To see the other types of publications on this topic, follow the link: Session key exchange.

Journal articles on the topic 'Session key exchange'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Session key exchange.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pathak, Gaurav, Jairo Gutierrez, Akbar Ghobakhlou, and Saeed Ur Rehman. "LPWAN Key Exchange: A Centralised Lightweight Approach." Sensors 22, no. 13 (2022): 5065. http://dx.doi.org/10.3390/s22135065.

Full text
Abstract:
The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. IoT uses several communication technologies to fulfill transmission requirements. However, Low Powered Wide Area Networks (LPWAN) transmission standards have been gaining attention because of their exceptional low-powered and long-distance transmission capabilities. The features of LPWAN transmission standards make them a perfect candidate for IoT applications. However, the current LPWAN standards lack state-of-the-art security mechanism s because of the limitations of the IoT devices in energy and computational capacity. Most of the LPWAN standards, such as Sigfox, NB-IoT, and Weightless, use static keys for node authentication and encryption. LoRaWAN is the only LPWAN technology providing session key mechanisms for better security. However, the session key mechanism is vulnerable to replay attacks. In this paper, we propose a centralized lightweight session key mechanism for LPWAN standards using the Blom–Yang key agreement (BYka) mechanism. The security of the session key mechanism is tested using the security verification tool Scyther. In addition, an energy consumption model is implemented on the LoRaWAN protocol using the NS3 simulator to verify the energy depletion in a LoRaWAN node because of the proposed session key mechanisms. The proposed session key is also verified on the Mininet-WiFi emulator for its correctness. The analysis demonstrates that the proposed session key mechanism uses a fewer number of transmissions than the existing session key mechanisms in LPWAN and provides mechanisms against replay attacks that are possible in current LPWAN session key schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Jeong, Ik, and Dong Lee. "Parallel Key Exchange." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 377–96. https://doi.org/10.3217/jucs-014-03-0377.

Full text
Abstract:
In the paper we study parallel key exchange among multiple parties. The status of parallel key exchange can be depicted by a key graph. In a key graph, a vertex represents a party and an edge represents a relation of two parties who are to share a key. We first propose a security model for a key graph, which extends the Bellare-Rogaway model for two-party key exchange. Next, we clarify the relations among the various security notions of key exchange. Finally, we construct an efficient key exchange protocol for a key graph using the randomness re-use technique. Our protocol establishes the multiple keys corresponding to all edges of a key graph in a single session. The security of our protocol is proven in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhao, Cui Jie, and Guo Zhen Wang. "The Optimization of the Key Exchange Protocol Based on Public Key Certificates in the Internet of Things." Applied Mechanics and Materials 411-414 (September 2013): 629–33. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.629.

Full text
Abstract:
We put forward exchange agreement certificate mutual authentication and the session key exchange protocol based on wireless sensor network, which is an improved version of the traditional certificate protocol. In the optimization scheme, the adversary cannot obtain the secret value, and each session process generates a different key, so as to ensure the safety of the encrypted information transmission between nodes.
APA, Harvard, Vancouver, ISO, and other styles
4

JVyas, Pranav, and Bhushan H Trivedi. "Analysis of Key Exchange Protocols using Session Keys." International Journal of Applied Information Systems 1, no. 4 (2012): 35–40. http://dx.doi.org/10.5120/ijais12-450164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mr., Afsal K1, Fahim2 Mr., Hana Shirin3 Ms., Babu4 Ms.Neshva, and Saiba P. A5 Ms. "AUTHENTICATED KEY EXCHANGE PROTOCOLS USING IMAGE STEGANOGRAPHY." International Journal of Advances in Engineering & Scientific Research 3, no. 5 (2016): 53–59. https://doi.org/10.5281/zenodo.10774411.

Full text
Abstract:
<strong>Abstract: </strong> &nbsp; <strong>Objective- </strong>We tend to study the matter of key institution for secure many-to-many communications. The problem is inspired by the proliferation of huge-scale distributed file systems supporting parallel access to multiple storage devices. <strong>&nbsp;</strong> <strong>Limitations of Existing System- </strong>Our review of the existing Kerberos-based protocol shows that it has a number of limitations: (i) a metadata server facilitating key exchange between the clients and the storage devices has heavy workload that restricts the scalability of the protocol; (ii) the protocol does not provide forward secrecy; (iii) the metadata server generates itself all the session keys that are used between the clients and storage devices, and this inherently leads to key escrow. <strong>Design / Methodology/ Approach- </strong>Our work focuses on the current Internet standard for such file systems, i.e., parallel Network File System (pNFS),which makes use of Kerberos to establish parallel session keys between clients and storage devices. Kerberos is a widely deployed network authentication protocol currently being considered for standardization. In this paper, we propose a variety of authenticated key exchange protocol that is designed to address the above issues. We show that our protocols are capable of reducing up to approximately 54% of the workload of the metadata server and concurrently supporting forward secrecy and escrow-freeness. <strong>Practical implications- </strong>This paper is very helpful for those who require their data to be searched efficiently. <strong>Originality/Value- </strong>This will help in improving the efficiency of the searching process by maintaining reliability in data storage of client. <strong>&nbsp;</strong> <strong>Key words- </strong>Parallel sessions, authenticated key exchange, network file systems, forward secrecy, key escrow <strong>&nbsp;</strong>
APA, Harvard, Vancouver, ISO, and other styles
6

Vyas, Pranav, Bhushan Trivedi, and Atul Patel. "Simulation Analysis of Session Key Exchange Protocols based on Key Parameters." International Journal of Computer Applications 68, no. 1 (2013): 46–52. http://dx.doi.org/10.5120/11547-6820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sohail Abid. "Dynamic Session Key Exchange Method Using Two S-Boxes." International Journal of Computer Science, Engineering and Applications 1, no. 6 (2011): 95–104. http://dx.doi.org/10.5121/ijcsea.2011.1608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Chun Gen, Yan Jiong Yang, and Ben Nian Dou. "Authenticated Session Key Distribution Protocol with Zero-Knowledge." Applied Mechanics and Materials 44-47 (December 2010): 3190–94. http://dx.doi.org/10.4028/www.scientific.net/amm.44-47.3190.

Full text
Abstract:
Authenticated session key distribution protocol is an important cryptographic technique in the secure communication areas. We present a new method for the authenticated exchange of messages in the three-party case, and abandon the idea of authentication which was finished with encryption and decryption in the Bellare-Rogaway model. Instead, the non-interactive zero-knowledge is applied to our protocol. We give an illumination for some important properties of security and depict a feasible idea of provably security with zero-knowledge.
APA, Harvard, Vancouver, ISO, and other styles
9

Sathya, S., M. Ranjith Kumar, and K. Madheswaran. "Parallel network file systems using authenticated key exchange protocols." Journal of Applied and Advanced Research 2, no. 3 (2017): 161. http://dx.doi.org/10.21839/jaar.2017.v2i3.89.

