Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 16
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

In this paper a new security technique aiming to ensure safe and reliable communications between different nodes on an automotive Controller Area Network (CAN) is presented. The proposed method relies on a robust authentication code using Blake-3 as a hash algorithm within an adapted structure that includes a monitor node. A prototype is implemented and run effectively to perform hardware simulations of real case-based security problems of automotive embedded CAN systems. As a result, data transfer can take place on a newly enhanced CAN bus according to the standard protocol without being intercepted nor tampered with by unauthorized parties thereby highlighting the effectiveness of the proposed technique.
Go to article

Authors and Affiliations

Asmae Zniti
1
Nabih EL Ouazzani
1

  1. Faculty of Sciences and Technology (FST), University Sidi Mohamed Ben Abdellah, Signals Systems and Components Laboratory (LSSC), Fez, Morocco
Download PDF Download RIS Download Bibtex

Abstract

In this paper we propose right-angled Artin groups as a platform for secret sharing schemes based on the efficiency (linear time) of the word problem. Inspired by previous work of Grigoriev-Shpilrain in the context of graphs, we define two new problems: Subgroup Isomorphism Problem and Group Homomorphism Problem. Based on them, we also propose two new authentication schemes. For right-angled Artin groups, the Group Homomorphism and Graph Homomorphism problems are equivalent, and the later is known to be NP-complete. In the case of the Subgroup Isomorphism problem, we bring some results due to Bridson who shows there are right-angled Artin groups in which this problem is unsolvable.

Go to article

Authors and Affiliations

Ramón Flores
Delaram Kahrobaei
Download PDF Download RIS Download Bibtex

Abstract

The authenticity of the historical garden, as defined by the Florence Charter, is conducive to its broad interpretation. In the era of the present crisis of conservation values, the identification of criteria helpful in an objective assessment of the authenticity of both historical and historising forms of greenery is required.

On the example of the restoration’s solutions in the gardens at Wilanów and the condition of selected elements of the urban greenery in Warsaw, it is possible to verify the model of valorization of factors determining the vegetation’s authenticity proposed by the author of the article. This model also allows to emphasize the features determining the role of royal gardens in Wilanów in maintaining the historical horticultural values of modern Warsaw.

Go to article

Authors and Affiliations

Łukasz Przybylak
Download PDF Download RIS Download Bibtex

Abstract

In wireless mobile networks, a client can move between different locations while staying connected to the network and access the remote server over the mobile networks by using their mobile de- vices at anytime and anywhere. However, the wireless network is more prone to some security attacks, as it does not have the ingrained physical security like wired networks. Thus, the client authentication is required while accessing the remote server through wireless network. Based on elliptic curve cryptosystem (ECC) and identity-based cryptography (IBC), Debiao et al. proposed an ID-based client authentication with key agreement scheme to reduce the computation and communication loads on the mobile devices. The scheme is suitable for mobile client-server environments, is secure against different attacks and provides mutual authentication with session key agreement between a client and the remote server as they claimed. Unfotunately, this paper demonstrates that Debiao et al.’s scheme is vulnerable some cryptographic attacks, and proposed an improved ID-based client authentication with key agreement scheme using ECC. The proposed scheme is secure based on Elliptic Curve Discrete Logarithm Problem (ECDLP) and Computational Diffie-Helmann Problem (CDHP). The detail analysis shows that our scheme overcomes the drawbacks of Debiao et al.’s scheme and achieves more functionality for the client authentication with lesser computational cost than other schemes.
Go to article

Authors and Affiliations

Islam S.K. Hafizul
G.P. Biswas
Download PDF Download RIS Download Bibtex

Abstract

The water’s edge is the most iconic and identifiable image related to the city of Durban and in seeking an ‘authenticity’ that typifies the built fabric of the city, the image that this place creates is arguably the answer. Since its formal establishment as a settlement in 1824, this edge has been a primary element in the urban fabric. Development of the space has been fairly incremental over the last two centuries, starting with colonial infl uenced built interventions, but much of what is there currently stems from the 1930’s onwards, leading to a Modernist and later Contemporary sense of place that is moderated by regionalist infl uences, lending itself to creating a somewhat contextually relevant image. This ‘international yet local’ sense of place is however under threat from the increasingly prominent ‘global’ image of a-contextual glass high-rise towers placed along a non-descript public realm typical of global capital interests that is a hallmark of the turnkey project trends by developers from the East currently sweeping the African continent.

