scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings Article
01 Jan 2004
TL;DR: The weaknesses of such schemes are looked at and a set of four constraints for authentication in public access wireless networks are enumerated and two authentication protocols are proposed that can overcome these weaknesses while satisfying the constraints.
Abstract: Several schemes have been proposed for authenticating both the network and the mobile stations to one another in public access wireless networks. In this paper, we look at the weaknesses of such schemes and enumerate a set of four constraints for authentication in public access wireless networks. We then propose two authentication protocols that can overcome these weaknesses while satisfying the constraints. The first proposed protocol provides additional direct authentication to wireless clients to validate the network access point to prevent or to detect malicious attacks as early as possible. This adds additional burden to wireless devices whose resources are often limited. The second proposed protocol reduces the burden by providing indirect authentication with the help of a trusted server. In this paper, we also evaluate the performance of the existing schemes and the proposed schemes in terms of the size and number of messages, delay, energy consumption and security features.

2 citations

Proceedings Article
01 Nov 2011
TL;DR: A modified matrix-based security protocol that can prevent de-synchronization and replay attacks yet providing a lightweight and effective security mechanism is proposed and can be implemented on the hardware.
Abstract: Because of simplicity, low cost, and convenience of use, radio frequency identification (RFID) is gaining popularity in a wide variety of applications. At the same time, the threats that RFID systems are susceptible to are also evolving. The practical deployment of RFID systems depends highly on effective security mechanisms that can mitigate numerous intrusions. Providing security in the RFID system is challenging because of its limited power and computational capabilities. Mitigating denial-of-service attacks and providing bi-directional authentication to the tag and reader are the two of the most challenging security issues in RFID systems. In this regard, Karthikeyan and Nesterenko have proposed a matrix-based security protocol that uses simple matrix-based operations and is lightweight in nature. However, their protocol is proven to be vulnerable to de-synchronization and replay attacks. In this paper, we propose a modified matrix-based security protocol that can prevent de-synchronization and replay attacks yet providing a lightweight and effective security mechanism. The proposed protocol can be implemented on the hardware. A practical deployment of the proposed protocol is also feasible.

2 citations

Proceedings ArticleDOI
22 May 2014
TL;DR: A taint analysis based method is proposed, which aims to infer the message format from dynamic execution of security protocol applications, based on the observation that the process of message parsing in cryptographic protocol applications reveals rich information about the hierarchical structures and semantics of their messages.
Abstract: To maintain communications confidentiality, security protocols are widely used in more and more network applications. Moreover, some malwares even leverage these kinds of protocols to evade inspection by IDS. Most security protocols are designed and verified by formalized methods; however, observation shows that protocol implementations commonly contain flaws or vulnerabilities. Therefore, research on reverse engineering of security protocols can play an important role in improving the security of network applications, especially by providing another way to fight against malwares. Nevertheless, previous protocol reverse engineering technologies, which are based on analysis of network traces, encounter great challenges when the network messages transmitted between different protocol principals are encrypted. This paper proposes a taint analysis based method, which aims to infer the message format from dynamic execution of security protocol applications. The proposed approach is based on the observation that the process of message parsing in cryptographic protocol applications reveals rich information about the hierarchical structures and semantics of their messages. Hence, by observing calls to library function and instruction execution in network programs, the proposed approach can reverse derive large amount of information about their protocol, such as message format and protocol model, even the communication is encrypted. Experiments show that the reverse analysis results not only accurately identify message fields, but also unveil the structure of the encrypted message fields.

2 citations

Proceedings ArticleDOI
03 Mar 2016
TL;DR: This paper proposes malicious node detection protocol using authentication technique for ad hoc as well as internet networks, and the protocol depends on one-way hash operation and does not consider any high computation such as exponentiation or pairing computation, so it achieves high performance.
Abstract: In ad-hoc as well as internet networks, there may exist several malicious nodes which may reduce system reliability and robustness of the network. Therefore, detection of malicious node in the networks is a vibrant research area. For this, several techniques have been adopted in the literature. In this paper, we proposed malicious node detection protocol using authentication technique for ad hoc as well as internet networks. As the protocol depends on one-way hash operation and does not consider any high computation such as exponentiation or pairing computation, so it achieves high performance. Besides, the number of message passes is also reduced to authenticate a node within the network. The proposed protocol is simulated using AVISPA software, and the simulation results make certain that the protocol is SAFE under OFMC and CL-AtSe models. In addition, the complexities of the protocol are satisfactory.

2 citations

Proceedings ArticleDOI
19 Oct 2011
TL;DR: Security analysis shows that the proposed authenticated tripartite key agreement protocol can resist many familiar attacks including man-in-the-middle attacks, unknown key-share attacks and key-compromise impersonation attacks, and it is secure and effective.
Abstract: The existing authenticated tripartitie key agreement protocols mostly employ bilinear pairings, with low computation efficiency, not suitable for wireless network. A new authenticated tripartite key agreement protocol is proposed in this thesis, employing exponentiation and hash function and displaying a higher computation efficiency. Security of the proposed protocol has been verified through a reliable means. Security analysis shows that the protocol can resist many familiar attacks including man-in-the-middle attacks, unknown key-share attacks and key-compromise impersonation attacks, and it is secure and effective.

2 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795