Full text
Abstract:
The keyestablishment for secure many-to-many communications is very important nowadays. The problem is inspired by the proliferation of large-scale distributed file systems supporting parallel access to multiple storage devices. In this, a variety of authenticated key exchange protocols that are designed to address the issues. This shows that these protocols are capable of reducing the workload of the metadata server and concurrently supporting forward secrecy and escrow-freeness. All this requires only a small fraction of increased computation overhead at the client. This proposed three authenticated key exchange protocols for parallel network file system (pNFS). The protocols offer three appealing advantages over the existing Kerberos-based protocol. First, the metadata server executing these protocols has much lower workload than that of the Kerberos-based approach. Second, two of these protocols provide forward secrecy: one is partially forward secure (with respect to multiple sessions within a time period), while the other is fully forward secure (with respect to a session). Third, designed a protocol which not only provides forward secrecy, but is also escrow-free.
APA, Harvard, Vancouver, ISO, and other styles
10

Jia, Wenjuan, Guanhao Xue, Baocang Wang, and Yupu Hu. "Module-LWE-Based Key Exchange Protocol Using Error Reconciliation Mechanism." Security and Communication Networks 2022 (February 1, 2022): 1–7. http://dx.doi.org/10.1155/2022/8299232.

Full text
Abstract:
Lattice-based key exchange protocols have attracted tremendous attention for its post-quantum security. In this work, we construct a Module-LWE-based key exchange protocol using Peikert’s error reconciliation mechanism. Compared with Kyber.KE, our key exchange protocol reduces the total communication cost by 96-byte, i.e., 3.2% ∼ 6.1%, under the different parameter sets, and without reducing the post-quantum security levels. Moreover, our key exchange protocol slightly reduces the probability of session key agreement failure and the time consumed by modular multiplication of numbers and ring elements by approximately 30%. Thus, the key exchange protocol in this paper is more suitable for the lightweight communication systems.
APA, Harvard, Vancouver, ISO, and other styles
11

Usharani, B. "Integrity and Privacy through Authentication Key Exchange Protocols for Distributed Systems." Asian Journal of Engineering and Applied Technology 6, no. 2 (2017): 40–50. http://dx.doi.org/10.51983/ajeat-2017.6.2.819.

Full text
Abstract:
Networking is the practice of connecting several computing devices together in order to share resources.In real world, attacks via force and fraud are privacy (unauthorized release of information), Integrity (tampering with data), Service (denial of service).The goals are disallow unauthorized access, allow authorized access, resist DOS attacks .In recent years, many efficient AKE protocols have been proposed to achieve user privacy and integrity in the communications. A communication model is a representation where there are a large number of clients accessing multiple remote and distributed storage devices in parallel. Authenticated key exchange (AKE) protocol allows a user and a server to authenticate each other and generate a session key for the later communications. This paper focuses on how to exchange key materials and establish parallel secure sessions between the clients and the storage devices in the Network in an efficient and scalable manner.
APA, Harvard, Vancouver, ISO, and other styles
12

Kwon, Jeong, Ik Jeong, and Dong Lee. "Light-Weight Key Exchange with Different Passwords in the Standard Model." JUCS - Journal of Universal Computer Science 15, no. (5) (2009): 1042–64. https://doi.org/10.3217/jucs-015-05-1042.

Full text
Abstract:
In this paper, we consider password-based authenticated key exchange with different passwords, where the users only share a password with the trusted server but do not share between themselves. The server helps the users share a cryptographically secure session key by using their different passwords. We propose a light-weight password-based authenticated key exchange protocol with different passwords, i.e., it requires only 2 rounds and 4 modular exponentiations per user. The protocol provides forward secrecy, known-key secrecy, key secrecy against the curious server, and security against undetectable online dictionary attacks without random oracles.
APA, Harvard, Vancouver, ISO, and other styles
13

Krishna, Kalluri Rama, and C. V. Guru Rao. "ETP-AKEP Enhanced Three Party Authenticated Key Exchange Protocols for Data Integrity in Cloud Environments." International Journal of Information Security and Privacy 16, no. 2 (2022): 1–15. http://dx.doi.org/10.4018/ijisp.310515.

Full text
Abstract:
With key exchange protocols, a secure session key is generated between two remote users and servers and exchanged between them. It is generally used to prevent unauthorized users from gaining access to sensitive data. This article presents an enhanced three party authenticated key exchange protocols (ETP-AKE) protocol that does not depend on symmetric key encryption and instead uses asymmetric key encryption. A key component of the proposed ETP-AKE protocol is using elliptic curve encryption in conjunction with a one-way hash function. Its integrity certification was confirmed via the usage of the AVISPA tool package. The proposed protocol is intended to protect against various security threats, including the man-in-the-middle assault, the parallel attack, and the key-compromise attack, among others.
APA, Harvard, Vancouver, ISO, and other styles
14

K., Ramesh Rao, N. Tirumala Rao S., and Chenna Reddy P. "An Effective Data Privacy Mechanism through Secure Session Key Exchange Model for MANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (2018): 3267–77. https://doi.org/10.11591/ijece.v8i5.pp3267-3277.

Full text
Abstract:
Data privacy in the mobile ad-hoc network is a problem due to wireless medium, frequent node movement and lack of any centralized infrastructure support. In such case, it is very important to build a reliable and secure network and achieve high throughput in MANET. The reliability and security of a network depend on whether the network remains linked to different failures and malicious activities, which is the fundamental issue that needs to be focused when designing a secure routing protocol in MANET. This paper proposes an effective privacy mechanism to handle data security through a novel secure session key exchange model, which provides the node data privacy and network stability for a longer period of time and prevents abnormal behavior changes due to malicious behavior and different type of attacks in the network. The simulation results show improvement in throughput with nominal overhead and end-to-end delay in different malicious conditions against existing protocols.
APA, Harvard, Vancouver, ISO, and other styles
15

Tang, Yongli, Ying Li, Zongqu Zhao, Jing Zhang, Lina Ren, and Yuanhong Li. "Improved Verifier-Based Three-Party Password-Authenticated Key Exchange Protocol from Ideal Lattices." Security and Communication Networks 2021 (November 29, 2021): 1–13. http://dx.doi.org/10.1155/2021/6952869.

Full text
Abstract:
With the advent of large-scale social networks, two communication users need to generate session keys with the help of a remote server to communicate securely. In the existing three-party authenticated key exchange (3PAKE) protocols, users’ passwords need to be stored on the server; it cannot resist the server disclosure attack. To solve this security problem, we propose a more efficient 3PAKE protocol based on the verification element by adopting a public-key cryptosystem and approximate smooth projection hash (ASPH) function on an ideal lattice. Using the structure of separating authentication from the server, the user can negotiate the session key only after two rounds of communication. The analysis results show that it can improve the efficiency of computation and communication and resist the server disclosure attack, quantum algorithm attack, and replay attack; moreover, it has session key privacy to the server. This protocol can meet the performance requirement of the current communication network.
APA, Harvard, Vancouver, ISO, and other styles
16

Minwalla, Cyrus, Jim Plusquellic, and Eirini Eleni Tsiropoulou. "Lightweight Mutually Authenticated Key Exchange with Physical Unclonable Functions." Cryptography 8, no. 4 (2024): 46. http://dx.doi.org/10.3390/cryptography8040046.