Go to article

Authors and Affiliations

Louis Du Plessis
Download PDF Download RIS Download Bibtex

Abstract

The article describes methods of user identification using authentication based on the second factor. Known algorithms and protocols for two-factor authentication are considered. An algorithm is proposed using mobile devices as identifiers and generating a temporary password based on the hash function of encryption standards. For an automated control system, a two-factor authentication model and a sequential algorithm for generating a temporary password using functions have been developed. The implementation of the system is based on the Node.js software platform using the JavaScript programming language, as well as frameworks and connected system libraries. MongoDB, an open source database management system for information storage and processing was used.
Go to article

Bibliography

1] D. R. Yuryev and O. S. Rogova, “Comparative analysis of two-factor authentication”, Proc. of Int. Conference Technical sciences - from theory to practice to mater SibAK2017, Novosibirsk, 2017, pp.46–51.
[2] Transfer of Customer Details OAuth, (2019, May) [Online], Available: https://www.ibm.com/ developerworks/ru/library/se-oauthjavapt2/index.html
[3] HMAC: Keyed-Hashing for Message Authentication, (2019, May) [Online], Available: https://tools.ietf.org/ html/rfc2104
[4] N. Moretto. (2019, Aug). Two-factor authentication with TOTP, Available: https://medium.com/@n.moretto/two-factor-authentication-with-totp-ccc5f828b6df
[5] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Development of an authentication model based on the second factor in an automated control system,” KBTU News, vol. 16, pp. 115–118, 2019.
[6] S. Nysanbayeva, W. Wojcik and O. Ussatova, “Algorithm for generating temporary password based on the two-factor authentication model,” Przegląd Elektrotechniczny 5(R95), pp. 101–106, 2019.
[7] Two-factor authentication, (2019, Aug) [Online]. Available: https://www.infobip.com/ru/glossariy/dvukhfaktornaya-autentifikatsiya (last accessed September 07, 2019 y.).
[8] FIPS 140-2 standard and self-encryption technology. (2018, Sep) [Online]. Available: https://www.seagate.com/files/www-content/solutions-content/security-and-encryption/id/docs/faq-fips-sed-lr- mb-605-2-1302-ru.pdf
[9] National Security Agency. (2018, Jun). [Online]. Available: https://www.cryptomuseum.com/intel/nsa/index.htm
[10] O. Ussatova and S. Nyssanbayeva, “Generators of one-time two-factor authentication passwords,” Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska, no. 2(R71), pp. 60–64, 2019.
[11] MongoDB Tutorial. (2019, Sep) [Online]. Available: https://www. tutorialspoint.com/mongodb/index.htm
[12] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Two-factor authentication algorithm implementation with additional security parameter based on mobile application,”, Proc. on International Conference on Wireless Communication, Network and Multimedia Engineering (WCNME2019), Guilin, 2019, pp. 84–86.
[13] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Software implementation of two-factor authentication to ensure security when accessing an information system,” News of KazNU im. al-Farabi, 136, pp. 87–95, March 2019.
Go to article

Authors and Affiliations

Olga Ussatova
1 2
Saule Nyssanbayeva
2
Waldemar Wójcik
3

  1. Al-Farabi Kazakh National University, Almaty, Kazakhstan
  2. Institute of Information and Computational Technologies, Almaty, Kazakhstan
  3. Lublin University of Technology, Nadbystrzycka 38a, 20-618 Lublin
Download PDF Download RIS Download Bibtex

Abstract

User authentication is an essential element of any communication system. The paper investigates the vulnerability of the recently published first semiquantum identity authentication protocol (Quantum Information Processing 18: 197, 2019) to the introduced herein multisession attacks. The impersonation of the legitimate parties by a proper combination of phishing techniques is demonstrated. The improved version that closes the identified loophole is also introduced
Go to article

