• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.029 seconds

Cryptanalysis on a Three Party Key Exchange Protocol-STPKE'

  • Tallapally, Shirisha;Padmavathy, R.
    • Journal of Information Processing Systems
    • /
    • v.6 no.1
    • /
    • pp.43-52
    • /
    • 2010
  • In the secure communication areas, three-party authenticated key exchange protocol is an important cryptographic technique. In this protocol, two clients will share a human-memorable password with a trusted server, in which two users can generate a secure session key. On the other hand the protocol should resist all types of password guessing attacks. Recently, STPKE' protocol has been proposed by Kim and Choi. An undetectable online password guessing attack on STPKE' protocol is presented in the current study. An alternative protocol to overcome undetectable online password guessing attacks is proposed. The results show that the proposed protocol can resist undetectable online password guessing attacks. Additionally, it achieves the same security level with reduced random numbers and without XOR operations. The computational efficiency is improved by $\approx$ 30% for problems of size $\approx$ 2048 bits. The proposed protocol is achieving better performance efficiency and withstands password guessing attacks. The results show that the proposed protocol is secure, efficient and practical.

Pulse Protocol-based Hybrid Reader Anti-collision Algorithm using Slot-occupied Probability under Dense Reader Environment (밀집 리더 환경 하에서 슬롯 점유확률을 이용한 Pulse Protocol 기반의 Hybrid 리더 충돌방지 알고리즘)

  • Song, In-Chan;Fan, Xiao;Yoon, Hee-Seok;Chang, Kyung-Hi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.10A
    • /
    • pp.987-996
    • /
    • 2008
  • In this paper, the conventional anti-collision algorithms, such as Channel Monitoring algorithm and Pulse Protocol algorithm are analyzed. To decrease tag identification time, and increase system throughput and efficiency, we propose a new reader anti-collision algorithm, Pulse Protocol-based Hybrid Reader Anti-collision Algorithm, using Slot-occupied Probability under dense reader environment. The proposed algorithm uses Slot-occupied Probability to improve the performance of Pulse Protocol Algorithm. That is, A reader checks Slot-occupied Probability after generating random backoff time. If Slot-occupied Probability is greater than 0, it uses another new random backoff time to avoid reader collision. We also compare the performance of the proposed algorithm with those of Channel Monitoring and Pulse Protocol algorithms in respect of identification time system throughput, and system efficiency. Simulation results show that the proposed algorithm has an increment of 5% of identification time and system throughput as increasing the number of readers.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • v.12 no.6
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

Performance Evaluation of the HomePNA 3.0 Asynchronous MAC Mode with Collision Management Protocol (HomePNA 3.0 비동기 MAC 모드의 Collision Management Protocol 성능 분석)

  • 김희천;정민영;이태진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7A
    • /
    • pp.727-734
    • /
    • 2004
  • Collision Management Protocol (CMP) efficiently resolves collisions when data frames are transmitted in networks consisting of HomPNA 3.0 asynchronous MAC mode device with random access. Unlike Distributed Fair Priority Queueing (DFPQ) algorithm in HomePNA 2.0 or Binary Exponential Backoff (BEB) algorithm in IEEE 802.11, order of retransmission is decided according to Collision Signaling Sequence (CSS) values allocated to each device. Thus, CMP can minimize the number of mean collisions because order of retransmission is decided in a deterministic way. In this paper. we evaluate the saturation performance of CMP in HomePNA 3.0 using an analytic method.

An SS_RRA Protocol for Integrated Voice/Data Services in Packet Radio Networks

  • Lim, In-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.2
    • /
    • pp.88-92
    • /
    • 2007
  • In this paper, an SS-RRA protocol that is based on Code Division Multiple Access is proposed and analyzed under the integrated voice and data traffic load. The backward logical channels consist of slotted time division frames with multiple spreading codes per slot. The protocol uses a reservation mechanism for the voice traffic, and a random access scheme for the data traffic. A discrete-time, discrete-state Markov chain is used to evaluate the performance. The numerical results show that the performance can be significantly improved by a few distinct spreading codes.

Generalization of Zero-Knowledge Proof of Polynomial Equality (다항식 상등성 영지식 증명의 일반화)

  • Kim, Myungsun;Kang, Bolam
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.833-840
    • /
    • 2015
  • In this paper, we are interested in a generalization of zero-knowledge interactive protocols between prover and verifier, especially to show that the product of an encrypted polynomial and a random polynomial, but published by a secure commitment scheme was correctly computed by the prover. To this end, we provide a generalized protocol for proving that the resulting polynomial is correctly computed by an encrypted polynomial and another committed polynomial. Further we show that the protocol is also secure in the random oracle model. We expect that our generalized protocol can play a role of building blocks in implementing secure multi-party computation including private set operations.