Full text
Abstract:
Authenticated key exchange is desired in scenarios where two participants must exchange sensitive information over an untrusted channel but do not trust each other at the outset of the exchange. As a unique hardware-based random oracle, physical unclonable functions (PUFs) can embed cryptographic hardness and binding properties needed for a secure, interactive authentication system. In this paper, we propose a lightweight protocol, termed PUF-MAKE, to achieve bilateral mutual authentication between two untrusted parties with the help of a trusted server and secure physical devices. At the end of the protocol, both parties are authenticated and possess a shared session key that they can use to encrypt sensitive information over an untrusted channel. The PUF’s underlying entropy hardness characteristics and the key-encryption-key (KEK) primitive act as the root of trust in the protocol’s construction. Other salient properties include a lightweight construction with minimal information stored on each device, a key refresh mechanism to ensure a fresh key is used for every authentication, and robustness against a wide range of attacks. We evaluate the protocol on a set of three FPGAs and a desktop server, with the computational complexity calculated as a function of primitive operations. A composable security model is proposed and analyzed considering a powerful adversary in control of all communications channels. In particular, session key confidentiality is proven through formal verification of the protocol under strong attacker (Dolev-Yao) assumptions, rendering it viable for high-security applications such as digital currency.
APA, Harvard, Vancouver, ISO, and other styles
17

Julio, Yair Rivera, Angel Pinto Mangones, Juan Torres Tovio, María Clara Gómez-Álvarez, and Dixon Salcedo. "Integration of OWL Password-Authenticated Key Exchange Protocol to Enhance IoT Application Protocols." Sensors 25, no. 8 (2025): 2468. https://doi.org/10.3390/s25082468.

Full text
Abstract:
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to critical vulnerabilities, including dictionary attacks, session hijacking, and MitM threats, especially in resource-constrained environments. To address this challenge, this paper proposes the integration of OWL, a password-authenticated key exchange (PAKE) protocol, into existing IoT communication frameworks. OWL introduces a lightweight and secure mechanism for establishing high-entropy session keys from low-entropy credentials, without reliance on complex certificate infrastructures. Its one-round exchange model and resistance to both passive and active attacks make it particularly well-suited for constrained devices and dynamic network topologies. The originality of the proposal lies in embedding OWL directly into protocols like CoAP, enabling secure session establishment as a native feature rather than as an auxiliary security layer. Experimental results and formal analysis indicate that OWL achieves reduced authentication latency and lower computational overhead, while enhancing scalability, resilience, and protocol performance. The proposed solution provides an innovative, practical, and efficient framework for securing IoT communications from the foundational protocol level.
APA, Harvard, Vancouver, ISO, and other styles
18

Nagaraju, Dr Sabout, S. K. V. Jayakumar, and C. Swetha Priya. "Efficient Multi-linear Key Pairing Cryptosystem for Reliable Cloud-based Service Provisioning." Revista Gestão Inovação e Tecnologias 11, no. 4 (2021): 4440–55. http://dx.doi.org/10.47059/revistageintec.v11i4.2471.

Full text
Abstract:
Cloud computing has gained rapid growth in the development of different fields of science and engineering. However, due to the distributed nature of cloud computing, session key generation and establishment is the pressing issue. Session key management plays the utmost important role in the secure exchange of sensitive login credentials and transaction information. Moreover, conventional session key management mechanisms are inadequate and cannot be directly adopted in cloud-based environments. Hence, session key management is very much solely needed solution for reliable cloud-based service provisioning. In mutual authentication, bi-linear key pairing cryptosystem plays a critical role to generate and establish a session key. The existing mutual authentication schemes fail to support true mutual authentication in cloud-based environments as they are vulnerable to secret key leakage, perfect forward secrecy, and untraceability. To mitigate the effect of these attacks, this research develops an efficient multi-linear key pairing cryptosystem. In this cryptosystem, challenge-response messages are used for generating and establishing a one-time shared session key. Furthermore, the performance analysis of the proposed cryptosystem depicts a significant reduction of computation cost, authentication accuracy rates, and resistance to the aforementioned attacks.
APA, Harvard, Vancouver, ISO, and other styles
19

Yin, Anqi, Yuanbo Guo, Yuanming Song, Tongzhou Qu, and Chen Fang. "Two-Round Password-Based Authenticated Key Exchange from Lattices." Wireless Communications and Mobile Computing 2020 (December 14, 2020): 1–13. http://dx.doi.org/10.1155/2020/8893628.

Full text
Abstract:
Password-based authenticated key exchange (PAKE) allows participants sharing low-entropy passwords to agree on cryptographically strong session keys over insecure networks. In this paper, we present two PAKE protocols from lattices in the two-party and three-party settings, respectively, which can resist quantum attacks and achieve mutual authentication. The protocols in this paper achieve two rounds of communication by carefully utilizing the splittable properties of the underlying primitive, a CCA (Chosen-Ciphertext Attack)-secure public key encryption (PKE) scheme with associated nonadaptive approximate smooth projection hash (NA-ASPH) system. Compared with other related protocols, the proposed two-round PAKE protocols have relatively less communication and computation overhead. In particular, the two-round 3PAKE is more practical in large-scale communication systems.
APA, Harvard, Vancouver, ISO, and other styles
20

Wang, Xiangyang, Chunxiang Gu, Fushan Wei, Siqi Lu, and Zhaoxuan Li. "A Certificateless-Based Authentication and Key Agreement Scheme for IIoT Cross-Domain." Security and Communication Networks 2022 (October 17, 2022): 1–17. http://dx.doi.org/10.1155/2022/3693748.

Full text
Abstract:
The Industrial Internet of Things (IIoT) improves productivity and intelligent manufacturing process through revolutionary technology. Due to the complexity of the manufacturing process, cross-domain access is inevitable. Recently, Meng et al. proposed a secure and efficient blockchain-assisted entity authentication mechanism BASA for IIoT cross-domain. In the BASA scheme, the authors utilized identity-based signature (IBS) to realize mutual authentication and the Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) exchange mechanism to negotiate the session key. Due to the inherent key escrow problem of identity-based cryptography (IBC), the key generation center (KGC) can obtain the session key negotiated between two entities distributed in different domains. When KGC is threatened, the security of the session key is worrying. Considering this security concern, based on the BASA scheme, in this article, we first show a secure and efficient certificateless public-key signature (CL-PKS) scheme with anonymity. Then, combined with the ECDHE key exchange mechanism, we give an efficient cross-domain authentication and key agreement scheme CL-BASA with the aid of consortium blockchain. After that, we make security verification by the formal analysis tool, Tamarin, which shows that our CL-BASA is secure. The evaluation demonstrates that our CL-BASA may have a slight disadvantage in storage overhead, but it has obvious advantages than competitor schemes in terms of communication overhead and computational overhead.
APA, Harvard, Vancouver, ISO, and other styles
21

Pak, Kyong-Sok, Mi-Hyang Kim, Song-Ho Pak, and Chol-Man Ho. "Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps." PLOS ONE 17, no. 9 (2022): e0273664. http://dx.doi.org/10.1371/journal.pone.0273664.

Full text
Abstract:
Three-party authentication key exchange is a protocol that allows two users to set up a session key for encrypted communication by the help of a trusted remote server. Providing user anonymity and mutual authentication in the authentication key exchange is important security requirements to protect users’ privacy and enhance its security performance. Recently Li proposed a chaotic maps-based authentication key exchange protocol which attempts to provide mutual authentication and user anonymity, but we found that there were some faults in the key exchange phase and password change phase of his scheme. We prove that Li’s scheme does not provide user anonymity and that the user’s privacy information is disclosed, and propose enhanced three-party authentication key exchange protocol that provides user anonymity and we analyse its security properties and verify its validity based on BAN logic and AVISPA tool.
APA, Harvard, Vancouver, ISO, and other styles
22

Padmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET: ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 10, no. 11 (2021): 20–28. https://doi.org/10.35940/ijitee.K9461.09101121.

Full text
Abstract:
Security is a prerequisite of each device that provides physical access to anyone and is logically expose to communication network attacks. The Internet of Things (IoT) must assure energy-saving provision due to the unique characteristics of IoT devices that comprise cost-effective, low power, and data delivery capacity. A Key-based Authentication scheme is a need without creating a bottleneck of communication for security in IoT integration. Security solutions viz., Authentication, Access control, and Key management are essential for the protection of communication in IoT applications. Public Key Cryptography (PKC) encapsulates multiple security functionalities and applications in conventional networks. The proposed Elliptic Curve Cryptography (ECC) Blended Authentication and Session Key Establishment Technique (EBASKET), an enhanced HPAKE scheme secures the IoT device interactions using Hash and Public Key Cryptography conjoined with a Stochastic Number. EBASKET authenticates and establishes Session Key for communicating IoT Devices using ECC that enhances the security resisting Key Disclosure, Man-in-The-Middle (MiTM), Relay threats. It incorporates an Elliptic Curve of 256 bits to achieve the 128 bits security level. EBASKET accomplishes Key Establishment utilizes Nonce as the Fragmentary Key after authenticating the intercommunicating Devices. It decreases the overall delay incurred reducing the communication overhead minimizing the quantity and magnitude of the messages exchange for Authentication. A secure Key Establishment for the Session uses a Stochastic, Hashing function, and ECC. The interactions throughout the Predeploying, Authenticating, and Key Establishing process cause a delay. The performance graph depicts that Key Establishment and authenticating the IoT devices using ECC and reducing communicational cost enhance security than Enhanced, Hybrid, and Lightweight Authentication Schemes.
APA, Harvard, Vancouver, ISO, and other styles
23

Rao, K. Ramesh, S. N. Tirumala Rao, and P. Chenna Reddy. "An Effective Data Privacy Mechanism through Secure Session Key Exchange Model for MANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (2018): 3267. http://dx.doi.org/10.11591/ijece.v8i5.pp3267-3277.

Full text
Abstract:
&lt;p&gt;Data privacy in the mobile ad-hoc network is a problem due to wireless medium, frequent node movement and lack of any centralized infrastructure support. In such case, it is very important to build a reliable and secure network and achieve high throughput in MANET. The reliability and security of a network depend on whether the network remains linked to different failures and malicious activities, which is the fundamental issue that needs to be focused when designing a secure routing protocol in MANET. This paper proposes an effective privacy mechanism to handle data security through a novel secure session key exchange model, which provides the node data privacy and network stability for a longer period of time and prevents abnormal behavior changes due to malicious behavior and different type of attacks in the network. The simulation results show improvement in throughput with nominal overhead and end-to-end delay in different malicious conditions against existing protocols.&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
24

Zhuang, Zheng-Yun, Yi-Chang Hsu, Kimmo Nurmi, Chih-Yung Chen, Hsing-Hua Liu, and Tzu-Shan Tseng. "A hybrid session key exchange algorithm for highly-sensitive IP-based institutional communications." Microsystem Technologies 24, no. 1 (2017): 273–83. http://dx.doi.org/10.1007/s00542-016-3263-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Tian, Yangguang, Guomin Yang, Yi Mu, Shiwei Zhang, Kaitai Liang, and Yong Yu. "One-Round Attribute-Based Key Exchange in the Multi-Party Setting." International Journal of Foundations of Computer Science 28, no. 06 (2017): 725–42. http://dx.doi.org/10.1142/s0129054117400159.

Full text
Abstract:
Attribute-based authenticated key exchange (AB-AKE) is a useful primitive that allows a group of users to establish a shared secret key and at the same time enables fine-grained access control. A straightforward approach to design an AB-AKE protocol is to extend a key exchange protocol using an attribute-based authentication technique. However, insider security is a challenge security issue for AB-AKE in the multi-party setting and cannot be solved using the straightforward approach. In addtion, many existing key exchange protocols for the multi-party setting (e.g., the well-known Burmester-Desmedt protocol) require multiple broadcast rounds to complete the protocol. In this paper, we propose a novel one-round attribute-based key exchange (OAKE) protocol in the multi-party setting. We define the formal security models, including session key security, insider security and user privacy, for OAKE, and prove the security of the proposed protocol under some standard assumptions in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
26

Wu, Tsu-Yang, Zhiyuan Lee, Lei Yang, and Chien-Ming Chen. "A Provably Secure Authentication and Key Exchange Protocol in Vehicular Ad Hoc Networks." Security and Communication Networks 2021 (June 28, 2021): 1–17. http://dx.doi.org/10.1155/2021/9944460.

Full text
Abstract:
While cloud computing and Internet of Things (IoT) technologies have gradually matured, mobile intelligent transportation systems have begun to be widely used. In particular, the application of vehicular ad hoc networks (VANETs) is very convenient for real-time collection and analysis of traffic data. VANETs provide a great convenience for drivers and passengers, making it easier to choose routes. Currently, most research on VANETs obtains data through cloud servers. However, there are few studies on cloud servers obtaining vehicle information through the roadside unit (RSU). In the process of reading traffic information, there will be some private and sensitive information, which may be intercepted or tampered with in untrusted public channels. Therefore, it is necessary to propose a protocol to protect vehicle data during the information reading phase. In this paper, we propose a new provably secure authentication protocol to negotiate a session key before transmitting traffic information. This protocol can complete mutual authentication and generate a session key. Finally, security analysis and performance analysis show that our protocol is secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
27

Divan, Raimagia, Singh Shraddha, and Zafar Sameena. "A NOVEL APPROACH FOR SECURE ROUTING THROUGH BGP USING SYMMETRIC KEY." International Journal of Network Security & Its Applications (IJNSA) 5, no. 5 (2015): 153–65. https://doi.org/10.5281/zenodo.5535292.

Full text
Abstract:
The Border Gateway Protocol (BGP) is the path vector routing protocol that connects different autonomous systems.. These ASes have unique integer numbers which assign by IANA organization. The traditional BGP protocol is not sufficient to provide security and authentication for AS path and verification of AS number ownership as well as network IP prefix. The BGP remains vulnerable to various types of misconfiguration by users and attacks. Many secure BGP algorithms have been proposed but complexity of algorithm and attack on that models still remain open problem. In this paper, we propose an efficient model for SBGP; initially establish trust relationship between BGP peers. In this process BGP use TCP protocol for reliable communication. The BGP routers will attempt to create secure BGP session by exchanging BGP Open messages. During this Open messages master BGP router generate private key with help of cyclic shifting of ASCII of password called cyclic shift algorithm. Then hash of this private key send towards neighbour. Instead of key exchange, we use hashing algorithm, we generate hash of only key through SHA-1. This hash code for private key sent with Open messages during session establishment. When this Open messages receive by neighbor BGP routers, first it generate key using same password with same algorithm &amp; generate hash code for same and then compare both hash code. If it matches then establish secure session with master BGP router &amp; accept the Autonomous system number which is sent by master router during Open Messages. In this manner both BGP speakers make trust relationship between each other &amp; then exchange route UPDATE within secure channel. If hash code at receiver end does not match then simply receiving BGP router discard Open messages and does not make connection with unauthorized AS number. If malicious router wants to inject false route or false ip prefix then it does not create secure session by lack of secure private key. So malicious router does not participate in above BGP routing process.
APA, Harvard, Vancouver, ISO, and other styles
28

Kim, HyunGon, and Jong-Hyouk Lee. "Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6." Mobile Information Systems 6, no. 1 (2010): 107–21. http://dx.doi.org/10.1155/2010/934286.

Full text
Abstract:
Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.
APA, Harvard, Vancouver, ISO, and other styles
29

Hwang, Ren Junn, Feng Fu Su, and Loang Shing Huang. "Two-Factor Authenticated Key Exchange Protocol in the Three-Party Setting." Applied Mechanics and Materials 182-183 (June 2012): 2075–79. http://dx.doi.org/10.4028/www.scientific.net/amm.182-183.2075.

Full text
Abstract:
This paper proposes a three-party authenticated key exchange protocol using two-factor including a password and a token. The proposed protocol allows two users to establish a session key through a trusted server with whom they both share a human-memorable password and a token. Over the past years, many three-party authenticated key exchange protocols have been proposed. However, many proposed protocols use smart cards with tamper-resistance property as tokens. It is not practical by using smart cards because of the high cost and the infrastructure requirements. Therefore, the proposed paper only uses a common storage device such as a USB memory stick. We believe the proposed protocol is suitable for practical scenarios.
APA, Harvard, Vancouver, ISO, and other styles
30

Lu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "A Security and Efficiency of Authenticated Key Exchange Protocol for Wireless Mobile Ad Hoc Networks." Applied Mechanics and Materials 284-287 (January 2013): 3280–84. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3280.

Full text
Abstract:
Mobile Ad Hoc Networks (MANETs) are infrastructure-free, self-configuring and stand alone wireless networks. Lack of efficient computations and secure based point authentication, the security and efficiency of MANETs have been the biggest challenges in its wide application. Many researchers have applied RSA and ECC cryptography algorithms in building secure ID and key exchange agreement; however, they also have difficult to face the challenges of factoring large composite integers and computing discrete logarithms. Generally, public key infrastructures are assumed to be unavailable in MANETs. The key exchange problem for this type of network has now become important. In this article, we propose a new NTRU-based authenticated key exchange protocol for MANETs. We take advantage of NTRU cryptosystem of the inherent efficiency and security in this type of wireless networks - without any public key infrastructure - to defend message exchange against the threat of session key attacks, the man-in-the-middle attacks and the brute force attacks.
APA, Harvard, Vancouver, ISO, and other styles
31

Raj, Raashi, Anirudh Gaurang Gudlavalleti, Hugh McGuire, and Pilar Pinilla Dominguez. "Knowledge exchange seminar series – Session 1: Recruiting a guideline committee." IHOPE Journal of Ophthalmology 2 (October 18, 2023): 83–86. http://dx.doi.org/10.25259/ihopejo_18_2023.

Full text
Abstract:
A second round of knowledge exchange seminar series was organised as a part of the collaborative project between NICE International and IHOPE to develop and implement evidence-based clinical guidelines in India. The key ideas covered during this knowledge exchange included: Developing a recruitment policy to ensure consistency across guidelines. Developing a declaration of interest policy to ensure transparency in decision-making. Recruiting a variety of members (including patients or carers) with the required content expertise and experience to contribute to discussions on the guideline topic. Recruiting a chair who has experience in committee facilitation is likely to be broadly accepted by all in the committee and can guide and lead them through the guideline development process. This seminar outlined best practices in recruiting a committee, including the chair, for guideline development purposes. It is important to identify the expertise and experience needed for the committee early in the process.
APA, Harvard, Vancouver, ISO, and other styles
32

Kim, Jiye, Jongho Moon, Jaewook Jung, and Dongho Won. "Security Analysis and Improvements of Session Key Establishment for Clustered Sensor Networks." Journal of Sensors 2016 (2016): 1–17. http://dx.doi.org/10.1155/2016/4393721.

Full text
Abstract:
WSN (wireless sensor network) is one of the main technologies in IoT (Internet of Things) applications or services. To date, several schemes have been proposed to establish a pair-wise key between two nodes in WSN, and most of them are designed to establish long-term keys used throughout the network lifetime. However, in the near future, if WSN will be used for information infrastructures in various fields such as manufacturing, distribution, or public facilities management and its life cycle can be as long as that of other common networks, it will definitely be advantageous in terms of security to encrypt messages using session keys instead of long-term keys. In this paper, we propose a session key establishment scheme for clustered sensor networks that is based on elliptic curve Diffie-Hellman (ECDH) key exchange and hash chain. The proposed scheme eliminates vulnerabilities of existing schemes for WSN and has improved security. The proposed scheme is efficient in terms of energy costs compared to related schemes.
APA, Harvard, Vancouver, ISO, and other styles
33

Atanasov, Ivaylo I., Evelina N. Pencheva, Denitsa L. Velkova, and Ivaylo P. Asenov. "Multiparty Call Control at the Network Edge." Elektronika ir Elektrotechnika 26, no. 5 (2020): 39–49. http://dx.doi.org/10.5755/j01.eie.26.5.26007.

Full text
Abstract:
Network programmability is a key feature of fifth generation (5G) system which, in combination with cloud-based services, can support many use cases, including mission critical and healthcare communications. Programmability enables flexibility in customization of service connectivity. Multi-access Edge Computing (MEC) services and applications are enablers for network programmability. In this paper, MEC capabilities for programmability of multiparty multimedia call control at the network edge are studied. Multiparty video calls are one of the key applications of 5G, and are efficient way to exchange ideas, knowledge, expertise, information, and so on. The paper presents an approach to design MEC Application Programming Interfaces (APIs) which enable third party applications to create multiparty multimedia sessions and dynamically manage session participations. The API functionality is described by required information and message flows. The paper specifies the proposed MEC API with data model. Feasibility study includes modelling and formal validation of multiparty session state models supported by the network and mobile edge application. The latency injected by the API is evaluated by emulation.
APA, Harvard, Vancouver, ISO, and other styles
34

Park, Chan-Kil, Jung-Jae Kim, Kyung-Seok Lee, and Moon-Seog Jun. "A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System." KIPS Transactions:PartC 13C, no. 7 (2006): 843–50. http://dx.doi.org/10.3745/kipstc.2006.13c.7.843.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Younes, Osama, and Umar Albalawi. "Securing Session Initiation Protocol." Sensors 22, no. 23 (2022): 9103. http://dx.doi.org/10.3390/s22239103.