Bibliography

  1.  M.M. Wilde, Quantum Information Theory. Cambridge University Press, 2013, doi: 10.1017/CBO9781139525343.
  2.  S. Wiesner, “Conjugate coding,” SIGACT News, vol. 15, no. 1, pp. 78–88, 1983, doi: 10.1145/1008908.1008920.
  3.  P. Benioff, “The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines,” J. Stat. Phys., vol. 22, no. 5, pp. 563–591, 1980, doi: 10.1007/BF01011339.
  4.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of International Conference on Computers, Systems and Signal Processing, Bangalore, India, 1984, pp. 175–179.
  5.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theor. Comput. Sci., vol. 560, pp. 7–11, 2014, doi: 10.1016/j.tcs.2014.05.025.
  6.  P.W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM J. Comput., vol. 26, no. 5, pp. 1484–1509, 1997, doi: 10.1137/S0097539795293172.
  7.  A. Shenoy-Hejamadi, A. Pathak, and S. Radhakrishna, “Quantum cryptography: Key distribution and beyond,” Quanta, vol. 6, no. 1, pp. 1–47, 2017, doi: 10.12743/quanta.v6i1.57.
  8.  F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantum key distribution with realistic devices,” Rev. Mod. Phys., vol. 92, p. 025002, 2020, doi: 10.1103/RevModPhys.92.025002.
  9.  D. Pan, K. Li, D. Ruan, S.X. Ng, and L. Hanzo, “Singlephoton- memory two-step quantum secure direct communication relying on Einstein-Podolsky-Rosen pairs,” IEEE Access, vol. 8, pp. 121 146–121 161, 2020, doi: 10.1109/ACCESS.2020.3006136.
  10.  P. Zawadzki, “Advances in quantum secure direct communication,” IET Quant. Comm., vol. 2, no. 2, pp. 54–62, 2021, doi: 10.1049/ qtc2.12009.
  11.  A. Pljonkin and P.K. Singh, “The review of the commercial quantum key distribution system,” in 2018 Fifth International Conference on Parallel, Distributed and Grid Computing (PDGC), 2018, pp. 795–799, doi: 10.1109/PDGC.2018.8745822.
  12.  R. Qi, Z. Sun, Z. Lin, P. Niu, W. Hao, L. Song, Q. Huang, J. Gao, L. Yin, and G. Long, “Implementation and security analysis of practical quantum secure direct communication,” vol. 8, p. 22, 2019, doi: 10.1038/s41377-019-0132-3.
  13.  X. Li and D. Zhang, “Quantum authentication protocol using entangled states,” in Proceedings of the 5th WSEAS International Conference on Applied Computer Science, Hangzhou, China, 2006, pp. 1004–1009. [Online]. Available: https://www.researchgate.net/ publication/242080451_Quantum_authentication_protocol_using_entangled_states.
  14.  G. Zeng and W. Zhang, “Identity verification in quantum key distribution,” Phys. Rev. A, vol. 61, p. 022303, 2000, doi: 10.1103/ PhysRevA.61.022303.
  15.  Y. Kanamori, S.-M. Yoo, D.A. Gregory, and F.T. Sheldon, “On quantum authentication protocols,” in GLOBECOM ’05. IEEE Global Telecommunications Conference, 2005., vol. 3, 2005, pp. 1650–1654, doi: 10.1109/GLOCOM.2005.1577930.
  16.  P. Zawadzki, “Quantum identity authentication without entanglement,” Quantum Inf. Process., vol. 18, no. 1, p. 7, 2019, doi: 10.1007/ s11128-018-2124-2.
  17.  M. Boyer, D. Kenigsberg, and T. Mor, “Quantum key distribution with classical Bob,” Phys. Rev. Lett., vol. 99, p. 140501, 2007, doi: 10.1103/PhysRevLett.99.140501.
  18.  M. Boyer, R. Gelles, D. Kenigsberg, and T. Mor, “Semiquantum key distribution,” Phys. Rev. A, vol. 79, no. 3, p. 032341, 2009, doi: 10.1103/PhysRevA.79.032341.
  19.  W.O. Krawec, “Security of a semi-quantum protocol where reflections contribute to the secret key,” Quantum Inf. Process., vol. 15, no. 5, pp. 2067–2090, 2016, doi: 10.1007/s11128-016-1266-3.
  20.  Z.-R. Liu and T. Hwang, “Mediated semi-quantum key distribution without invoking quantum measurement,” Ann. Phys., vol. 530, no. 4, p. 1700206, 2018, doi: 10.1002/andp.201700206.
  21.  C.-W. Tsai and C.-W. Yang, “Cryptanalysis and improvement of the semi-quantum key distribution robust against combined collective noise,” Int. J. Theor. Phys., vol. 58, no. 7, pp. 2244–2250, 2019, doi: 10.1007/s10773-019-04116-5.
  22.  W.O. Krawec, “Security proof of a semi-quantum key distribution protocol,” in 2015 IEEE International Symposium on Information Theory (ISIT), 2015, pp. 686–690, doi: 10.1109/ISIT.2015.7282542.
  23.  Y.-P. Luo and T. Hwang, “Authenticated semi-quantum direct communication protocols using Bell states,” Quantum Inf. Process., vol. 15, no. 2, pp. 947–958, 2016, doi: 10.1007/s11128-015-1182-y.
  24.  J. Gu, P.-h. Lin, and T. Hwang, “Double C-NOT attack and counterattack on ‘Three-step semi-quantum secure direct communication protocol’,” Quantum Inf. Process., vol. 17, no. 7, p. 182, 2018, doi: 10.1007/s11128-018-1953-3.
  25.  M.-H. Zhang, H.-F. Li, Z.-Q. Xia, X.-Y. Feng, and J.-Y. Peng, “Semiquantum secure direct communication using EPR pairs,” Quantum Inf. Process., vol. 16, no. 5, p. 117, 2017, doi: 10.1007/s11128-017-1573-3.
  26.  L.-L. Yan, Y.-H. Sun, Y. Chang, S.-B. Zhang, G.-G. Wan, and Z.-W. Sheng, “Semi-quantum protocol for deterministic secure quantum communication using Bell states,” Quantum Inf. Process., vol. 17, no. 11, p. 315, 2018, doi: 10.1007/s11128-018-2086-4.
  27.  C. Xie, L. Li, and D. Qiu, “A novel semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 54, no. 10, pp. 3819– 3824, 2015, doi: 10.1007/s10773-015-2622-2.
  28.  A. Yin and F. Fu, “Eavesdropping on semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 55, no. 9, pp. 4027– 4035, 2016, doi: 10.1007/s10773-016-3031-x.
  29.  K.-F. Yu, J. Gu, T. Hwang, and P. Gope, “Multi-party semi-quantum key distribution-convertible multi-party semi- quantum secret sharing,” Quantum Inf. Process., vol. 16, no. 8, p. 194, 2017, doi: 10.1007/s11128-017-1631-x.
  30.  X. Gao, S. Zhang, and Y. Chang, “Cryptanalysis and improvement of the semi-quantum secret sharing protocol,” Int. J. Theor. Phys., vol. 56, no. 8, pp. 2512–2520, 2017, doi: 10.1007/s10773-017-3404-9.
  31.  Z. Li, Q. Li, C. Liu, Y. Peng, W. H. Chan, and L. Li, “Limited resource semiquantum secret sharing,” Quantum Inf. Process., vol. 17, no. 10, p. 285, 2018, doi: 10.1007/s11128-018-2058-8.
  32.  K. Sutradhar and H. Om, “Efficient quantum secret sharing without a trusted player,” Quantum Inf. Process., vol. 19, no. 2, p. 73, 2020, doi: 10.1007/s11128-019-2571-4.
  33.  H. Iqbal and W.O. Krawec, “Semi-quantum cryptography,” Quantum Inf. Process., vol. 19, no. 3, p. 97, 2020, doi: 10.1007/s11128-020- 2595-9.
  34.  N.-R. Zhou, K.-N. Zhu, W. Bi, and L.-H. Gong, “Semi-quantum identification,” Quantum Inf. Process., vol. 18, no. 6, p. 197, 2019, doi: 10.1007/s11128-019-2308-4.
  35.  K. Moriarty, B. Kaliski, and A. Rusch, “Pkcs #5: Password-based cryptography specification version 2.1,” Internet Requests for Comments, RFC Editor, RFC 8018, January 2017. [Online]. Available: https://www.rfc-editor.org/rfc/rfc8018.html.
  36.  A. Biryukov, D. Dinu, D. Khovratovich, and S. Josefsson, “The memory-hard Argon2 password hash and proof-of-work function,” Working Draft, IETF Secretariat, Internet-Draft draft-irtf-cfrg-argon2-12, 2020. [Online]. Available: https://tools.ietf.org/id/draft-irtf-cfrg-argon2-03. html.
  37.  P.-H. Lin, T. Hwang, and C.-W. Tsai, “Double CNOT attack on ‘Quantum key distribution with limited classical Bob’,” Int. J. Quantum Inf., vol. 17, no. 02, p. 1975001, 2019, doi: 10.1142/S0219749919750017.
  38.  D. Moody, L. Chen, S. Jordan, Y.-K. Liu, D. Smith, R. Perlner, and R. Peralta, “Nist report on post-quantum cryptography,” National Institute of Standards and Technology, U.S. Department of Commerce, Tech. Rep., 2016, doi: 10.6028/NIST.IR.8105.
  39.  P. Wang, S. Tian, Z. Sun, and N. Xie, “Quantum algorithms for hash preimage attacks,” Quantum Eng., vol. 2, no. 2, p. e36, 2020, doi: 10.1002/que2.36.
Go to article