Terminal-Assisted Hybrid MAC Protocol for Differentiated QoS Guarantee in TDMA-Based Broadband Access Networks

  • Hong, Seung-Eun;Kang, Chung-Gu;Kwon, O-Hyung
    • ETRI Journal
    • /
    • v.28 no.3
    • /
    • pp.311-319
    • /
    • 2006
  • This paper presents a terminal-assisted frame-based packet reservation multiple access (TAF-PRMA) protocol, which optimizes random access control between heterogeneous traffic aiming at more efficient voice/data integrated services in dynamic reservation TDMA-based broadband access networks. In order to achieve a differentiated quality-of-service (QoS) guarantee for individual service plus maximal system resource utilization, TAF-PRMA independently controls the random access parameters such as the lengths of the access regions dedicated to respective service traffic and the corresponding permission probabilities, on a frame-by-frame basis. In addition, we have adopted a terminal-assisted random access mechanism where the voice terminal readjusts a global permission probability from the central controller in order to handle the 'fair access' issue resulting from distributed queuing problems inherent in the access network. Our extensive simulation results indicate that TAF-PRMA achieves significant improvements in terms of voice capacity, delay, and fairness over most of the existing medium access control (MAC) schemes for integrated services.

  • PDF

A MAC Protocol Mechanism for Mobile IP over Wireless LANs

  • Moon, Il-Young;Roh, Jae-Sung;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.1 no.4
    • /
    • pp.194-198
    • /
    • 2003
  • Recently, the use of TCP/IP protocols over wireless LANs poses significant problems. In this paper, we have analyzed transmission control protocol (TCP) packet transmission time for mobile IP over wireless local area networks (LANs) using a proposed a new random backoff scheme. We call it as a proxy backoff scheme. It is considered the transmission time of TCP packet on the orthogonal frequency division multiplexing (OFDM) in additive white gaussian noise (AWGN) channel. From the results, a proposed proxy backoff scheme produces a better performance than an original random backoff in mobile IP over wireless LANs environment. Also, in OFDM/quadrature phase shift keying (QPSK) medium access control (MAC), we have obtained that the transmission time in wireless channel decreases as the TCP packet size increases.

Priority oriented dobule reservation probocol for very high speed wireless LANs (초고속 무선 LAN을 위한 Priority Oriented Dobule Reservation 프로토콜)

  • 조광민;정상일;강철신
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.1
    • /
    • pp.151-161
    • /
    • 1997
  • In this paper we designed a high speed wireless multiple access protocol, which is suitable for future multimedia wireless LAN systems which support high quality video teleconferencing, telephony and graphic databases. In the proposed protocol, Slotted-ALOHA protocol is used for transmitting random data packets and the packet reservation multiple access(PRMA) protocol for transmitting periodic data packets. The use of minislot is introduced for the reservation scheme. In order to measure the performance characteristic of the proposed protocol, a simulator is designed using an object oriented programming language, C++, and an exhaustive simulation study is carried out. From the simulation results, it is observed that the proposed protocol and the existing PRMA protocol have almost the same delay characteristic when network traffic is low. However, the proposed protocol is superior to the PRMA protocol when traffic becomes higher. The proposed protocol and the results can be utilized for the design of the wireless access systems and future broadband wireless LANs.

  • PDF

RFID Tag Ownership Transfer Protocol Using Lightweight Computing Operators (간단한 연산을 사용한 RFID 태그 소유권 이전 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.12
    • /
    • pp.1413-1426
    • /
    • 2013
  • RFID thecnology has been widely adopted by industries for supply chain management. When a product item is manufactured RFID tag is attached to the product item and supply chain management among factories, distributors, retailers and customers needs to handle ownership transfer for the product item carefully. With RFID technology, the secure and efficient ownership transfer protocol is an important issue for the identification of product items and the overall system efficiency on supply chain. Many ownership transfer protocols have been proposed now. They have security problems and use complex operations such as encryption operation and hash function. Lo et al. proposed a protocol using lightweight operations such as shift, addition, XOR, and random number generation[1]. However, this protocol has a security problem in which the secret key between the tag and the new owner is disclosed to the attackers, and it is also weak against the Fraud attack[2]. In this paper, we propose a new ownership transfer protocol using lightweight operations such as shift, addition, and random number generation. This protocol is the modified version of Lo et al.'s protocol and is secure against the security attacks.