Academic literature on the topic 'Local Authentication Protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Local Authentication Protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Local Authentication Protocols"

1

Yen, C. A., S. J. Horng, H. S. Goan, T. W. Kao, and Y. H. Chou. "Quantum direct communication with mutual authenticationQuantum direct communication with mutual authenticationQuantum direct communication with mutual authentication." Quantum Information and Computation 9, no. 5&6 (2009): 376–94. http://dx.doi.org/10.26421/qic9.5-6-2.

Full text
Abstract:
In this paper, we first point out that some recently proposed quantum direct communication (QDC) protocols with authentication are vulnerable under some specific attacks, and the secrete message will leak out to the authenticator who is introduced to authenticate users participating in the communication. We then propose a new protocol that is capable of achieving secure QDC with authentication as long as the authenticator would do the authentication job faithfully. Our quantum protocol introduces a mutual authentication procedure, uses the quantum Bell states, and applies unitary transformations in the authentication process. Then it exploits and utilizes the entanglement swapping and local unitary operations in the communication processes. Thus, after the authentication process, the client users are left alone to communicate with each other, and the authenticator has no access to the secrete message. In addition, our protocol does not require a direct quantum link between any two users, who want to communicate with each other. This may also be an appealing advantage in the implementation of a practical quantum communication network.
APA, Harvard, Vancouver, ISO, and other styles
2

Alangot, Bithin, Pawel Szalachowski, Tien Tuan Anh Dinh, et al. "Decentralized Identity Authentication with Auditability and Privacy." Algorithms 16, no. 1 (2022): 4. http://dx.doi.org/10.3390/a16010004.

Full text
Abstract:
Decentralized identity (DID) systems aim to give users full control over their identities by using completely decentralized technologies, such as blockchain or distributed ledgers, as identity providers. However, when user credentials are compromised, it is impossible in existing DID systems for the users to detect credential misuse. In this paper, we propose new DID authentication protocols with two properties: auditability and privacy. The former enables the detection of malicious authentication events, while the latter prevents an adversary from linking an authentication event to the corresponding user and service provider. We present two protocols that achieve auditability with varying privacy and performance guarantees. The first protocol has high performance, but it reveals information about the user. The second protocol achieves full privacy, but it incurs a higher performance overhead. We present a formal security analysis of our privacy-preserving protocols by using the Tamarin prover. We implemented them and evaluated their performance with a permissioned blockchain deployed over the Amazon AWS and a local cloud infrastructure. The results demonstrate that the first protocol is able to support realistic authentication workloads, while the second is nearly practical.
APA, Harvard, Vancouver, ISO, and other styles
3

Akhter, A. F. M. Suaib, Mohiuddin Ahmed, A. F. M. Shahen Shah, Adnan Anwar, and Ahmet Zengin. "A Secured Privacy-Preserving Multi-Level Blockchain Framework for Cluster Based VANET." Sustainability 13, no. 1 (2021): 400. http://dx.doi.org/10.3390/su13010400.

Full text
Abstract:
Existing research shows that Cluster-based Medium Access Control (CB-MAC) protocols perform well in controlling and managing Vehicular Ad hoc Network (VANET), but requires ensuring improved security and privacy preserving authentication mechanism. To this end, we propose a multi-level blockchain-based privacy-preserving authentication protocol. The paper thoroughly explains the formation of the authentication centers, vehicles registration, and key generation processes. In the proposed architecture, a global authentication center (GAC) is responsible for storing all vehicle information, while Local Authentication Center (LAC) maintains a blockchain to enable quick handover between internal clusters of vehicle. We also propose a modified control packet format of IEEE 802.11 standards to remove the shortcomings of the traditional MAC protocols. Moreover, cluster formation, membership and cluster-head selection, and merging and leaving processes are implemented while considering the safety and non-safety message transmission to increase the performance. All blockchain communication is performed using high speed 5G internet while encrypted information is transmitted while using the RSA-1024 digital signature algorithm for improved security, integrity, and confidentiality. Our proof-of-concept implements the authentication schema while considering multiple virtual machines. With detailed experiments, we show that the proposed method is more efficient in terms of time and storage when compared to the existing methods. Besides, numerical analysis shows that the proposed transmission protocols outperform traditional MAC and benchmark methods in terms of throughput, delay, and packet dropping rate.
APA, Harvard, Vancouver, ISO, and other styles
4

Bossi, Masamila. "A NEED FOR PEER-TO-PEER STRONG LOCAL AUTHENTICATION PROTOCOL (P2PSLAP) IN MOBILE BANKING." International Journal of Network Security & Its Applications (IJNSA) 5, no. 6 (2013): 31–39. https://doi.org/10.5281/zenodo.5722859.