Authors and Affiliations

Piotr Zawadzki
1
ORCID: ORCID

  1. Department of Telecommunications and Teleinformatics, Silesian University of Technology, ul. Akademicka 2A, 44-100 Gliwice, Poland
Download PDF Download RIS Download Bibtex

Abstract

Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.

Go to article

Authors and Affiliations

Vani Rajasekar
J. Premalatha
K. Sathya

Authors and Affiliations

Rana M. Nassar
1
Ashraf A. M. Khalaf
1
ORCID: ORCID
Ghada M. El-Banby
2
Fathi E. Abd El-Samie
3 4
Aziza I. Hussein
5
ORCID: ORCID
Walid El-Shafai
3 6

  1. Department of Electrical Engineering, Faculty of Engineering, Minia University, Minia 61111, Egypt
  2.   Department of Industrial Electronics and Control Engineering, Faculty of Electronic Engineering, Menoufia University, Menouf 32952, Egypt
  3. Department of Electronics and Electrical Communications Engineering, Faculty of Electronic Engineering, Menoufia University, Menouf 32952, Egypt
  4. Department of Information Technology, College of Computer and Information Sciences, Princess Nourah Bint Abdurrahman University, Riyadh 84428, Saudi Arabia
  5. Electrical and Computer Engineering Department, Effat University, Jeddah, Kingdom of Saudi Arabia
  6.  Security Engineering Laboratory, Department of Computer Science, Prince Sultan University, Riyadh 11586, Saudi Arabia
Download PDF Download RIS Download Bibtex

Abstract

The formulas have been entered and approved for the calculation of porosity distribution on the thickness of layer of fine-grained mixture during its separation by the inclined flat or vertical cylinder vibro sieves. It has been attained as a result of approximation of tabular information of the obtained numerical computer integration of the specially worked out nonlinear differential equations of the second order in a dimensionless form. For approximation, the function of degree coefficients and index is used for the degrees which are certain by the Aitken's method. Coefficients of the entered analytical dependence are the vibro sieves related to the parameters obtained by mechanical descriptions of the separated material. Coefficients of the entered analytical dependence are related to the parameters of vibro sieves and mechanical descriptions of the separated material. In the case of cylinder vertical vibro sieve the action of centrifugal force is also taken into account. The method of mixture porosity calculation does not need a computer numerical integration of nonlinear differential equations conducted by other authors for solving this problem. Comparison of numerical results of the proposed analytical method of calculation with the ones described in literature, have confirmed its high accuracy results, for the differences do not exceed one percent. The expounded method is universal enough and simple in use, besides it opens the possibilities of subsequent analytical integration of differential equalizations of motion at the calculation of kinematics descriptions of grain flow. The developed method gives the opportunity to also solve the inverse task when, according to experimental measurements of porosity values of grain mixtures on the thickness of movable separated layer, it is needed to find the value of phenomenological permanent that is included in the expressions of coefficients of initial differential equalization. In this way, the adequacy of the mathematical model is improved. The use of approximation of degree considerably simplifies the method of authentication of differential equalization coefficients. In the article, the examples of grain mixture porosity calculation as well as the examples of phenomenological permanent authentication have been resulted after experimental calculations for both the variants of vibro sieves.
Go to article

Authors and Affiliations

Vasily Olshanskii
Alexander Olshanskii
Sergey Kharchenko
Farida Kharchenko
Download PDF Download RIS Download Bibtex

Abstract

One of the most recent challenges in communication system and network system is the privacy and security of information and communication session. Blockchain is one of technologies that use in sensing application in different important environments such as healthcare. In healthcare the patient privacy should be protected use high security system. Key agreement protocol based on lattice ensure the authentication and high protection against different types of attack especially impersonation and man in the middle attack where the latticebased protocol is quantum-withstand protocol. Proposed improved framework using lattice based key agreement protocol for application of block chain, with security analysis of many literatures that proposed different protocols has been presented with comparative study. The resultant new framework based on lattice overcome the latency limitation of block chain in the old framework and lowered the computation cost that depend on Elliptic curve Diffie-Hellman. Also, it ensures high privacy and protection of patient’s information.
Go to article

Authors and Affiliations

Zahraa Ch. Oleiwi
1
Rasha Ail Dihin
2
Ali H. Alwan
3

  1. College of Computer Science and InformationTechnology, University Al-Qadisiyah, Iraq
  2. Faculty of Education for Girls, University of Kufa, Najaf, Iraq
  3. Alkafeel University, Najaf, Iraq
Download PDF Download RIS Download Bibtex

Abstract

RFID systems are one of the essential technologies and used many diverse applications. The security and privacy are the primary concern in RFID systems which are overcome by using suitable authentication protocols. In this manuscript, the costeffective RFID-Mutual Authentication (MA) using a lightweight Extended Tiny encryption algorithm (XTEA) is designed to overcome the security and privacy issues on Hardware Platform. The proposed design provides two levels of security, which includes secured Tag identification and mutual authentication. The RFIDMA mainly has Reader and Tag along with the backend Server. It establishes the secured authentication between Tag and Reader using XTEA. The XTEA with Cipher block chaining (CBC) is incorporated in RFID for secured MA purposes. The authentication process completed based on the challenge and response between Reader and Tag using XTEA-CBC. The present work is designed using Verilog-HDL on the Xilinx environment and implemented on Artix-7 FPGA. The simulation and synthesis results discussed with hardware constraints like Area, power, and time. The present work is compared with existing similar approaches with hardware constraints improvements.
Go to article