Full text
Abstract:
The session initiation protocol (SIP) is widely used for multimedia communication as a signaling protocol for managing, establishing, maintaining, and terminating multimedia sessions among participants. However, SIP is exposed to a variety of security threats. To overcome the security flaws of SIP, it needs to support a number of security services: authentication, confidentiality, and integrity. Few solutions have been introduced in the literature to secure SIP, which can support these security services. Most of them are based on internet security standards and have many drawbacks. This work introduces a new protocol for securing SIP called secure-SIP (S-SIP). S-SIP consists of two protocols: the SIP authentication (A-SIP) protocol and the key management and protection (KP-SIP) protocol. A-SIP is a novel mutual authentication protocol. KP-SIP is used to secure SIP signaling messages and exchange session keys among entities. It provides different security services for SIP: integrity, confidentiality, and key management. A-SIP is based on the secure remote password (SRP) protocol, which is one of standard password-based authentication protocols supported by the transport layer security (TLS) standard. However, A-SIP is more secure and efficient than SRP because it covers its security flaws and weaknesses, which are illustrated and proven in this work. Through comprehensive informal and formal security analyses, we demonstrate that S-SIP is secure and can address SIP vulnerabilities. In addition, the proposed protocols were compared with many related protocols in terms of security and performance. It was found that the proposed protocols are more secure and have better performance.
APA, Harvard, Vancouver, ISO, and other styles
36

Petraschek, Martin, Thomas Hoeher, Oliver Jung, Helmut Hlavacs, and Wilfried Gansterer. "Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP." JUCS - Journal of Universal Computer Science 14, no. (5) (2008): 673–92. https://doi.org/10.3217/jucs-014-05-0673.

Full text
Abstract:
ZRTP is a protocol designed to set up a shared secret between two communication parties which is subsequently used to secure the media stream (i.e. the audio data) of a VoIP connection. It uses Diffie-Hellman (DH) key exchange to agree upon a session key, which is inherently vulnerable to active Man-in-the-Middle (MitM) attacks. Therefore ZRTP introduces some proven methods to detect such attacks. The most important measure is a so called Short Authentication String (SAS). This is a set of characters that is derived essentially from the public values of the Diffie-Hellman key exchange and displayed to the end users for reading out and comparing over the phone. If the SAS on the caller's and the callee's side match, there is a high probability that no MitM attack is going on. Furthermore, ZRTP offers a form of key continuity by caching key material from previous sessions for use in the next call. In order to prevent that a MitM can manipulate the Diffie-Hellman key exchange in such a way that both partners get the same SAS although different shared keys were negotiated, ZRTP uses hash commitment for the public DH value. Despite these measures a Relay Attack (also known as Mafia Fraud Attack or Chess Grandmaster Attack) is still possible. We present a practical implementation of such an attack and discuss its characteristics and limitations, and show that the attack works only in certain scenarios.
APA, Harvard, Vancouver, ISO, and other styles
37

Wang, Feifei, Guosheng Xu, Guoai Xu, Yuejie Wang, and Junhao Peng. "A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure." Wireless Communications and Mobile Computing 2020 (February 18, 2020): 1–15. http://dx.doi.org/10.1155/2020/3805058.

Full text
Abstract:
With the development of Internet of Things (IoT) technologies, Internet-enabled devices have been widely used in our daily lives. As a new service paradigm, cloud computing aims at solving the resource-constrained problem of Internet-enabled devices. It is playing an increasingly important role in resource sharing. Due to the complexity and openness of wireless networks, the authentication protocol is crucial for secure communication and user privacy protection. In this paper, we discuss the limitations of a recently introduced IoT-based authentication scheme for cloud computing. Furthermore, we present an enhanced three-factor authentication scheme using chaotic maps. The session key is established based on Chebyshev chaotic-based Diffie–Hellman key exchange. In addition, the session key involves a long-term secret. It ensures that our scheme is secure against all the possible session key exposure attacks. Besides, our scheme can effectively update user password locally. Burrows–Abadi–Needham logic proof confirms that our scheme provides mutual authentication and session key agreement. The formal analysis under random oracle model proves the semantic security of our scheme. The informal analysis shows that our scheme is immune to diverse attacks and has desired features such as three-factor secrecy. Finally, the performance comparisons demonstrate that our scheme provides optimal security features with an acceptable computation and communication overheads.
APA, Harvard, Vancouver, ISO, and other styles
38

Chen, Chin-Ling, Tzay-Farn Shih, Yu-Ting Tsai, and De-Kui Li. "A Bilinear Pairing-Based Dynamic Key Management and Authentication for Wireless Sensor Networks." Journal of Sensors 2015 (2015): 1–14. http://dx.doi.org/10.1155/2015/534657.

Full text
Abstract:
In recent years, wireless sensor networks have been used in a variety of environments; a wireless network infrastructure, established to communicate and exchange information in a monitoring area, has also been applied in different environments. However, for sensitive applications, security is the paramount issue. In this paper, we propose using bilinear pairing to design dynamic key management and authentication scheme of the hierarchical sensor network. We use the dynamic key management and the pairing-based cryptography (PBC) to establish the session key and the hash message authentication code (HMAC) to support the mutual authentication between the sensors and the base station. In addition, we also embed the capability of the Global Positioning System (GPS) to cluster nodes to find the best path of the sensor network. The proposed scheme can also provide the requisite security of the dynamic key management, mutual authentication, and session key protection. Our scheme can defend against impersonation attack, replay attack, wormhole attack, and message manipulation attack.
APA, Harvard, Vancouver, ISO, and other styles
39

Padmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering 10, no. 11 (2021): 20–28. http://dx.doi.org/10.35940/ijitee.k9461.09101121.