Full text
Abstract:
Mobile phones are considered to be the most common devices in history of humankind. They have involved in financial transaction such as mobile banking and mobile payment, which include sensitive information. Public key cryptography is the proven solution that can provide secure transaction at every point of interaction in mobile banking value chain. This paper proposes a need for peer-to-peer Strong Local Authentication Protocol (p2pSLAP) for Mobile Banking Transaction that implements a peer-to-peer architecture to provide local authentication mechanism between the customer and the agent. It employs public key infrastructure (PKI).
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Shanpeng, Xiong Li, Fan Wu, Junguo Liao, Jin Wang, and Dingbao Lin. "A Novel Authentication Protocol with Strong Security for Roaming Service in Global Mobile Networks." Electronics 8, no. 9 (2019): 939. http://dx.doi.org/10.3390/electronics8090939.

Full text
Abstract:
In today’s society, Global Mobile Networks (GLOMONETs) have become an important network infrastructure that provides seamless roaming service for mobile users when they leave their home network. Authentication is an essential mechanism for secure communication among the mobile user, home network, and foreign network in GLOMONET. Recently, Madhusudhan and Shashidhara presented a lightweight authentication protocol for roaming application in GLOMONET. However, we found their protocol not only has design flaws, but is also vulnerable to many attacks. To address these weaknesses, this paper proposes a novel authentication protocol with strong security for GLOMONET based on previous work. The fuzzy verifier technique makes the protocol free from smart card breach attack, while achieving the feature of local password change. Moreover, the computational intractability of the Discrete Logarithm Problem (DLP) guarantees the security of the session key. The security of the protocol is verified by the ProVerif tool. Compared with other related protocols, our protocol achieves a higher level of security at the expense of small increases in computational cost and communication cost. Therefore, it is more suitable for securing the roaming application in GLOMONET.
APA, Harvard, Vancouver, ISO, and other styles
6

Lu, Yiqin, Meng Wang, and Pengsen Huang. "An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/5838657.

Full text
Abstract:
The Neighbor Discovery Protocol (NDP) is one of the main protocols in the Internet Protocol version 6 (IPv6) suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN), such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN) provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.
APA, Harvard, Vancouver, ISO, and other styles
7

Veeraraghavan, Prakash, Dalal Hanna, and Eric Pardede. "Building Scalable and Secure Multicast Delivery Infrastructure in a Local Area Network." Electronics 8, no. 10 (2019): 1162. http://dx.doi.org/10.3390/electronics8101162.

Full text
Abstract:
Internet Protocol (IP) multicasting is a method for one-to-many and many-to-many communication between hosts in an IP network. This communication happens in a real-time synchronous fashion. It is a useful mechanism for distributing management data in a Local Area Network (LAN). Management data includes frequent updating of host Operating System (OS), security patches, OS update for network hardware, new configuration updates, etc. In the absence of any admission control or a source identification, any host with malicious intent can disseminate malicious codes or rootkits exploiting the underlying multicast framework. Routing protocols like RIPv2 and OSPF use a certain form of authentication to exchange routing information with their peer routers. However, their authentication and the distribution of routing information in its present form has several security and performance-related issues. Motivated through these problems, in this paper, we propose an efficient and scalable multicast architecture for distributing management and routing information in a LAN. We use Core-based Tree (CBT) for constructing the multicast delivery tree and the pseudo identity-based encryption of the underlying cryptosystem. We also demonstrate that our proposed multicast architecture is immune to a number of popular attacks.
APA, Harvard, Vancouver, ISO, and other styles
8

Al-Refai, Hasan, and Ali Ahmad Alawneh. "User Authentication and Authorization Framework in IoT Protocols." Computers 11, no. 10 (2022): 147. http://dx.doi.org/10.3390/computers11100147.