Bibliography

[1] A. Ibrahim and G. Dalkılıc, “Review of different classes of RFID authentication protocols,” Wireless Networks, Vol.25, No. 3, pp.961-974, 2019, https://doi.org/10.1007/s11276-017-1638-3
[2] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou and C. Manifavas. “A review of lightweight block ciphers,” Journal of Cryptographic Engineering, Vol. 8, No. 2, pp.141-184, 2018, https://doi.org/10.1007/s13389-017-0160-y
[3] J. Kaur, A. Kumar, M. Bansal. “Lightweight cipher algorithms for smart cards security: A survey and open challenges,” 4th International Conference on Signal Processing, Computing and Control (ISPCC), pp. 541-546, 2017, https://doi.org/10.1109/ISPCC.2017.8269738
[4] X. Chen, K. Ma, D. Geng, J. Zhai, W. Liu, H. Zhang, T. Zhu, and X. Piao. “Untraceable Analysis of Scalable RFID Security Protocols,” Wireless Personal Communications, pp.1-21,2019, https://doi.org/10.1007/s11277-019-06650-1
[5] M.G. Samaila, M. Neto, D. AB. Fernandes, M. M. Freire, and P. RM. Inácio. “Security challenges of the Internet of Things,” Beyond the Internet of Things, pp. 53-82, 2017.
[6] M. M-Kermani, K. Tian, R. Azarderakhsh, and S. B-Sarmadi, “Fault-resilient lightweight cryptographic block ciphers for secure embedded systems,” IEEE Embedded Systems Letters, Vol. 6, No. 4, pp.89-92, 2014, https://doi.org/10.1109/LES.2014.2365099
[7] Y.S. Kang, E.O. Sullivan, D. Choi, and M. O’Neill, “Security Analysis on RFID Mutual Authentication Protocol,” in International Workshop on Information Security Applications, Springer, Cham, pp. 65-74, 2015, https://doi.org/https://doi.org/10.1007/978-3-319-31875-2_6
[8] M. Feldhofer and J. Wolkerstorfer, “Hardware implementation of symmetric algorithms for RFID security,” in RFID security, Springer, Boston, MA, pp. 373-415, 2008, https://doi.org/10.1007/978-0-387-76481-8_15
[9] B. Toiruul and K.O. Lee, “An advanced mutual-authentication algorithm using AES for RFID systems,” International Journal of Computer Science and Network Security, Vol. 6, No. 9B, pp.156-162, 2006
[10] M. Feldhofer, S. Dominikus and J. Wolkerstorfer, “Strong authentication for RFID systems using the AES algorithm,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, pp. 357-370, 2004.
[11] R. Baashirah, A. Kommareddy, S. K. Batchu, V. Sunku, R. S. Ginjupalli, and S. Abuzneid, “Security implementation using present-puffin protocol in RFID devices,” in IEEE Long Island Systems, Applications and Technology Conference (LISAT), pp. 1-5, 2018, https://doi.org/10.1109/LISAT.2018.8378024
[12] N. Dinarvand and H. Barati, “An efficient and secure RFID authentication protocol using elliptic curve cryptography,” Wireless Networks, Vol. 25, No. 1, pp.415-428, 2019, https://doi.org/10.1007/s11276-017-1565-3
[13] J. Kang, “Lightweight mutual authentication RFID protocol for secure multi-tag simultaneous authentication in ubiquitous environments,” The Journal of Supercomputing, Vol. 75, No. 8, pp. 4529-4542, 2019, https://doi.org/10.1007/s11227-016-1788-6
[14] J. Yu, G. Khan, and F. Yuan, “XTEA encryption based novel RFID security protocol,” In 24th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 000058-000062, 2011, https://doi.org/10.1109/CCECE.2011.6030408
[15] G.N. Khan, X. Yu, and F. Yuan, “A novel XTEA based authentication protocol for RFID systems,” in URSI General Assembly and Scientific Symposium, pp. 1-4, 2011, https://doi.org/10.1109/URSIGASS.2011.6050584
[16] G.N. Khan and G. Zhu, “Secure RFID authentication protocol with key updating technique,” in 22nd International Conference on Computer Communication and Networks (ICCCN), pp. 1-5, 2013, https://doi.org/10.1109/ICCCN.2013.6614192
[17] G. Zhu and G. N. Khan, “Symmetric key based RFID authentication protocol with a secure key-updating scheme,” in 26th IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 1-5, 2013, https://doi.org/10.1109/CCECE.2013.6567741
[18] G.N. Khan and M. Moessner, “Low-cost authentication protocol for passive, computation capable RFID tags,” Wireless Networks, Vol. 21, No. 2, pp. 565-580, 2015, https://doi.org/10.1007/s11276-014-0803-1
[19] S. Seshabhattar, S. K. Jagannatha, and D. W. Engels, “Security implementation within GEN2 protocol,” in IEEE International Conference on RFID-Technologies and Applications, pp. 402-407, 2011, https://doi.org/10.1109/RFID-TA.2011.6068669
[20] M. Saxena, R. N. Shaw, and J.K. Verma. “A Novel Hash-Based Mutual RFID Tag Authentication Protocol,” in Data and Communication Networks, pp. 1-12, 2019, https://doi.org/10.1007/978-981-13-2254-9_1
[21] K. Zang, H. Xu, F. Zhu, and P. Li, “Analysis and Design of Group RFID Tag Security Authentication Protocol,” in Conference on Complex, Intelligent, and Software Intensive Systems, Springer, Cham, pp. 637-645, 2019, https://doi.org/10.1007/978-3-030-22354-0_57
[22] F. Zhu, P. Li, H. Xu, and R. Wang, “A Lightweight RFID Mutual Authentication Protocol with PUF,” Sensor, Vol. 19, No. 13, pp. 2957, 2019, https://doi.org/10.3390/s19132957.
[23] R. Jain , K. G. Maradiab, “Comparative Analysis of SEA and XTEA for Resource Constrained Embedded Systems,” International Journal of Innovative and Emerging Research in Engineering, Vol. 3 No.4, pp. 78-82, 2016
[24] R. Anusha and V.V. D.Shastrimath “LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems,” in Computer Science On-line Conference, Springer, Cham, pp. 185-196, 2019, https://doi.org/10.1007/978-3-030-19813-8_20
Go to article