Full text
Abstract:
Security is a prerequisite of each device that provides physical access to anyone and is logically expose to communication network attacks. The Internet of Things (IoT) must assure energy-saving provision due to the unique characteristics of IoT devices that comprise cost-effective, low power, and data delivery capacity. A Key-based Authentication scheme is a need without creating a bottleneck of communication for security in IoT integration. Security solutions viz., Authentication, Access control, and Key management are essential for the protection of communication in IoT applications. Public Key Cryptography (PKC) encapsulates multiple security functionalities and applications in conventional networks. The proposed Elliptic Curve Cryptography (ECC) Blended Authentication and Session Key Establishment Technique (EBASKET), an enhanced HPAKE scheme secures the IoT device interactions using Hash and Public Key Cryptography conjoined with a Stochastic Number. EBASKET authenticates and establishes Session Key for communicating IoT Devices using ECC that enhances the security resisting Key Disclosure, Man-in-The-Middle (MiTM), Relay threats. It incorporates an Elliptic Curve of 256 bits to achieve the 128 bits security level. EBASKET accomplishes Key Establishment utilizes Nonce as the Fragmentary Key after authenticating the intercommunicating Devices. It decreases the overall delay incurred reducing the communication overhead minimizing the quantity and magnitude of the messages exchange for Authentication. A secure Key Establishment for the Session uses a Stochastic, Hashing function, and ECC. The interactions throughout the Predeploying, Authenticating, and Key Establishing process cause a delay. The performance graph depicts that Key Establishment and authenticating the IoT devices using ECC and reducing communicational cost enhance security than Enhanced, Hybrid, and Lightweight Authentication Schemes.
APA, Harvard, Vancouver, ISO, and other styles
40

He, Jun, Zheng Yang, Jianxun Zhang, Wanping Liu, and Chao Liu. "On the security of a provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks." International Journal of Distributed Sensor Networks 14, no. 1 (2018): 155014771875631. http://dx.doi.org/10.1177/1550147718756311.

Full text
Abstract:
In a recent paper, Chang and Le proposed an efficient smart card–based authenticated key exchange protocol (which is referred to as CL scheme) for heterogeneous ad hoc wireless sensor networks. However, we found that the CL scheme is subject to sensor capture attack which breaks the session key security of the CL scheme. An improved protocol is proposed to fix this problem.
APA, Harvard, Vancouver, ISO, and other styles
41

Kareem Jumaa, Noor, and Abbas Muhammed Allawy. "Evaluation of Image Cryptography by Using Secret Session Key and SF Algorithm." Iraqi Journal for Computers and Informatics 49, no. 2 (2023): 100–110. http://dx.doi.org/10.25195/ijci.v49i2.459.

Full text
Abstract:
In the unreliable domain of data communication, safeguarding information from unauthorized access is imperative. Given the widespread application of images across various fields, ensuring the confidentiality of image data holds paramount importance. This study centers on the session keys concept, addressing the challenge of key exchange between communicating parties through the development of a random-number generator based on the Linear Feedback Shift Register. Both encryption and decryption hinge on the Secure Force algorithm, supported by a generator. The proposed system outlined in this paper focuses on three key aspects. First, it addresses the generation of secure and randomly generated symmetric encryption keys. Second, it involves the ciphering of the secret image using the SF algorithm. Last, it deals with the extraction of the image by deciphering its encrypted version. The system’s performance is evaluated using image quality metrics, including histograms, peak signal-to-noise ratio, mean square error, normalized correlation, and normalized absolute error (NAE). These metrics provide insights into both encrypted and decrypted images, analyzing the extent to which the system preserves image quality. This assessment underscores the system’s capability to safeguard and maintain the confidentiality of images during data transmission.
APA, Harvard, Vancouver, ISO, and other styles
42

Klimushin, Petro, Tetiana Solianyk, Tetiana Kolisnyk, and Oleksandr Mozhaiv. "POTENTIAL APPLICATION OF HARDWARE PROTECTED SYMMETRIC AUTHENTICATION MICROCIRCUITS TO ENSURE THE SECURITY OF INTERNET OF THINGS." Advanced Information Systems 5, no. 3 (2021): 103–11. http://dx.doi.org/10.20998/2522-9052.2021.3.14.

Full text
Abstract:
The paper objective is to determine the basic schemes and their characteristics for ensuring the security of Internet of Things nodes using symmetric authentication cryptographic microcircuits. The main results that had been obtained by using method of structural and functional design represent potentially possible options for using symmetric authentication cryptomicrocircuits to ensure the protection of Internet of Things nodes. The analysis of the presented schemes’ functioning made it possible to form the following conclusions. The host-side private key storage authentication scheme provides a fast symmetric authentication process, but requires secure storage of the private key on the host side. The simplest authentication scheme without storing a secret key on the host side, which does not imply the use of a cryptographic chip on the host side, provides a fast symmetric authentication process, but has a relatively low cryptographic strength, since the interaction in the system is performed without a random component in cryptographic transformations, which assumes constant the nature of requests in the system, and, consequently, the possibility of cryptanalysis of messages. To increase the cryptographic strength of such a scheme, it is advisable to introduce into the interaction system a random component in cryptographic transformations and use additional hashing procedures with an intermediate key, which leads to the complication of the scheme due to double hashing, but significantly increases the level of information security of IoT nodes. Downloading software in the system is implemented using secret encryption and authentication keys, which are permanently stored in the secure non-volatile memory of cryptographic chips of IoT nodes. In this case, session keys for encrypting the firmware code or decrypting it are generated on the client and host side, respectively. This approach allows creating unique downloads of the original firmware code (application) by preventing cryptanalysts from obtaining its images and algorithms. The peculiarity of the scheme of exchange of symmetric session encryption keys of messages are: use of a secret key stored on the side of the host and the client; the determination of the session key is performed as a result of hashing a random number with a secret key, that is, the exchange of the session key is performed in an encrypted secure form.
APA, Harvard, Vancouver, ISO, and other styles
43

Lu, Yanrong, Lixiang Li, Haiepeng Peng, and Yixian Yang. "A Three-Party Password-based Authenticated Key Exchange Protocol for Wireless Communications." Information Technology And Control 44, no. 4 (2015): 404–9. http://dx.doi.org/10.5755/j01.itc.44.4.9729.

Full text
Abstract:
A three-party password-based authenticated key exchange (3PAKE) protocol is an important cryptographic primitive which allows two entities to establish a session key with the help of a trusted server through an insecure channel. Recently, Farash and Attari (Information Technology and Control 43(2), 143-150, 2014) presented an improved 3PAKE protocol to erase the security flaws found in Tallapally’s 3PAKE protocol (Information Technology and Control 41(1), 15-22, 2012). They claimed that their improved protocol could withstand many security attacks. However, we identified that Farash and Attari’s protocol was still sensitive to the off-line password guessing attack which directly resulted in defencelessness to the impersonation attack. In order to cope with the loopholes of Farash and Attari’s protocol, we proposed a modified 3PAKE protocol without using smart cards for wireless communications. We demonstrate that the proposed protocol can mitigate all the problems of the protocol of Farash and Attari and possess more security properties. In addition, we make a comparison among the proposed protocol and the other related protocols regarding the performance and security properties.DOI: http://dx.doi.org/10.5755/j01.itc.44.4.9729
APA, Harvard, Vancouver, ISO, and other styles
44

Berardo, Marcellino. "Rethinking our Practice and Choosing a Topic for TESOL International Association 2014 and MIDTESOL 2013." Issues in Language Instruction 2 (June 1, 2013): 2. http://dx.doi.org/10.17161/ili.v2i0.6951.

Full text
Abstract:
A key reason for launching ILI at AEC is to help us rethink our practice and improve professionally through the exchange of ideas, techniques, materials, assessments, reflections, and so on. This supplement offers ways to think about practicing and interpreting TESL within the framework of TESOL International Association 1 and MIDTESOL. TESOL’s framework consists of three parts: (a) Interest Sections, (b) Content Areas, and (c) types of sessions. TESOL also has conference themes that we can use to help us reimagine our practice. Similarly, MIDTESOL has conference themes and session types but unlike the international organization, MIDTESOL does not require interest section affiliation and does not categorize presentations according to content area.
APA, Harvard, Vancouver, ISO, and other styles
45

Berardo, Marcellino. "Rethinking our Practice and Choosing a Topic for TESOL International Association 2014 and MIDTESOL 2013." Issues in Language Instruction 2, no. 2 (2013): 2–5. http://dx.doi.org/10.17161/ili.v2i2.6951.

Full text
Abstract:
A key reason for launching ILI at AEC is to help us rethink our practice and improve professionally through the exchange of ideas, techniques, materials, assessments, reflections, and so on. This supplement offers ways to think about practicing and interpreting TESL within the framework of TESOL International Association 1 and MIDTESOL. TESOL’s framework consists of three parts: (a) Interest Sections, (b) Content Areas, and (c) types of sessions. TESOL also has conference themes that we can use to help us reimagine our practice. Similarly, MIDTESOL has conference themes and session types but unlike the international organization, MIDTESOL does not require interest section affiliation and does not categorize presentations according to content area.
APA, Harvard, Vancouver, ISO, and other styles
46

Almuflih, Ali Saeed, Khushi Popat, Viral V. Kapdia, Mohamed Rafik Noor Mohamed Qureshi, Naif Almakayeel, and Rabia Emhamed Al Mamlook. "Efficient Key Exchange Using Identity-Based Encryption in Multipath TCP Environment." Applied Sciences 12, no. 15 (2022): 7575. http://dx.doi.org/10.3390/app12157575.

Full text
Abstract:
Across the globe, wireless devices with Internet facilities such as smartphones and tablets have become essential assets for communication and entertainment alike for everyday life for millions of people, which increases the network traffic and the demand for low-latency communication networks. The fourth-generation (4G)/long-term evolution (LTE)/ fifth-generation (5G) communication technology offers higher bandwidth and low latency services, but resource utilization and resiliency cannot be achieved, as transmission control protocol (TCP) is the most common choice for most of the state-of-art applications for the transport layer. An extension of TCP—multipath TCP (MPTCP)—offers higher bandwidth, resiliency, and stable connectivity by offering bandwidth aggregation and smooth handover among multiple paths. However, MPTCP uses multiple disjointed paths for communication to offer multiple benefits. A breach in the security of one of the paths may have a negative effect on the overall performance, fault-tolerance, robustness, and quality of service (QoS). In this paper, the research focuses on how MPTCP options such as MP_CAPABLE, ADD_ADDR, etc., can be used to exploit the vulnerabilities to launch various attacks such as session hijacking, traffic diversion, etc., to compromise the availability, confidentiality, and integrity of the data and network. The probable security solutions for securing MPTCP connections are analyzed, and the secure key exchange model for MPTCP (SKEXMTCP) based on identity-based encryption (IBE) is proposed and implemented. The parameters exchanged during the initial handshake are encrypted using IBE to prevent off-path attacks by removing the requirement for key exchange before communication establishment by allowing the use of arbitrary strings as a public key for encryption. The experiments were performed with IBE and an elliptic curve cryptosystem (ECC), which show that IBE performs better, as it does not need to generate keys while applying encryption. The experimental evaluation of SKEXMTCP in terms of security and performance is carried out and compared with existing solutions.
APA, Harvard, Vancouver, ISO, and other styles
47

Lu, Yanrong, and Dawei Zhao. "A Chaotic-Map-Based Password-Authenticated Key Exchange Protocol for Telecare Medicine Information Systems." Security and Communication Networks 2021 (November 30, 2021): 1–8. http://dx.doi.org/10.1155/2021/7568538.

Full text
Abstract:
Telecare medicine information systems (TMISs) provide e-health services such that patients can access medical resources conveniently and doctors can prescribe treatments rapidly. Authentication is an essential security requirement in TMISs. In particular, the growth of password-based remote patient authenticated key exchange combining extended chaotic maps has enhanced the level of secure communications for TMISs. Recently, Lee suggested an improved random-number-based password-authenticated key exchange (PAKE) using extended chaotic maps and synchronized-clock-based PAKE using extended chaotic maps on Guo and Zhang and Xiao et al.’s PAKE. Unfortunately, we found that the nonce-based scheme of Lee is insecure against known session-specific temporary information and server spoofing attacks. To cope with the aforementioned defects, this study aims to provide a new secure PAKE based on extended chaotic maps with more security functionalities for TMISs. Additionally, we show that the proposed scheme for TMISs provides high security along with low communication cost, computational cost, and a variety of security features.
APA, Harvard, Vancouver, ISO, and other styles
48

Webber, Sheila, Tatjana Aparac‐Jelusic, and Olivia Pestana. "Information Science in Europe: Current Perspectives." Proceedings of the Association for Information Science and Technology 60, no. 1 (2023): 853–55. http://dx.doi.org/10.1002/pra2.877.

Full text
Abstract:
ABSTRACTThis panel aims to discuss and critique the position of Information Science (IS) in European countries. This will be achieved through panel presentations and through critical discussion of key questions amongst the participants in the session. The introduction to the panel will identify issues that emerge from studies of IS in European countries, and in particular points that emerged from two previous ASIS&amp;T annual meeting panel sessions. Presentations on the current situation of IS in the United Kingdom, Portugal, and countries from the former Yugoslavia will be given and briefly compared. The focus will then move to session participants, whose views on the state of IS in their own country will be solicited in a structured manner. The academic value will be in providing insight into current IS development and challenges in countries with varying histories of IS engagement. The practical value will be in the exchange of views through participation and the ideas that can be generated for future activities of the ASIS&amp;T European Chapter.
APA, Harvard, Vancouver, ISO, and other styles
49

Banerjee, Soumya, Vanga Odelu, Ashok Kumar Das, et al. "A Provably Secure and Lightweight Anonymous User Authenticated Session Key Exchange Scheme for Internet of Things Deployment." IEEE Internet of Things Journal 6, no. 5 (2019): 8739–52. http://dx.doi.org/10.1109/jiot.2019.2923373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Elicker, Joelle D., Paul E. Levy, and Rosalie J. Hall. "The Role of Leader-Member Exchange in the Performance Appraisal Process." Journal of Management 32, no. 4 (2006): 531–51. http://dx.doi.org/10.1177/0149206306286622.

Full text
Abstract:
Performance appraisal (PA) feedback research suggests that agreement of others' performance feedback with one's own views strongly determines feedback reactions, yet inconsistent results of feedback interventions motivate a search for additional influences. The authors propose that supervisor-subordinate exchange relationships create a social context that substantially influences the PA discussion and feedback reactions. Key mediating variables in this process are employee voice during the PA session and justice judgments. Structural equation modeling analyses of longitudinal data support our model. Exchange relationship showed strong, mediated effects on feedback reactions, whereas performance rating discrepancies had minimal unique effects.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!