Full text
Abstract:
The Internet of Things (IoT) has become one of the most attractive domains nowadays. It works by creating a special network between physical devices such as vehicles, home equipment, and other items. In recent days, the common technologies of communication such as Wi-Fi and 2G/3G/4G cellular networks are insufficient for IoT networks because they are designed to serve appliances with immense processing capabilities such as laptops and PCs. Moreover, most of these technologies are centralized and use an existing infrastructure. Currently, new communication technologies such as Z-Wave, 6LowPAN, and Thread are dedicated to the IoT and have been developed to meet its requirements. These technologies can handle many factors such as range, data requirements, security, power demands, and battery life. Nevertheless, the security issues in IoT systems have major concerns and issues because vulnerabilities in such systems may result in fatal catastrophes. In this paper, an enhanced IoT security framework for authentication and authorization is proposed and implemented to protect the IoT protocols from different types of attacks such as man-in-the-middle attacks, reply attacks, and brute force attacks. The proposed framework combines an enhanced token authentication that has identity verification capabilities and a new sender verification mechanism on the IoT device side based on time stamps, which in turn can mitigate the need for local identity verification methods in IoT devices. The proposed IoT security framework was tested using security analysis with different types of attacks compared with previous related frameworks. The analysis shows the high capability of the proposed framework to protect IoT networks against many types of attacks compared with the currently available security frameworks. Finally, the proposed framework was developed using Windows applications to simulate the framework phases, check its validity through the real network, and calculate the payload time added.
APA, Harvard, Vancouver, ISO, and other styles
9

Manwar, Prof S. R. "Desktop as a Service Using Local Computers." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 07, no. 10 (2023): 1–11. http://dx.doi.org/10.55041/ijsrem26436.

Full text
Abstract:
In today's fast-paced digital landscape, where businesses face growing demands to optimize productivity, enhance flexibility, and safeguard their data against ever-evolving threats, companies are constantly seeking innovative solutions. Desktop as a Service (DaaS) emerges as a transformative paradigm in this context, offering organizations virtualized desktop environments that address the core challenges faced by businesses. Whether it's the ability to seamlessly integrate with existing on- premise or cloud-based infrastructures, providing a secure environment through robust encryption and authentication protocols, or delivering an intuitive user experience that empowers employees to be more productive, DaaS ensures that businesses achieve optimal operational efficiency. This project aims to delve deeply into the comprehensive implementation and analysis of DaaS, examining its seamless integration into existing infrastructures, robust security protocols that help in mitigating cybersecurity risks, the user-centric design that ensures a smooth and delightful experience, and the overall positive impact it has on operational efficiency across various industries and use. Key Words: Cloud-Based Technologies, Infrastructure Optimization, Remote Access, Virtual Desktop Environments, Cost Optimization.
APA, Harvard, Vancouver, ISO, and other styles
10

Han, Daoqi, Xiaofeng Du, and Yueming Lu. "Trustworthiness and a Zero Leakage OTMP-P2L Scheme Based on NP Problems for Edge Security Access." Sensors 20, no. 8 (2020): 2231. http://dx.doi.org/10.3390/s20082231.

Full text
Abstract:
Resource constraints have prevented comprehensive cryptography and multifactor authentication in numerous Internet of Things (IoT) connectivity scenarios. Existing IoT systems generally adopt lightweight security protocols that lead to compromise and privacy leakage. Edge computing enables better access control and privacy protection, furthermore, blockchain architecture has achieved a trusted store of value by open-source and distributed consensus mechanisms. To embrace these new paradigms, we propose a scheme that employs one-time association multitasking proofs for peer to local authentication (OTMP-P2L). The scheme chooses relevant nondeterministic polynomial (NP) problem tasks, and manages localized trust and anonymity by using smart devices such as phones and pads, thereby enabling IoT devices to autonomously perform consensus validation with an enhanced message authentication code. This nested code is a one-time zero-knowledge proof that comprises multiple logic verification arguments. To increase diversity and reduce the workload of each one, these arguments are chained by a method that establishes some of the inputs of the following task from the output of previous tasks. We implemented a smart lock system and confirmed that the scheme outperforms IoT authentication methods. The result demonstrates superior flexibility through dynamic difficulty strategies and succinct non-interactive peer-to-peer (P2P) verification.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Local Authentication Protocols"

1

Ramezani, Khosrow. "Coordinated Robust Authentication In Wireless Networks." Thesis, Griffith University, 2016. http://hdl.handle.net/10072/367051.

