scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Proceedings ArticleDOI
06 May 2012
TL;DR: The security analysis of proposed MS-LEACH shows that it has efficient security properties and achieves all WSN security goals compared to the existing secured solutions of LEACH protocol and shows that the protocol achieves the desired security goals and outperforms other protocols in terms of energy consumption, network lifetime, network throughput and normalized routing load.
Abstract: Developing effective security solutions for wireless sensor networks (WSN) are not easy due to limited resources of WSNs and the hazardous nature of wireless medium. The implementation of encryption/decryption algorithms which are the most essential part of the secure communication can be very intricate in WSNs since they incorporate routines that having very complex and intense computing procedures. A secure clustering protocol that achieves the desired security goals while keeping an acceptable level of energy consumption is a challenging problem in wireless sensor network. LEACH (Low-Energy Adaptive Clustering Hierarchy) protocol is a basic clustering-based routing protocol for WSNs. S-LEACH is the first modified version of LEACH with cryptographic protection against outsider attacks. This paper proposes MS-LEACH to enhance the security of S-LEACH by providing data confidentiality and node to cluster head (CH) authentication using pairwise keys shared between CHs and their cluster members. The security analysis of proposed MS-LEACH shows that it has efficient security properties and achieves all WSN security goals compared to the existing secured solutions of LEACH protocol. A simulation based performance evaluation of MS-LEACH demonstrates the effectiveness of proposed MS-LEACH protocol and shows that the protocol achieves the desired security goals and outperforms other protocols in terms of energy consumption, network lifetime, network throughput and normalized routing load.

48 citations

Proceedings ArticleDOI
03 Aug 2008
TL;DR: The paper gives qualitative analysis against various security attacks and BAN logic analysis of the security of the protocol and demonstrates that the protocol can effectively solve the security problem of RFID system based on C1G2 standard.
Abstract: This paper proposes a new security protocol with satisfying the lightweight requirements of the security of RFID system - A Minimalist Mutual Authentication Protocol for RFID System Based on EPC C1G2 Standard. The scheme makes sufficiently use of the limited resources of RFID system to encrypt, decrypt and implement mutual authentication between readers and tags, Then the paper gives qualitative analysis against various security attacks and BAN logic analysis of the security of the protocol. The results demonstrate that the protocol can effectively solve the security problem of RFID system based on C1G2 standard.

48 citations

Book ChapterDOI
Tuomas Aura1
17 Apr 2002
TL;DR: This paper presents a case study of security protocol design: authentication of binding updates in Mobile IPv6, and goes step by step through the threat analysis and shows how each threat is addressed in the protocol design.
Abstract: This paper presents a case study of security protocol design: authentication of binding updates in Mobile IPv6. We go step by step through the threat analysis and show how each threat is addressed in the protocol design. The goal is to solve any new security issues caused by the introduction of mobility without requiring any new security infrastructure.

48 citations

Journal ArticleDOI
TL;DR: This paper proposes another non-interactive deniable authentication protocol based on factoring and proves it is secure in the random oracle model.

48 citations

Journal ArticleDOI
TL;DR: An improved protocol is proposed to solve weaknesses in Hsiang and Shih’s remote user authentication protocol by enhancing the security, which is well suited for the practical environment.
Abstract: As a smart phone becomes a daily necessity, mobile services are springing up. A mobile user should be authenticated and authorized before accessing these mobile services. Generally, mobile user authentication is a method which is used to validate the legitimacy of a mobile login user. As the rapid booming of computer networks, multi-server architecture has been pervasive in many network environments. Much recent research has been focused on proposing password-based remote user authentication protocols using smart cards for multi-server environments. To protect the privacy of users, many dynamic identity based remote user authentication protocols were proposed. In 2009, Hsiang and Shih claimed their protocol is efficient, secure, and suitable for the practical application environment. However, Sood et al. pointed out Hsiang et al.'s protocol is susceptible to replay attack, impersonation attack and stolen smart card attack. Moreover, the password change phase of Hsiang et al.'s protocol is incorrect. Thus, Sood et al. proposed an improved protocol claimed to be practical and computationally efficient. Nevertheless, Li et al. found that Sood et al.'s protocol is still vulnerable to leak-of-verifier attack, stolen smart card attack and impersonation attack and consequently proposed an improvement to remove the aforementioned weaknesses. In 2012, Liao et al. proposed a novel pairing-based remote user authentication protocol for multi-server environment, the scheme based on elliptic curve cryptosystem is more secure and efficient. However, through careful analyses, we find that Liao et al.'s protocol is still susceptible to the trace attack. Besides, Liao et al.'s protocol is inefficient since each service server has to update its ID table periodically. In this paper, we propose an improved protocol to solve these weaknesses. By enhancing the security, the improved protocol is well suited for the practical environment.

48 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795