Authors and Affiliations

R. Anusha
1
V. Veena Devi Shastrimath
1

  1. Department of Electronics and Communication Engineering, N.M.A.M Institute of Technology, Visvesvaraya Technological University, Belagavi, Karnataka, India
Download PDF Download RIS Download Bibtex

Abstract

Compared with traditional cellular networks, wireless ad hoc networks do not have trusted entities such as routers, since every node in the network is expected to participate in the routing function. Therefore, routing protocols need to be specifically designed for wireless ad hoc networks. In this work, we propose an authenticated routing protocol based on small world model (ARSW). With the idea originating from the small world theory, the operation of the protocol we proposed is simple and flexible. Our simulation results show the proposed ARSW not only increases packet delivery ratio, but also reduces packet delivery delay. In particularly, Using authentication theory, the proposed ARSW improves communication security.
Go to article

Bibliography

[1] Elizabeth M. Royer, Chai-Keong Toh. A review of current routing protocols for ad-hoc mobile wireless networks. IEEE Personal Communications, 6(2): 46-55, 1999.
[2] Jorge E. O. T., Molina J. L. B., Miguel A. S. L. Simulation and evaluation of ad hoc networks under different mobility models. Ingeniería E Investigación, 23(3): 44-50, 2003.
[3] Tianbo L., Hao C. Anonymous routing protocols for mobile ad-hoc networks. International Journal of Security and its Applications, 10(4): 229-240, 2016.
[4] Banala R., Sakthivel M. A review on delay-minimized routing protocol in mobile cognitive ad hoc networks. International Journal of Computer Sciences & Engineering, 6(7): 991-996, 2018.
[5] Prabhavat S. , Narongkhachavana W. , Thongthavorn T. , et al. Low Overhead Localized Routing in Mobile Ad Hoc Networks. Wireless Communications & Mobile Computing, 2019, 6(4): 1-15.
[6] Shanmugasundaram D. , Shanavas A. R. M. Avoidance Cosmic Dust implementing in Ad Hoc on-demand Distance Vector (CDA AODV) Routing Protocol [J]. International Journal of Computer Sciences & Engineering, 2019, 7(4): 995-1005.
[7] Kothandaraman D., Chellappan C., . Energy Efficient Node Rank-Based Routing Algorithm in Mobile Ad-Hoc Networks. International Journal of Computer Networks & Communications, 2019, 11(1):45-61.
[8] Shanmugasundaram D., Shanavas A. R. M. . Avoidance Cosmic Dust implementing in Ad Hoc on-demand Distance Vector (CDA AODV) Routing Protocol. International Journal of Computer Sciences & Engineering, 2019, 7(4):995-1005.
[9] Kim, C., Talipov, E., & Ahn, B. A reverse aodv routing protocol in ad hoc mobile networks. Lecture Notes in Computer Science, pp. 522-531. 2016.
[10] Navjot K., Ashok K., & Daviet J. (2011). Comparison and analysis of RREQ and RREP for dynamic wireless network. Indian Journal of Computer Science & Engineering, 2(3), 73-78, 2011.
[11] Kargl F., Schlott S. & Weber M. (2004). Securing ad hoc routing protocols, Proceedings. 30th Euromicro Conference, 2004., Rennes, France, pp. 514-519.
[12] Kumar S., Dhull K., Sharma D., et al. Evaluation of AODV and DYMO Routing Protocol using Generic, Micaz and Micamotes Energy Conservation Models in AWSN with Static and Mobile Scenario [J]. Scalable Computing, 2019, 20(4):653-661.
[13] Watts D.J. & Strogatz S.H. (1998), Collective dynamics of ‘small-world’ networks, Nature, 1998, 393(6684): 440–442.
[14] Qin Y , Guo D , Luo L , et al. Design and optimization of VLC based small-world data centers [J]. Frontiers of Computer Science in China, 2019, 13(5):1034-1047.
[15] Qiu T.p, Liu X., Li K., et al. Community-Aware Data Propagation with Small World Feature for Internet of Vehicles [J]. IEEE Communications Magazine, 2018, 56(1):86-91.
[16] Reka A., Hawoong J., & Albert-Laszlo B. Error and attack tolerance of complex networks. Nature. 406(6794):378-382, 2004.
[17] Guidoni, D. L. , Mini, R. A. F. , & Loureiro, A. A. F. On the design of resilient heterogeneous wireless sensor networks based on small world concepts. Computer Networks, 54(8):1266-1281, 2009.
[18] Zhang, J. & Elkashlan M., A small world network model for energy efficient wireless networks, IEEE Communication. Lett., 17(10): 1928–1931, 2013.
[19] Zarepour, M., Universal and non-universal neural dynamics on small world connectomes: A finite-size scaling analysis. Physical Review E. 100 (5): 52138, 2019.
[20] Tefan G. Small directed strongly regular graphs. Algebra Colloquium, 27(1), 11-30, 2020.
[21] Zhang L. & Tang Y. Research on the method of improving network security based on small world model. 40(13):136-139, 2005.
[22] Oscar P. Sarmiento, F. G. Guerrero, D. R.(2008) Basic security measures for IEEE 802.11 wireless networks. Ingenieria E Investigación, 28(2):89-96. 2008.
[23] Wu J. &Yang S. Logarithmic Store-Carry-Forward Routing in Mobile Ad Hoc Networks. IEEE Trans. on Parallel and Distributed Systems, 18(6): 735-748, 2007.
[24] Anhong Zhong. Research on Mobile Ad Hoc Network Routing Protocol Based on Small World Theory [D]. Xidian University, 2011.
[25] Li Yong, Li Wei, Zhao Weiquan, Optimization for Dynamic Source Routing Based on the Small-world Theory [J], Computer Engineering, 2005 (9):102-104.
Go to article