Full text
Abstract:
Rapid convergence of heterogeneous wireless communication technologies such as Wireless Local Area Networks (WLAN), 4G: LTE/LTE-Advanced Mobile Broadband, 5G and Worldwide Interoperability for Microwave Access (WiMAX), attract new opportunities for ubiquitous connectivity enabling collaborative usage. Hence, it is predicted that the ever-increasing use of wireless Internet demands a significant increase in wireless broadband throughput. However, to maintain reliable and seamless connectivity wireless devices entail simultaneous multi-gateway connections. Therefore, emerging technologies should be capable of performing secure roaming between the diverse wireless networks. Nevertheless, vertical handover (roaming) and seamless connectivity involve overcoming not only the incompatibility issues between the different wireless technologies but also the incompatibility issues amongst the authentication mechanisms used in the various wireless networks. For seamless connectivity, wireless devices need to authenticate in a timely fashion with the different types of wireless networks. However, the authentication mechanisms used in these wireless networks can be specific and fitting only to those wireless technologies. Hence, roaming becomes a major challenge due to the incompatible authentication mechanisms, parameters and credentials. Further, users demand a single but unique set of credentials to authenticate the wireless devices in the heterogeneous wireless environment. In other words, future heterogeneous networks demand a coordinated authentication mechanism for vertical handover with the ability to use a single but unique set of credentials enabling secure and fast roaming.<br>Thesis (PhD Doctorate)<br>Doctor of Philosophy (PhD)<br>School of Information and Communication Technology<br>Science, Environment, Engineering and Technology<br>Full Text
APA, Harvard, Vancouver, ISO, and other styles
2

Addanki, Kanthi Sree. "Secure and Lightweight Authentication Protocols for Devices in Internet of Things." Thesis, 2016. http://ethesis.nitrkl.ac.in/8607/1/2016_MT_214CS2143_Kanthi_Sree_Addanki.pdf.

Full text
Abstract:
The Internet of Things (IoT) has become an intriguing trend worldwide as it allows any smart device with an IP address to participate in a highly immersive and connected environment that integrates physical, digital and social aspects of the user’s lives. The perpetual growth of IoT devices is resulting in less attention on the security side allowing attackers to find easy ways to exploit the devices. Hence, security is one of the important and challenging research areas in IoT. Furthermore, the resource-constrained nature of these devices results in poor performance when the traditional security protocols are used. In this thesis, we propose secure and lightweight authentication protocols for devices in IoT. A centralized network model is considered where the devices in the perception layer are mutually authenticated with the gateway of the system. A mutual authentication mechanism which uses symmetric key negotiation using Elliptic Curve Diffie-Hellman(ECDH) in the registration part of the protocol to protect the credentials of the devices and at the same time it minimizes the computation cost on the devices. At the end of the authentication, key agreement based on the symmetric key cryptography is established between the sensor devices and the gateway. Further, Elliptic Curve Integrated Encryption Scheme (ECIES) method is used to avoid the possibility of man-in-the-middle attack(MITM) in the registration phase of the previous protocol. An informal security verification of the protocols is presented which proves that they are resilient against perception layer attacks. The performance evaluation based on the metrics such as execution time, communication cost, computation cost of the protocol has been performed after the protocol is simulated in the Cooja simulator under Contiki OS environment. Further, the comparison results with the existing protocols show that the proposed system is lightweight as it provides low computation cost and better execution time.
APA, Harvard, Vancouver, ISO, and other styles
3

Chandana, Inapagurthi. "Lightweight Anonymous Authentication Protocol in Wireless Sensor Networks." Thesis, 2018. http://ethesis.nitrkl.ac.in/9725/1/2018_MT_216CS2153_IChandana_Lightweight.pdf.

