scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
17 Dec 2008
TL;DR: A provably secure trusted access protocol MN-TAP for the WLAN Mesh Networks is proposed, which will achieve authentication and key confirmation among the access requestor, policy enforcement point and policy decision point within 4 protocol rounds.
Abstract: Available WLAN Mesh network access protocols and trusted network connect protocols can not satisfy the performance and security requirements of WLAN Mesh networks in trusted environment. A provably secure trusted access protocol MN-TAP for the WLAN Mesh Networks is proposed. Such protocol will achieve authentication and key confirmation among the access requestor, policy enforcement point and policy decision point within 4 protocol rounds. Meanwhile, the protocol can realize the platform authentication and platform integrity verification in the first round of protocol interaction, which will improve the efficiency of the protocol and decrease the overhead of the server. We use a provably secure model, named the universally composable secure model, to analyze the security of the protocol. And we use of compare analysis to discover the performance advantages of the protocol. The results show that: the protocol is a UC-secure protocol, and the performance has great advantages over the current protocols.

2 citations

Proceedings ArticleDOI
01 Oct 2017
TL;DR: The identity of the e-health sensor node is a very important element in the proposed authentication protocol to ensure the confidentiality and the authenticity of transmitted e- health data.
Abstract: Mobile e-health is one of the Internet of Things application that assists the healthcare organization in providing better healthcare services. Development of wireless sensor networking area has greatly increased the feasibility of a mobile e-health system since it provides wireless communication technology with promising sensor network applications. However, mobile e-health is subjected to a lot of security attacks such as sensor node cloning attack and man-in-the-middle attack. A secure e-health authentication system is one of the important approaches in order to provide high security for the whole e-health monitoring system. Considering the potential security attacks in mobile e-health application, a development of a unique identity of the e-health sensor node is proposed to provide a highly secure authentication protocol in mobile e-health. The identity of the e-health sensor node is a very important element in the proposed authentication protocol to ensure the confidentiality and the authenticity of transmitted e-health data.

2 citations

Proceedings ArticleDOI
16 Mar 2009
TL;DR: This work shows that the proposed authentication protocol, based on a one-way hash function and Diffie-Hellman key exchange, is susceptible to password guessing if an adversary gains possession of the smart card.
Abstract: Recently, Yoon and Yoo proposed a new authentication protocol based on a one-way hash function and Diffie-Hellman key exchange, which is based on the protocol by Wu-Chieu and Lee-Lin-Chang. They claim that their protocol is secure, but we show it is susceptible to password guessing if an adversary gains possession of the smart card. Additionally, we propose an improved protocol which can withstand the presented attack.

2 citations

Proceedings ArticleDOI
Jie Yu1, Qingqi Pei1
17 Nov 2012
TL;DR: This paper proposes a multi-server architecture authentication protocol with dynamic identify and smart card based on Lee et al.'s scheme that can resist several kinds of attacks and remove the aforementioned weaknesses of their protocol.
Abstract: When user wants to access a network service, he/she must authenticate his/herself to the server. With the increasing of the different network services, it is extremely hard for user to remember the different ID and password, so the multi-server authentication protocols have been proposed to solve this problem. There are some authentication protocols for multi-server architecture using smart cards, but there are some serious secure problems in their schemes. The protocols they proposed cannot resist the replay attack, the impersonation attack, etc. So we propose a multi-server architecture authentication protocol with dynamic identify and smart card based on Lee et al.'s scheme. Our protocol can resist several kinds of attacks and remove the aforementioned weaknesses of their protocol. In this paper, we first provide a brief view of the multi-server architecture which is used in the authentication protocol, then we propose our multi-server architecture authentication protocol and give a security analysis of our proposed protocol, finally we make a comparison with our protocol and some other multi-server architecture authentication protocols.

2 citations

Journal ArticleDOI
TL;DR: There are sufficient and necessary conditions to guarantee the security of a Key Establishment (KE) protocol based on the formalism of the belief multisets, and a central ingredient in this approach is that all the beliefs should be established on the basis of a trusted freshness identifier.
Abstract: This paper presents sufficient and necessary conditions to guarantee the security of a Key Establishment (KE) protocol based on our formalism of the belief multisets. The formalism is used to express the security of a KE protocol and to reason about beliefs in the protocol. We observe that a freshness identifier such as a nonce may not be fresh for a legitimate party in a particular protocol run, hence we distinguish a trusted freshness identifier from the commonly used freshness identifier in the sense of a participant's beliefs about the security. A central ingredient in our approach is that all the beliefs should be established on the basis of a trusted freshness identifier. The reasoning results of our approach, comparing with the security conditions, can either establish the correctness of a KE protocol when the protocol is in fact correct, or identify the absence of the security properties, which leads to the structure to construct attacks directly. Two examples, the Kerberos pair-key agreement approach in distributed sensor networks and the Needham—Schroeder public key protocol, are given to show the usability and the efficiency of our approach. Copyright © 2009 John Wiley & Sons, Ltd.

2 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795