Authors and Affiliations

Daxing Wang
1
Leying Xu
1

  1. College of Mathematics and Finance, Chuzhou University
Download PDF Download RIS Download Bibtex

Abstract

A new method of lossless Secure Data Aggregation for Wireless Sensor Network is presented. Secure Data Aggregation is achieved using the popular Chinese Remainder theorem. Here, an ‘Augmented Chinese Remainder System’ is introduced that incorporates additional features to enforce a higher level of security to the aggregated data. The scheme provides inbuilt signature verification and eliminates the need for separate data validation algorithms. The method achieves data integrity and authentication simultaneously in addition to lossless data aggregation for the data forwarded from the Cluster Head to the Base Station. The aggregate contains the entire individual data from sensors in the encrypted form and the receiver deaggregates it to get the original data in full without any loss. The Augmented Chinese Remainder System can be extended to secure Multi-level Data Aggregation for WSN.
Go to article

Authors and Affiliations

Sanu Thomas
1
Thomaskutty Mathew
2

  1. Faculty of School of Technology and Applied Science, Pullarikkunnu Campus, Mallooseery, Kottayam, Kerala, India
  2. Faculty of School of Science, GITAM University, Bengaluru, Karnataka, India
Download PDF Download RIS Download Bibtex

Abstract

Under the pressure of sanitary restrictions, the potential of information technologies available to the academic communities for over a dozen years, but not used for various reasons, is released. As a specific case of this trend, a migration from brick-and-mortar voting towards the remote voting by electronic means may intensify in the post-pandemic period at universities. This phenomenon requires an in-depth analysis, the aim of which is to facilitate the management of academic units to choose optimal solutions in the coming years, when such decisions can be made without time pressure and invasive sanitary restrictions. In the process of electronic remote voting, security is a key requirement, which has a number of various attributes: authenticity, correctness, anonymity, verifiability, receiptfreeness, availability. In response to these, to some extent contradictory, requirements, the world of science has been developing protocols and systems based on cryptographic formalisms for years. This article explains the main challenges related to security of remote electronic voting, from which even advanced solutions implemented in academic practice are not free.
Go to article

Authors and Affiliations

Adam Wójtowicz
1

  1. Katedra Technologii Informacyjnych, Uniwersytet Ekonomiczny w Poznaniu
Download PDF Download RIS Download Bibtex

Abstract

This article describes security mechanisms used by 3rd-7th layers in OSI/ISO network model. Many of commonly used protocols by these layers were designed with assumption that there are nointruders. Such assumption was true many years ago. The network situation has been changed for last few years and we should realize that some properties of existing protocols may be abused. Moreover, we should exchange some of them or create new versions. There are some methods and guidelines concerning secure programming, but there is also lack of guidelines about creating secure protocols. Authors see the necessity of such guideline and this article is an attempt at analysing existing solutions and selecting some universal and important patterns.

Go to article

Authors and Affiliations

Marek Kołodziejczyk
Marek R. Ogiela

This page uses 'cookies'. Learn more