao et al.'s protocol. It is shown that their protocol suffers from secret parameters reveal, tag impersonation attack, backward and forward traceability attacks. Then, in order to enhance the security and the privacy of this protocol, a modified version is proposed. In order to evaluate our proposed protocol, its security and privacy are analyzed. Furthermore, the proposed protocol is compared with some similar protocols in the terms of security and privacy. It is shown that the proposed protocol is secure against various attacks and also provides user privacy.

2 citations

Proceedings ArticleDOI
01 Jan 2015
TL;DR: A colored Petri nets based conformance checking method is proposed for a satellite network control protocol signaling dynamic conformance verification framework, which is used to capture runtime protocol signaling from protocol execution environment.
Abstract: For the existence of malice or abnormal nodes and the influence of unreliable satellite network environment, some violations may probably happen in network control protocol execution process, which lead to the inconformance between protocol specification and actual protocol execution states. It reflects the robustness problems in relevant protocol design issue. Meanwhile, it is difficult to assure that the interaction behaviors of protocol nodes conform to the expectation of protocol specification. To tackle the inconformance problem, this paper proposes a colored Petri nets based conformance checking method. A satellite network control protocol signaling dynamic conformance verification framework, which is used to capture runtime protocol signaling from protocol execution environment, is presented. Then, it puts forward a signaling dynamic conformance checking algorithm that centers on the protocol interaction behaviors. At last, performance and overhead evaluations are performed to demonstrate the usability and availability of this conformance checking method.

2 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795