Full text
Abstract:
There are many applications of wireless sensor networks (WSNs) we are using now a days and security in such networks is an important aspect; authentication is one among them. In WSN, user authentication is a vital security issue due to their random and unattended organization in the field. Remote user authentication is a primary security concern because sensor nodes are equipped with communication modules, fixed memory and computing power. At present, there are many authentication protocols with user anonymity based on different cryptographic primitives, symmetric key decryption/encryption and hash functions. In this work, we have aimed a lightweight anonymous key based authentication protocol for wireless sensor networks that can resist various security attacks. The supremacy of the proposed approach is shown using crypt analysis, computational analysis and simulation analysis using Avispa tool. The cryptanalysis of the proposed scheme verifies that it fulfills the required security properties like untraceability, perfect forward secrecy, user anonymity,etc. The proposed approach is proven to be lightweight with respect to computational cost compared the existing protocols. Further, simulation results assert that our scheme is safe from various security attacks.
APA, Harvard, Vancouver, ISO, and other styles
4

KUO, Yen-Hung, and 郭彥宏. "An Authentication Mechanism Based on The Layer 2 Protocol of Local Area Network." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/vyvvyg.

Full text
Abstract:
碩士<br>國立交通大學<br>管理學院資訊管理學程<br>105<br>Widely implemented of computer integrated manufacturing makes enterprises pay attention to the risk of data leakage which results from lack of control on network access. The fastest way to solve the problem is to purchase a NAC (Network Access Control) product. But these products always request an extra server and efforts on agent deployment. Besides, these kinds of products cost a lot and not every enterprise are able to afford them. This study proposes a lower cost and Layer 2 triggered NAC system architecture which referred to IEEE 802.1X protocol and integrated commonly adopted systems, such as Cisco network switch, Microsoft Network Access Protection, Active Directory, DHCP, SNMP (Simple Network Management Protocol) and SMS (Short Message Service). This mechanism authenticates devices from Layer 2 immediately while they are connecting to network and grant access to specific authorized devices only. The research result shows that the mechanism works properly on identifying designated computers and users and assigning them to specific VLAN per system policy. A SMS alarm will be sent to system administrators when authentication failure is detected. It shows positive effect on preventing of unauthorized network access and reducing data theft on critical information.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Local Authentication Protocols"

1

Thayer, F. Javier, Vipin Swarup, and Joshua D. Guttman. "Metric Strand Spaces for Locale Authentication Protocols." In IFIP Advances in Information and Communication Technology. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13446-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chenait, Manel. "LMIP/AAA: Local Authentication, Authorization and Accounting (AAA) Protocol for Mobile IP." In Communications in Computer and Information Science. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-69403-8_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chenait, Manel. "Erratum to: LMIP/AAA: Local Authentication, Authorization and Accounting (AAA) Protocol for Mobile IP." In Communications in Computer and Information Science. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-69403-8_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kostopoulos, Giorgos, Nicolas Sklavos, and Odysseas Koufopavlou. "Security and Privacy Approaches for Wireless Local and Metropolitan Area Networks (LANs & MANs)." In Handbook of Research on Wireless Security. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-899-4.ch046.

Full text
Abstract:
Wireless communications are becoming ubiquitous in homes, offices, and enterprises with the popular IEEE 802.11 wireless local area network (LAN) technology and the up-and-coming IEEE 802.16 wireless metropolitan area networks (MAN) technology. The wireless nature of communications defined in these standards makes it possible for an attacker to snoop on confidential communications or modify them to gain access to home or enterprise networks much more easily than with wired networks. Wireless devices generally try to reduce computation overhead to conserve power and communication overhead to conserve spectrum and battery power. Due to these considerations, the original security designs in wireless LANs and MANs used smaller keys, weak message integrity protocols, weak or one-way authentication protocols, and so forth. As wireless networks became popular, the security threats were also highlighted to caution users. A security protocol redesign followed first in wireless LANs and then in wireless MANs. This chapter discusses the security threats and requirements in wireless LANs and wireless MANs, with a discussion on what the original designs missed and how they were corrected in the new protocols. It highlights the features of the current wireless LAN and MAN security protocols and explains the caveats and discusses open issues. Our aim is to provide the reader with a single source of information on security threats and requirements, authentication technologies, security encapsulation, and key management protocols relevant to wireless LANs and MANs.
APA, Harvard, Vancouver, ISO, and other styles
5

Pulkkis, Göran. "WLAN Security Management." In Encyclopedia of Multimedia Technology and Networking, Second Edition. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-014-1.ch211.

