scispace - formally typeset
Search or ask a question
Topic

Otway–Rees protocol

About: Otway–Rees protocol is a research topic. Over the lifetime, 1975 publications have been published within this topic receiving 40569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: It is shown that the protocol fails to bear out many of the authors' security claims, which renders the protocol useless, and how slight modifications in the original protocol can prevent the aforementioned security faults.

34 citations

Journal ArticleDOI
TL;DR: This paper proves that the Needham-schroeder-Lowe protocol is secure if it is Implemented with an encryption scheme that satisfies the stronger notion of indistinguishability under chosen-ciphertext attack.
Abstract: The Needham Schroeder protocol and its repaired verdion due to Lowe are the main test cases used by symbolic methods for cryptographic protocol analysis. In this paper we proved the first computational analysis of the protocol. We start by translating Lowe's attack against the orginal protocol into the computational framework that we use in our analysis. Then we prove that the repaired protocol may not be secure. even when the encryption scheme that is used in its implementation satisfies indistinguishability under chosen-plaintext attack, This shows that symbolic security analysis is not sound for protocols that use this kind of encryption. Our main result is to prove that the Needham-schroeder-Lowe protocol is secure if it is Implemented with an encryption scheme that satisfies the stronger notion of indistinguishability under chosen-ciphertext attack.

33 citations

Journal ArticleDOI
TL;DR: A passive disclosure attack on RAPLT protocol is presented, and it is demonstrated that SRP ^{++}$$SRP++ protocol can resist the exhaustive search attack with the complexity O(2^{32})$$O(232), which is the optimal security bound.
Abstract: Several lightweight RFID authentication protocols have been proposed to settle the security and privacy problems. Nevertheless, most of these protocols are analyzed and they are not successful in their attempt to achieve the claimed security objectives. In this paper, we consider the security of two recently proposed typical RFID authentication protocols: RAPLT protocol and SRP+ protocol. RAPLT protocol is a new ultra-lightweight RFID protocol based on two new operations named $$merge$$merge and $$separation$$separation. Utilizing the linear property of the $$merge$$merge operation, we present a passive disclosure attack on RAPLT protocol, and we can deduce the shared secrets with overwhelming probability after eavesdropping about 100 round authentication sessions. SRP+ protocol is a novel secure RFID authentication protocol conforming to the EPC C-1 G-2 standard, and we present efficient de-synchronization attack and passive disclosure attack through exhaustive search. Our disclosure attack only needs one run of the protocol, and the attack complexity is $$O(2^{16})$$O(216) evaluation of the PRNG function in off-line analysis mode. In addition, to counteract the vulnerabilities, we propose a new modified version of SRP+ protocol, denoted by $$ SRP ^{++}$$SRP++, conforming to the EPC C-1 G-2 standard. Our security analysis demonstrates that $$ SRP ^{++}$$SRP++ protocol can resist the exhaustive search attack with the complexity $$O(2^{32})$$O(232), which is the optimal security bound.

33 citations

Journal ArticleDOI
TL;DR: An authentication protocol which is easy to implement without any infrastructural changes and yet prevents online dictionary attacks by implementing a challenge-response system that is perfectly stateless and thus less vulnerable to denial of service (DoS) attacks.

33 citations

Patent
21 Oct 2004
TL;DR: In this paper, a system and method for facilitating communications over a protocol is presented, which includes a class factory that holds identifiers associated with determining which registered protocol object creator should be employed to create a protocol object.
Abstract: A system and method for facilitating communications over a protocol is provided. The system includes a class factory that holds identifiers associated with determining which, if any, registered protocol object creator should be employed to create a protocol object. The protocol object implements an abstract network protocol base class. The protocol object is employed to abstract details of communicating over a protocol and to provide a byte stream interface to communications occurring over the protocol, while removing protocol specific code from an application program. The method includes creating an instance of a protocol object from a source of registered protocol handlers based on a request to communicate over a protocol and using a base class API to communicate over the protocol through the protocol object.

33 citations


Network Information
Related Topics (5)
Server
79.5K papers, 1.4M citations
86% related
Encryption
98.3K papers, 1.4M citations
86% related
Wireless ad hoc network
49K papers, 1.1M citations
85% related
Mobile computing
51.3K papers, 1M citations
84% related
Wireless sensor network
142K papers, 2.4M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20239
202236
20211
20194
201812
201795