Full text
Abstract:
In a wired local area network (LAN), the network ports and cables are mostly contained inside a building. Therefore, a hacker must defeat physical security measures, such as security personnel, identity cards, and door locks, to be able to physically access the LAN. However, the penetration capability of electromagnetic waves exposes the data transmission medium of a wireless LAN (WLAN) to potential intruders (Potter &amp; Fleck, 2003). The fast development of wireless technologies implies that wireless communications will become ubiquitous in homes, offices, and enterprises. In order to conserve power and frequency spectrum, the wireless device computation overhead is most often reduced. The conventional security design thus uses smaller keys, weak message integrity protocols, and weak or one-way authentication protocols (Hardjono &amp; Dondeti, 2005). WLAN security thus requires a more reliable protection of data communication between WLAN units and strong access management mechanisms.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Local Authentication Protocols"

1

Tang, Jin, and Xiaofeng Wang. "A Multi-Factor Certificateless Authenticated Key Agreement Protocol on ECC." In 4th International Conference on Natural Language Processing and Machine Learning. Academy and Industry Research Collaboration Center (AIRCC), 2023. http://dx.doi.org/10.5121/csit.2023.130816.

Full text
Abstract:
Key negotiation can establish a shared key between two or even multiple parties in a public networkenvironment, ensuring communication confidentiality and integrity. Certificateless public key cryptography(CL-PKC) aims to achieve succinct public key management without using certificates, while avoiding thekey escrow property in identity-based cryptography. As an important part of CL-PKC, certificateless authentication key agreement (CLAKA) has also received widespread attention. Most CLAKA protocols are constructed from bilinear mappings on elliptic curves which need costly operations. To improve theperformance, some pairing-free CLAKA protocols have been proposed. In this paper, we propose a multifactor authentication CLAKA protocol that can achieve local authentication factors joint unlocking. Theprotocol does not require bilinear pairing computation and has been proven to be secure under the mBRmodel.
APA, Harvard, Vancouver, ISO, and other styles
2

Xiong, Ting, Shaojin Fu, Xiaochun Luo, and Tao Xie. "LEA-DNS: DNS Resolution Validity and Timeliness Guarantee Local Authentication Extension with Public Blockchain." In 2nd International Conference on Blockchain and Internet of Things (BIoT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110801.

Full text
Abstract:
While the Domain Name System (DNS) is an infrastructure of the current network, it still faces the problem of centralization and data authentication according to its concept and practice. Decentralized storage of domain names and user local verification using blockchain may be effective solutions. However, since the blockchain is an add-only type database, domain name changes will cause out of date records to still be correct when using the Simplified Payment Verification (SPV) mechanism locally. This paper mainly introduces Local Enhanced Authentication DNS (LEA-DNS), which allows domain names to be stored in public blockchain database to provide decentralization feature and is compatible with the existing DNS. It achieves the validity and timeliness of local domain name resolution results to ensure correct and up to date with the Merkle Mountain Range and RSA accumulator technologies. Experiments show that less than 3.052Kb is needed for each DNS request to be validated, while the validation time is negligible, and only 9.44Kb of data need to be stored locally by the web client. Its compatibility with the existing DNS system and the lightness of the validation protocols indicate that this is a system suitable for deployment widely.
APA, Harvard, Vancouver, ISO, and other styles
3

R Ahmed, Muhammad, Ahmed Al Shihimi, Thirein Myo, Badar Al Baroomi, and M. Shamim Kaiser. "Internet of Things Network Architecture and Security Challenges." In 12th International Conference on Digital Image Processing and Vision. Academy & Industry Research Collaboration, 2023. http://dx.doi.org/10.5121/csit.2023.131313.

Full text
Abstract:
The Internet of Things (IoT) has transformed not only the way we communicate and operate our devices, but it has also brought us significant security challenges. A typical IoT network architecture consists of four levels: a device, a network, an application, and a service, each with its own security considerations. There are three types of IoT networks: Personal Area Networks (PANs), Local Area Networks (LANs), and Wide Area Networks (WANs). Each type has its own security requirements, so it is important to understand their particular security requirements. Several communication protocols that are used in IoT networks, like Wi-Fi and Bluetooth, are also susceptible to vulnerabilities that require the implementation of additional security measures. In addition to physical security challenges, there are numerous security challenges in the form of authentication, encryption, software vulnerabilities, DoS attacks, data privacy, and supply chain security. In order to deal with these challenges, we need to take a multi-layered approach that is comprised of physical, technical, and organizational measures. In this paper, we present an overview of IoT network architecture, along with an analysis of security challenges.
APA, Harvard, Vancouver, ISO, and other styles
4

Haifeng Niu, S. Jagannathan, and Eyad S. Taqieddin. "A Gen2v2 compliant RFID authentication and ownership management protocol." In 2014 IEEE 39th Conference on Local Computer Networks (LCN). IEEE, 2014. http://dx.doi.org/10.1109/lcn.2014.6925788.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Taqieddin, Eyad, Hiba Al-Dahoud, Moad Mowafi, and Omar Banimelhem. "An Enhanced EPC Gen2v2 RFID Authentication and Ownership Management Protocol." In 2017 IEEE 42nd Conference on Local Computer Networks (LCN). IEEE, 2017. http://dx.doi.org/10.1109/lcn.2017.126.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jung-Sik Cho and Sung Kwon Kim. "Robust local privacy problem: RFID tag authentication protocol." In 2009 Digest of Technical Papers International Conference on Consumer Electronics (ICCE). IEEE, 2009. http://dx.doi.org/10.1109/icce.2009.5012322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Aboudagga, Nidal, Giacomo de Meulenaer, Mohamed Eltoweissy, and Jean-Jacques Quisquater. "IMAPS: Imbricated authentication protocol suite for mobile users and groups." In 2009 IEEE 34th Conference on Local Computer Networks (LCN 2009). IEEE, 2009. http://dx.doi.org/10.1109/lcn.2009.5355156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

King, Jeff, Andre dos Santos, and Chaoting Xuan. "KHAP: Using Keyed Hard AI Problems to Secure Human Interfaces." In Workshop em Segurança de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2004. http://dx.doi.org/10.5753/sbseg.2004.21241.

Full text
Abstract:
There is often a need for users to securely interact with a remote computing system. Typical solutions assume that a local trusted computing platform is available, but this is often not the case. We introduce KHAP, a protocol for using hard artificial intelligence problems to provide message authentication checks centered around a human verifier. We also formally introduce the notion of a keyed hard AI problem, which is one that uses an authentication key to prove the source and integrity of a message. We give examples of some keyed hard AI problems, as well as examples of KHAP’s applicability to the specific problem domains of Internet voting and the use of smartcards for digital signatures.
APA, Harvard, Vancouver, ISO, and other styles
9

Kamarudin, Nazhatul Hafizah, Yusnani Mohd Yussoff, Nurhaflyza Marbukhari, Mustaffa Samad, and Habibah Hashim. "Development of Unique Identity for E-Health Sensor Node in EHEART Passwordless Authentication Protocol." In 2017 IEEE 42nd Conference on Local Computer Networks (LCN). IEEE, 2017. http://dx.doi.org/10.1109/lcn.2017.37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Al Shidhani, Ali, and Victor C. M. Leung. "Local fast re-authentication protocol for 3G-WLAN interworking architecture." In 2007 Wireless Telecommunications Symposium (WTS 2007). IEEE, 2007. http://dx.doi.org/10.1109/wts.2007.4563332.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Local Authentication Protocols"

1

Zorn, G., Q. Wu, and Y. Wang. The EAP Re-authentication Protocol (ERP) Local Domain Name DHCPv6 Option. RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6440.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Atwood, W., S. Islam, and M. Siami. Authentication and Confidentiality in Protocol Independent Multicast Sparse Mode (PIM-SM) Link-Local Messages. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5796.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Housley, R., and T. Moore. Certificate Extensions and Attributes Supporting Authentication in Point-to-Point Protocol (PPP) and Wireless Local Area Networks (WLAN). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Housley, R., and T. Moore. Certificate Extensions and Attributes Supporting Authentication in Point-to-Point Protocol (PPP) and Wireless Local Area Networks (WLAN). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4334.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography