Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Lightweight protokol.

Zeitschriftenartikel zum Thema „Lightweight protokol“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Lightweight protokol" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Prasetyo, Inung Bagus, Mahar Faiqurahman und Zamah Sari. „Rancang Bangun Control dan Monitoring Sensor Node WSN Menggunakan Protokol Message Queue Telemetry Transport (MQTT)“. Jurnal Repositor 2, Nr. 1 (04.01.2020): 15. http://dx.doi.org/10.22219/repositor.v2i1.476.

Der volle Inhalt der Quelle
Annotation:
The WSN network is increasingly gaining attention because of the potential for new and attractive solutions in the field of industrial automation, asset processing, environmental preparation and others. But there are some problems in building the WSN network. Sensor nodes must manage small, cost-effective, low-resource, node sensors must be managed properly with WSN networks Managing WSN networks, can be done by controlling sensor nodes such as giving commands to data transmission activities and monitoring to determine the condition of sensor nodes. The MQTT protocol with the type of publishing / subscription communication is designed with characteristics similar to the characteristics of the WSN network, which are simple, lightweight, energy efficient and easy to implement.In this study, a server will be implemented that can control and monitor the sensors of the WSN network node using the MQTT protocol. Then RTT parameters are used, Qo parameters include Delay, Jitter, Throughput, Packet Loss and sensor node memory condition parameters when using the MQTT protocol. The RTT and QoS scenarios use variations in data size of 16,32,48,64,80 and 96 bytes. Monitoring memory nodes, performing for 1 minute with a total of 30 data transmissions. The RTT parameter testing results are quite stable. QoS testing is very good with stable delay, jitter, increasing throughput, and 0% of data lost when packet loss testing. The Test Memory node sensor, shows erratic results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Yu, Song Sen, Yun Peng und Jia Jing Zhang. „A Lightweight RFID Mechanism Design“. Advanced Materials Research 216 (März 2011): 120–23. http://dx.doi.org/10.4028/www.scientific.net/amr.216.120.

Der volle Inhalt der Quelle
Annotation:
Based on the study of existing RFID security protocols and RFID anti-collision algorithms, this paper proposes a processing mechanism integrating lightweight random key double-authentication and dynamic slot-ALOHA protocol. The mechanism is simple, practical, and compatible with EPC Gen2 standards. Research shows that comparing with the other security protocols and anti-collision protocols, the new mechanism has a little complexity and tag-cost.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Tsai, Chia-Wei, Chun-Wei Yang und Narn-Yih Lee. „Lightweight mediated semi-quantum key distribution protocol“. Modern Physics Letters A 34, Nr. 34 (05.11.2019): 1950281. http://dx.doi.org/10.1142/s021773231950281x.

Der volle Inhalt der Quelle
Annotation:
Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Wu, Yongdong, und Hweehua Pang. „A Lightweight Buyer-Seller Watermarking Protocol“. Advances in Multimedia 2008 (2008): 1–7. http://dx.doi.org/10.1155/2008/905065.

Der volle Inhalt der Quelle
Annotation:
The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001) and C.-L. Lei et al. (2004)) have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours isntimes faster in terms of computation, wherenis the number of watermark elements, while incurring onlyO(1/lN)times communication overhead given the finite field parameterlN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Safkhani, Masoumeh, Nasour Bagheri und Mahyar Shariat. „On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems“. Future Internet 10, Nr. 9 (21.08.2018): 82. http://dx.doi.org/10.3390/fi10090082.

Der volle Inhalt der Quelle
Annotation:
Passive Radio Frequency IDentification (RFID) tags are generally highly constrained and cannot support conventional encryption systems to meet the required security. Hence, designers of security protocols may try to achieve the desired security only using limited ultra-lightweight operations. In this paper, we show that the security of such protocols is not provided by using rotation functions. In the following, for an example, we investigate the security of an RFID authentication protocol that has been recently developed using rotation function named ULRAS, which stands for an Ultra-Lightweight RFID Authentication Scheme and show its security weaknesses. More precisely, we show that the ULRAS protocol is vulnerable against de-synchronization attack. The given attack has the success probability of almost ‘1’, with the complexity of only one session of the protocol. In addition, we show that the given attack can be used as a traceability attack against the protocol if the parameters’ lengths are an integer power of 2, e.g., 128. Moreover, we propose a new authentication protocol named UEAP, which stands for an Ultra-lightweight Encryption based Authentication Protocol, and then informally and formally, using Scyther tool, prove that the UEAP protocol is secure against all known active and passive attacks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Oh, JiHyeon, SungJin Yu, JoonYoung Lee, SeungHwan Son, MyeongHyun Kim und YoungHo Park. „A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes“. Sensors 21, Nr. 4 (21.02.2021): 1488. http://dx.doi.org/10.3390/s21041488.

Der volle Inhalt der Quelle
Annotation:
With the information and communication technologies (ICT) and Internet of Things (IoT) gradually advancing, smart homes have been able to provide home services to users. The user can enjoy a high level of comfort and improve his quality of life by using home services provided by smart devices. However, the smart home has security and privacy problems, since the user and smart devices communicate through an insecure channel. Therefore, a secure authentication protocol should be established between the user and smart devices. In 2020, Xiang and Zheng presented a situation-aware protocol for device authentication in smart grid-enabled smart home environments. However, we demonstrate that their protocol can suffer from stolen smart device, impersonation, and session key disclosure attacks and fails to provide secure mutual authentication. Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed protocol by performing informal and formal security analyses, using the real or random (ROR) model, Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security properties between the proposed protocol and related existing protocols. We demonstrate that the proposed protocol ensures better security and lower computational costs than related protocols, and is suitable for practical IoT-based smart home environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Mansoor, Khwaja, Anwar Ghani, Shehzad Chaudhry, Shahaboddin Shamshirband, Shahbaz Ghayyur und Amir Mosavi. „Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography“. Sensors 19, Nr. 21 (01.11.2019): 4752. http://dx.doi.org/10.3390/s19214752.

Der volle Inhalt der Quelle
Annotation:
Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

He, Hong, Qi Li und Zhi Hong Zhang. „RFID Security Authentication Protocol Based on Hash for the Lightweight RFID Systems“. Applied Mechanics and Materials 380-384 (August 2013): 2831–36. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2831.

Der volle Inhalt der Quelle
Annotation:
In order to solve the RFID authentication protocols, a new mutual authentication protocol based on Hash for the lightweight RFID system is proposed in this paper. Compared with several RFID authentication protocols with the similar structure, the proposed protocol can effectively solve the privacy and security of the RFID system, and it has significant performance advantages. It greatly reduces the amount storage and computation of tags.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Chen, Chien-Ming, Shuai-Min Chen, Xinying Zheng, Pei-Yu Chen und Hung-Min Sun. „A Secure RFID Authentication Protocol Adopting Error Correction Code“. Scientific World Journal 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/704623.

Der volle Inhalt der Quelle
Annotation:
RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Aseeri, Aisha, und Omaimah Bamasag. „Achieving protection against man-in-the-middle attack in HB family protocols implemented in RFID tags“. International Journal of Pervasive Computing and Communications 12, Nr. 3 (05.09.2016): 375–90. http://dx.doi.org/10.1108/ijpcc-03-2016-0015.

Der volle Inhalt der Quelle
Annotation:
Purpose In the past few years, HB-like protocols have gained much attention in the field of lightweight authentication protocols due to their efficient functioning and large potential applications in low-cost radio frequency identification tags, which are on the other side spreading so fast. However, most published HB protocols are vulnerable to man-in-the-middle attacks such as GRS or OOV attacks. The purpose of this research is to investigate security issues pertaining to HB-like protocols with an aim of improving their security and efficiency. Design/methodology/approach In this paper, a new and secure variant of HB family protocols named HB-MP* is proposed and designed, using the techniques of random rotation. The security of the proposed protocol is proven using formal proofs. Also, a prototype of the protocol is implemented to check its applicability, test the security in implementation and to compare its performance with the most related protocol. Findings The HB-MP* protocol is found secure against passive and active adversaries and is implementable within the tight resource constraints of today’s EPC-type RFID tags. Accordingly, the HB-MP* protocol provides higher security than previous HB-like protocols without sacrificing performance. Originality/value This paper proposes a new HB variant called HB-MP* that tries to be immune against the pre-mentioned attacks and at the same time keeping the simple structure. It will use only lightweight operations to randomize the rotation of the secret.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Yasser R. Alselehibi, Yasser R. Alselehibi. „Secure Lightweight Routing Scheme for Energy Efficient Wireless Sensor Networks“. journal of King Abdulaziz University Computing and Information Technology Sciences 8, Nr. 2 (06.03.2019): 57–68. http://dx.doi.org/10.4197/comp.8-2.5.

Der volle Inhalt der Quelle
Annotation:
The technology revolution in wireless communications and micro-electro-mechanical systems (MEMS) directly affects the development of wireless sensor networks (WSNs), which are used in several application areas, including the military, home, and environment. One of the best categories of routing networks in WSNs are hierarchical protocols (cluster-based). The wellknown protocols in this category include the Low Energy Adaptive Clustering Hierarchy (LEACH). However, the LEACH is vulnerable to many attacks. To provide cryptographic protection against outsider attacks, a modified version of LEACH, called Enhancing Secure LEACH (MS-LEACH) protocol, is used. MS-LEACH enhances security but increases power consumption. To maintain an acceptable level of security and decrease the power consumption of secure LEACH protocols, the present research proposes a Secure Lightweight LEACH (SLWLEACH) scheme. The simulation results show that this proposed SLW-LEACH protocol outperforms the MS-LEACH in terms of ne
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Gódor, Gyozo, und Sándor Imre. „Simple Lightweight Authentication Protocol“. International Journal of Business Data Communications and Networking 6, Nr. 3 (Juli 2010): 66–94. http://dx.doi.org/10.4018/jbdcn.2010070104.

Der volle Inhalt der Quelle
Annotation:
Radio frequency identification technology is becoming ubiquitous and, as a side effect, more authentication solutions come to light, which include numerous security issues. The authors’ have previously introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks, which performs exceptionally well in very large systems. In this paper, the authors give a detailed examination of small computational capacity systems from the point of view of security. This paper defines the model of attacker and the well-known attacks that can be achieved in these kinds of environments, as well as an illustration of the proposed protocol’s performance characteristics with measurements carried out in a simulation environment. This paper shows the effects of numerous attacks and the system’s different parameters on the authentication time while examining the performance and security characteristics of two other protocols chosen from the literature to compare the SLAP algorithm and give a proper explanation for the differences between them.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Hou, Yubao, Hua Liang und Juan Liu. „Super Lightweight Mobile RFID Authentication Protocol for Bit Replacement Operation“. International Journal of Mobile Computing and Multimedia Communications 12, Nr. 1 (Januar 2021): 63–77. http://dx.doi.org/10.4018/ijmcmc.2021010104.

Der volle Inhalt der Quelle
Annotation:
In the traditional RFID system, the secure wired channel communication is used between the reader and the server, and the new mobile RFID system is different from the traditional RFID system. The reader and the server communicate based on the wireless channel. This makes authentication protocols applicable to traditional RFID systems not applicable to mobile RFID systems. To solve this defect, a two-way authentication protocol MSB is proposed for ultra-lightweight mobile radio frequency identification system based on bit replacement operation. MSB (most significant bit) encrypts information based on bitwise operations, and the amount of computation of the communication entity is reduced. Tags, readers, and servers first authenticate and then communicate. MSB can be resistant to common attacks. The security analysis of the protocol shows that the protocol has high security attributes, and the performance analysis of the protocol shows that the protocol has the characteristics of low calculation volume. The formal analysis of the protocol is given based on GNY logic.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Thammarat, Chalee, und Werasak Kurutach. „A Secure Fair Exchange for SMS-Based Mobile Payment Protocols Based on Symmetric Encryption Algorithms with Formal Verification“. Wireless Communications and Mobile Computing 2018 (05.07.2018): 1–21. http://dx.doi.org/10.1155/2018/6953160.

Der volle Inhalt der Quelle
Annotation:
Information security and fair exchange are essential to creating trust among all the parties participating in any sale transaction. However, implementing them in any mobile commerce is challenging due to the limitation of resources on mobile devices. Numerous m-commerce protocols that have been proposed so far still lack those two important aspects. In this paper, we propose mobile payment (m-payment) protocols, a crucial part of m-commerce, that incorporate both information security and fair exchange while retaining their own lightweight property. To allow convenience of use, the proposed protocols can be implemented on the existing Short Message Service (SMS) infrastructure. Our approach is based on the secure session key generation technique to enhance information security under lightweight conditions and involves a trusted third party to guarantee fair exchange without information disclosure. We have formally proven that our protocols are more effective and efficient than others in terms of fairness, security, and lightweight properties. In addition, the soundness and completeness of the protocols have been analyzed and proven using BAN logic and an automated security protocol proof tool named Scyther.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Ryu, Hyunho, und Hyunsung Kim. „Privacy-Preserving Authentication Protocol for Wireless Body Area Networks in Healthcare Applications“. Healthcare 9, Nr. 9 (28.08.2021): 1114. http://dx.doi.org/10.3390/healthcare9091114.

Der volle Inhalt der Quelle
Annotation:
Mobile healthcare service has become increasingly popular thanks to the significant advances in the wireless body area networks (WBANs). It helps medical professionals to collect patient’s healthcare data remotely and provides remote medical diagnosis. Since the health data are privacy-related, they should provide services with privacy-preserving, which should consider security and privacy at the same time. Recently, some lightweight patient healthcare authentication protocols were proposed for WBANs. However, we observed that they are vulnerable to tracing attacks because the patient uses the same identifier in each session, which could leak privacy-related information on the patient. To defeat the weakness, this paper proposes a privacy-preserving authentication protocol for WBANs in healthcare service. The proposed protocol is only based on one-way hash function and with exclusive-or operation, which are lightweight operations than asymmetric cryptosystem operations. We performed two rigorous formal security proofs based on BAN logic and ProVerif tool. Furthermore, comparison results with the relevant protocols show that the proposed protocol achieves more privacy and security features than the other protocols and has suitable efficiency in computational and communicational concerns.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Lu, Xin Mei, und Lei He. „A Modified Two-Way Authentication Protocol without Server for RFID“. Applied Mechanics and Materials 29-32 (August 2010): 2709–13. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.2709.

Der volle Inhalt der Quelle
Annotation:
It is necessary for researchers to design lightweight authentication protocols to protect information security between tag and reader in RFID system. It is a great challenge to design an efficient and secure protocol because the tag has limited computation resource. In the paper, we firstly analyze some protocols. Secondly, we introduce a serverless authentication protocol for RFID system and analyze its security. We find it does not provide two-way authentication. Thirdly, we propose a modified two-way authentication protocol without server for RFID. The result indicates it provides privacy protection, resists tracking, and resists cloning attack. Moreover, it provides two-way authentication. For the efficiency, we think the computational complexity of our protocol is at the same level with the original protocol.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

赵, 士琦. „Improved Lightweight Anonymous Authentication Protocol“. Advances in Applied Mathematics 09, Nr. 05 (2020): 759–64. http://dx.doi.org/10.12677/aam.2020.95090.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Yu, Ki-soon, Sung-joon Kim, Won-kyu Park, Min-Ho Jang und Dae-woon Lim. „Implement of Lightweight Security Protocol“. Journal of Korean Institute of Communications and Information Sciences 43, Nr. 4 (30.04.2018): 723–29. http://dx.doi.org/10.7840/kics.2018.43.4.723.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Thammarat, Chalee. „Efficient and Secure NFC Authentication for Mobile Payment Ensuring Fair Exchange Protocol“. Symmetry 12, Nr. 10 (09.10.2020): 1649. http://dx.doi.org/10.3390/sym12101649.

Der volle Inhalt der Quelle
Annotation:
The standard protocol of near field communication (NFC) has concentrated primarily on the speed of communication while ignoring security properties. Message between an NFC-enabled smartphone and a point of sale are exchanged over the air (OTA), which is a message considered an authentication request for payment, billing, ticketing, loyalty services, identification or access control. An attacker who has an antenna can intercept or manipulate the exchanged messages to take advantage of these. In order to solve this problem, many researchers have suggested authentication methods for NFC communications. However, these remain inadequate transaction security and fairness. In this paper, we will propose a technique that ensures mutual authentication, security properties, and strong fairness. Mutual authentication is a security property that prevents replay attacks and man-in-the-middle attacks. Both fair exchange and transaction security are also significant issues in electronic transactions with regards to creating trust among the parties participating in the transaction. The suggested protocol deploys a secure offline session key generation technique to increase transaction security and, importantly, make our protocol lightweight while maintaining the fairness property. Our analysis suggests that our protocol is more effective than others regarding transaction security, fairness, and lightweight protocol. The proposed protocol checks robustness and soundness using Burrows, Abadi and Needham (BAN) logic, the Scyther tool, and automated validation of internet security protocols and applications (AVISPA) that provide formal proofs for security protocols. Furthermore, our protocol can resolve disputes in case one party misbehaves.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Martínez-Peláez, Rafael, Homero Toral-Cruz, Jorge R. Parra-Michel, Vicente García, Luis J. Mena, Vanessa G. Félix und Alberto Ochoa-Brust. „An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances“. Sensors 19, Nr. 9 (06.05.2019): 2098. http://dx.doi.org/10.3390/s19092098.

Der volle Inhalt der Quelle
Annotation:
With the rapid deployment of the Internet of Things and cloud computing, it is necessary to enhance authentication protocols to reduce attacks and security vulnerabilities which affect the correct performance of applications. In 2019 a new lightweight IoT-based authentication scheme in cloud computing circumstances was proposed. According to the authors, their protocol is secure and resists very well-known attacks. However, when we evaluated the protocol we found some security vulnerabilities and drawbacks, making the scheme insecure. Therefore, we propose a new version considering login, mutual authentication and key agreement phases to enhance the security. Moreover, we include a sub-phase called evidence of connection attempt which provides proof about the participation of the user and the server. The new scheme achieves the security requirements and resists very well-known attacks, improving previous works. In addition, the performance evaluation demonstrates that the new scheme requires less communication-cost than previous authentication protocols during the registration and login phases.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

He, Lei, Yong Gan, Na Na Li und Tao Zhang. „A Revised Serverless Authentication Protocol with Forward Security for RFID“. Applied Mechanics and Materials 29-32 (August 2010): 2267–72. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.2267.

Der volle Inhalt der Quelle
Annotation:
Information security problem has become one of the hottest issues in RFID system. More and more researchers begin to study how to provide security protection in the RFID system. In the paper, we mainly research lightweight authentication protocols in RFID system. Firstly, we analyze some protocols. Secondly, we introduce a serverless authentication protocol for RFID system and analyze its security. We find it does not provide forward security. Thirdly, we propose a revised serverless authentication protocol with forward security. It provides two-way authentication and privacy protection, resists tracking and cloning attack as well as the original protocol. Moreover, it provides forward security protection and resists desynchronization attack. For the efficiency, its computational complexity is at the same level with the protocol proposed by Tan et al.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Yu, SungJin, KiSung Park, JoonYoung Lee, YoungHo Park, YoHan Park, SangWoo Lee und BoHeung Chung. „Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment“. Applied Sciences 10, Nr. 5 (04.03.2020): 1758. http://dx.doi.org/10.3390/app10051758.

Der volle Inhalt der Quelle
Annotation:
With the development in wireless communication and low-power device, users can receive various useful services such as electric vehicle (EV) charging, smart building, and smart home services at anytime and anywhere in smart grid (SG) environments. The SG devices send demand of electricity to the remote control center and utility center (UC) to use energy services, and UCs handle it for distributing electricity efficiently. However, in SG environments, the transmitted messages are vulnerable to various attacks because information related to electricity is transmitted over an insecure channel. Thus, secure authentication and key agreement are essential to provide secure energy services for legitimate users. In 2019, Kumar et al. presented a secure authentication protocol for demand response management in the SG system. However, we demonstrate that their protocol is insecure against masquerade, the SG device stolen, and session key disclosure attacks and does not ensure secure mutual authentication. Thus, we propose a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address the security shortcomings of Kumar et al.’s protocol. The proposed protocol withstands various attacks and ensures secure mutual authentication and anonymity. We also evaluated the security features of the proposed scheme using informal security analysis and proved the session key security of proposed scheme using the ROR model. Furthermore, we showed that the proposed protocol achieves secure mutual authentication between the SG devices and the UC using Burrows–Abadi–Needham (BAN) logic analysis. We also demonstrated that our authentication protocol prevents man-in-the-middle and replay attacks utilizing AVISPA simulation tool and compared the performance analysis with other existing protocols. Therefore, the proposed scheme provides superior safety and efficiency other than existing related protocols and can be suitable for practical SG environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Son, Seunghwan, Yohan Park und Youngho Park. „A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments“. Sustainability 13, Nr. 16 (17.08.2021): 9241. http://dx.doi.org/10.3390/su13169241.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) is being applied to various environments such as telecare systems, smart homes, and intelligent transportation systems. The information generated from IoT devices is stored at remote servers, and external users authenticate to the server for requesting access to the stored data. In IoT environments, the authentication process is required to be conducted efficiently, and should be secure against various attacks and ensure user anonymity and untraceability to ensure sustainability of the network. However, many existing protocols proposed in IoT environments do not meet these requirements. Recently, Rajaram et al. proposed a paring-based user authentication scheme. We found that the Rajaram et al. scheme is vulnerable to various attacks such as offline password guessing, impersonation, privileged insider, and known session-specific temporary information attacks. Additionally, as their scheme uses bilinear pairing, it requires high computation and communication costs. In this study, we propose a novel authentication scheme that resolves these security problems. The proposed scheme uses only hash and exclusive-or operations to be applicable in IoT environments. We analyze the proposed protocol using informal analysis and formal analysis methods such as the BAN logic, real-or-random (ROR) model, and the AVISPA simulation, and we show that the proposed protocol has better security and performance compared with existing authentication protocols. Consequently, the proposed protocol is sustainable and suitable for real IoT environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Kumar, Adarsh, Krishna Gopal und Alok Aggarwal. „Cost and Lightweight Modeling Analysis of RFID Authentication Protocols in Resource Constraint Internet of Things“. Journal of Communications Software and Systems 10, Nr. 3 (16.03.2017): 179. http://dx.doi.org/10.24138/jcomss.v10i3.122.

Der volle Inhalt der Quelle
Annotation:
Internet of Things (IoT) is a pervasive environment to interconnect the things like: smart objects, devices etc. in a structure like internet. Things can be interconnected in IoT if these are uniquely addressable and identifiable. Radio Frequency Identification (RFID) is one the important radio frequency based addressing scheme in IoT. Major security challenge in resource constraint RFID networks is how to achieve traditional CIA security i.e. Confidentiality, Integrity and Authentication. Computational and communication costs for Lightweight Mutual Authentication Protocol (LMAP), RFID mutual Authentication Protocol with Permutation (RAPP) and kazahaya authentication protocols are analyzed. These authentication protocols are modeled to analyze the delays using lightweight modeling language. Delay analysis is performed using alloy model over LMAP, RAPP and kazahaya authentication protocols where one datacenter (DC) is connected to different number of readers (1,5 or 10) with connectivity to 1, 5 or 25 tags associated with reader and its results show that for LMAP delay varies from 30-156 msec, for RAPP from 31-188 while for kazahaya from 61-374 msec. Further, performance of RFID authentication protocols is analyzed for group construction through more than one DC (1,5 or 10) with different number of readers (10, 50 or 100) and tags associated with these readers (50, 500, 1000) and results show that DC based binary tree topology with LMAP authentication protocol is having a minimum delay for 50 or 100 readers. Other authentication protocols fail to give authentication results because of large delays in the network. Thus, RAPP and Kazahaya are not suitable for scenarios where there is large amount of increase in number of tags or readers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

DURRESI, ARJAN, VAMSI PARUCHURI, MIMOZA DURRESI und LEONARD BAROLLI. „CLUSTERING PROTOCOL FOR SENSOR NETWORKS“. Journal of Interconnection Networks 07, Nr. 04 (Dezember 2006): 423–36. http://dx.doi.org/10.1142/s0219265906001788.

Der volle Inhalt der Quelle
Annotation:
In this paper we present Clustering Protocol for Sensor networks (CPS). Clustering techniques are used by different protocols and applications to increase scalability and reduce delays in sensor networks. Examples include routing protocols, and applications requiring efficient data aggregation. Our approach is based on the Covering Problem that aims at covering an area with minimum number of circular disks. CPS is a lightweight protocol that does not require any neighborhood information and imposes low communication overhead. We present simulation results to show the efficiency of CPS in both ideal cases and randomly distributed networks. Moreover, CPS is scalable with respect to density and network size.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Mikami, Shugo, Dai Watanabe, Yang Li und Kazuo Sakiyama. „Fully Integrated Passive UHF RFID Tag for Hash-Based Mutual Authentication Protocol“. Scientific World Journal 2015 (2015): 1–11. http://dx.doi.org/10.1155/2015/498610.

Der volle Inhalt der Quelle
Annotation:
Passive radio-frequency identification (RFID) tag has been used in many applications. While the RFID market is expected to grow, concerns about security and privacy of the RFID tag should be overcome for the future use. To overcome these issues, privacy-preserving authentication protocols based on cryptographic algorithms have been designed. However, to the best of our knowledge, evaluation of the whole tag, which includes an antenna, an analog front end, and a digital processing block, that runs authentication protocols has not been studied. In this paper, we present an implementation and evaluation of a fully integrated passive UHF RFID tag that runs a privacy-preserving mutual authentication protocol based on a hash function. We design a single chip including the analog front end and the digital processing block. We select a lightweight hash function supporting 80-bit security strength and a standard hash function supporting 128-bit security strength. We show that when the lightweight hash function is used, the tag completes the protocol with a reader-tag distance of 10 cm. Similarly, when the standard hash function is used, the tag completes the protocol with the distance of 8.5 cm. We discuss the impact of the peak power consumption of the tag on the distance of the tag due to the hash function.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Hou, Gaopan, Jianfeng Ma, Jiayi Li und Chen Liang. „Audit Outsourced Data in Internet of Things“. Security and Communication Networks 2021 (08.05.2021): 1–11. http://dx.doi.org/10.1155/2021/6662135.

Der volle Inhalt der Quelle
Annotation:
With the increase in network transmission rates, the Internet of Things (IoT) has gradually become a trend. Users can upload the data generated by the device to the cloud database to save local storage space, thereby reducing local storage costs. Because uploading data to the cloud loses physical control of the data, an audit is required. Traditional audit protocols are not completely suitable for lightweight devices in the IoT. This paper proposes a new type of audit protocol suitable for lightweight devices with weak computing power. This protocol transfers part of the computation of data tags to a cloud storage provider (CSP) with strong computing power, thereby reducing the introduction of computing entities. Our scheme supports the dynamic operation of data and guarantees the effectiveness of challenge response by blockchain. Compared with existing schemes, our scheme is more secure and effective.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Taher, Bahaa Hussein, Huiyu Liu, Firas Abedi, Hongwei Lu, Ali A. Yassin und Alzahraa J. Mohammed. „A Secure and Lightweight Three-Factor Remote User Authentication Protocol for Future IoT Applications“. Journal of Sensors 2021 (27.04.2021): 1–18. http://dx.doi.org/10.1155/2021/8871204.

Der volle Inhalt der Quelle
Annotation:
With the booming integration of IoT technology in our daily life applications such as smart industrial, smart city, smart home, smart grid, and healthcare, it is essential to ensure the security and privacy challenges of these systems. Furthermore, time-critical IoT applications in healthcare require access from external parties (users) to their real-time private information via wireless communication devices. Therefore, challenges such as user authentication must be addressed in IoT wireless sensor networks (WSNs). In this paper, we propose a secure and lightweight three-factor (3FA) user authentication protocol based on feature extraction of user biometrics for future IoT WSN applications. The proposed protocol is based on the hash and XOR operations, including (i) a 3-factor authentication (i.e., smart device, biometrics, and user password); (ii) shared session key; (iii) mutual authentication; and (iv) key freshness. We demonstrate the proposed protocol’s security using the widely accepted Burrows–Abadi–Needham (BAN) logic, Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool, and the informal security analysis that demonstrates its other features. In addition, our simulations prove that the proposed protocol is superior to the existing related authentication protocols, in terms of security and functionality features, along with communication and computation overheads. Moreover, the proposed protocol can be utilized efficiently in most of IoT’s WSN applications, such as wireless healthcare sensor networks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Li, Shu, Xi Yang und Ping Yuan Liang. „A New Hash-Based Authentication Protocol for RFID Using Varying Identifiers“. Applied Mechanics and Materials 303-306 (Februar 2013): 2112–16. http://dx.doi.org/10.4028/www.scientific.net/amm.303-306.2112.

Der volle Inhalt der Quelle
Annotation:
This article proposed a new security protocol with satisfying the lightweight requirements of the security of RFID system. Using varying identifiers, the protocol can resist Forward attack, Traffic analysis and Tracking attack, Replay attack. The Back-end Server holds the new identifier and last identifier for every Tag can keep database synchronization. Each Tag store a unique Key that is the secret information which also store in the Back-end Server. Use the Key, the protocol can implement mutual authentication between Back-end Server and Tag. Then the paper compared the proposed protocol with the typical protocols in security, effective and cost. The results demonstrate that the protocol can effectively solve the security problem of RFID systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Rajeswari, S. Raja, und V. Seenivasagam. „Comparative Study on Various Authentication Protocols in Wireless Sensor Networks“. Scientific World Journal 2016 (2016): 1–16. http://dx.doi.org/10.1155/2016/6854303.

Der volle Inhalt der Quelle
Annotation:
Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Zhang, Xiaowen, Zhanyang Zhang und Xinzhou Wei. „An Improved Lightweight RFID Authentication Protocol“. International Journal of Applied Logistics 2, Nr. 1 (Januar 2011): 76–84. http://dx.doi.org/10.4018/ijal.2011010105.

Der volle Inhalt der Quelle
Annotation:
This study extends the vulnerability analysis of a RFID authentication protocol and offers solutions to security weaknesses through enhanced measures. Vajda and Buttyan (VB) proposed a lightweight RFID authentication protocol, called XOR. Defend, Fu, and Juels (DFJ) analyzed it and proposed repeated keys and nibble attacks to the protocol. In this paper, we identify the source of vulnerability within VB’s original successive session key permutation algorithm. We propose three improvements, namely removing bad shuffles, hopping the runs, and authenticating mutually, to prevent DFJ’s attacks, thereby significantly strengthening the security of the protocol without introducing extra resource cost.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Taresh, Hiba. „PROPOSED LIGHTWEIGHT PROTOCOL FOR IOT AUTHENTICATION“. Iraqi Journal for Computers and Informatics 44, Nr. 1 (30.06.2018): 18–22. http://dx.doi.org/10.25195/ijci.v44i1.113.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) alludes to interestingly identifiable items (things) which can communicate with differentquestions through the worldwide framework of remote/wired Internet. The correspondence system among an expansive number of assetobliged gadgets that produce substantial volumes of information affects the security and protection of the included items. In thispaper, we propose a lightweight protocol for IoT authentication which based on two algorithms LA1 and RA1 which is used forauthentication and generating session key that is used for encryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Zhang, Xiaowen, Zhanyang Zhang und Xinzhou Wei. „An Improved Lightweight RFID Authentication Protocol“. International Journal of Applied Logistics 2, Nr. 1 (Januar 2011): 76–84. http://dx.doi.org/10.4018/jal.2011010105.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Xiao, Liang, He Xu, Feng Zhu, Ruchuan Wang und Peng Li. „SKINNY-Based RFID Lightweight Authentication Protocol“. Sensors 20, Nr. 5 (02.03.2020): 1366. http://dx.doi.org/10.3390/s20051366.

Der volle Inhalt der Quelle
Annotation:
With the rapid development of the Internet of Things and the popularization of 5G communication technology, the security of resource-constrained IoT devices such as Radio Frequency Identification (RFID)-based applications have received extensive attention. In traditional RFID systems, the communication channel between the tag and the reader is vulnerable to various threats, including denial of service, spoofing, and desynchronization. Thus, the confidentiality and integrity of the transmitted data cannot be guaranteed. In order to solve these security problems, in this paper, we propose a new RFID authentication protocol based on a lightweight block cipher algorithm, SKINNY, (short for LRSAS). Security analysis shows that the LRSAS protocol guarantees mutual authentication and is resistant to various attacks, such as desynchronization attacks, replay attacks, and tracing attacks. Performance evaluations show that the proposed solution is suitable for low-cost tags while meeting security requirements. This protocol reaches a balance between security requirements and costs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Anuradha, J. A. D. C., Rohan Samarasinghe und Saluka R. „SecAODV: Lightweight Authentication for AODV Protocol“. International Journal of Computer Applications 137, Nr. 13 (17.03.2016): 33–38. http://dx.doi.org/10.5120/ijca2016909034.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Chen, Chien-Ming, King-Hang Wang, Weicheng Fang, Tsu-Yang Wu und Eric Ke Wang. „Reconsidering a lightweight anonymous authentication protocol“. Journal of the Chinese Institute of Engineers 42, Nr. 1 (02.01.2019): 9–14. http://dx.doi.org/10.1080/02533839.2018.1537808.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Yang, Ming Hour. „Across-authority lightweight ownership transfer protocol“. Electronic Commerce Research and Applications 10, Nr. 4 (Juli 2011): 375–83. http://dx.doi.org/10.1016/j.elerap.2011.03.001.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Książak, Piotr, William Farrelly und Kevin Curran. „A Lightweight Authentication Protocol for Secure Communications between Resource-Limited Devices and Wireless Sensor Networks“. International Journal of Information Security and Privacy 8, Nr. 4 (Oktober 2014): 62–102. http://dx.doi.org/10.4018/ijisp.2014100104.

Der volle Inhalt der Quelle
Annotation:
The number of Resource-Limited Wireless Devices utilized in many areas of IT is growing rapidly. Some of the applications of these devices pose real security threats that can be addressed using authentication and cryptography. Many of the available authentication and encryption software solutions are predicated on the availability of ample processing power and memory. These demands cannot be met by the majority of ubiquitous computing devices, thus there is a need to apply lightweight cryptography primitives and lightweight authentication protocols that meet these demands in any application of security to devices with limited resources. A security framework is presented here that combines aspects of the Gossamer protocol and the Scalable Encryption Algorithm (SEA) to provide an implementation of inter-device security. The Gossamer Protocol is additionally used as a means of exchanging session keys for use with the SEA encryption protocol. Our system performed well with the code space requirements smaller than 600 bytes (excluding shared libraries) and a performance of 27 milliseconds per one 96-bit block of data.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Shi, Zhicai, Xiaomei Zhang und Jin Liu. „The Lightweight RFID Grouping-Proof Protocols with Identity Authentication and Forward Security“. Wireless Communications and Mobile Computing 2020 (18.03.2020): 1–12. http://dx.doi.org/10.1155/2020/8436917.

Der volle Inhalt der Quelle
Annotation:
In many fields, multiple RFID tags are often combined into a group to identify an object. An RFID grouping-proof protocol is utilized to prove the simultaneous existence of a group of tags. However, many current grouping-proof protocols cannot simultaneously provide privacy preserving, forward security, and the authentication between reader/verifier and tags, which are vulnerable to trace attack, privacy leakage, and desynchronization attack. To improve the secure performance of the current grouping-proof protocols, we propose two provable lightweight grouping-proof protocols that provide forward security, identity authentication, and privacy preserving. Our protocols involve a trusted reader and an untrusted reader, respectively. In order to avoid verifying some invalid evidences, our protocols complete the authentication of the verifier to the trusted reader and the verified tags before the verifier verifies the grouping-proof evidence. Each tag uses parallel mode to complete its signature to improve the efficiency of the protocols. Moreover, the activate-sleep mechanism and the filtering operation are proposed to effectively reduce the collision probability and computing load of tags. Our protocols complete the authentication to tags twice by a verifier and a trusted reader, respectively. They can resist various attacks such as eavesdropping, replay, trace, and desynchronization. The protocols are proven to be secure, flexible, and efficient. They only utilize some lightweight operations. Therefore, they are very suitable to the low-cost RFID systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Li, Quanrun, Ching-Fang Hsu, Kim-Kwang Raymond Choo und Debiao He. „A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks“. Security and Communication Networks 2019 (04.12.2019): 1–13. http://dx.doi.org/10.1155/2019/7871067.

Der volle Inhalt der Quelle
Annotation:
As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating a secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using an authenticated key agreement protocol. However, most of the existing identity-based two-party authenticated key agreement protocols have significant computational requirements or are known to be insecure. Thus, in this paper, a secure and efficient identity-based two-party authenticated key agreement protocol is presented by us. This protocol does not involve complex bilinear pairing computations and can generate a valid session key in two rounds. The security of the proposed protocol is proved in the eCK model which has better capability to describe a protocol’s security than the famous CK model, and it has been widely used in the security proof of ID-based key agreement protocols currently. Additionally, we also evaluate its performance for potential utility in a VANET.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Yagoub, Mudathir F. S., Othman O. Khalifa, Abdelzahir Abdelmaboud, Valery Korotaev, Sergei A. Kozlov und Joel J. P. C. Rodrigues. „Lightweight and Efficient Dynamic Cluster Head Election Routing Protocol for Wireless Sensor Networks“. Sensors 21, Nr. 15 (31.07.2021): 5206. http://dx.doi.org/10.3390/s21155206.

Der volle Inhalt der Quelle
Annotation:
Wireless Sensor Networks (WSNs) have gained great significance from researchers and industry due to their wide applications. Energy and resource conservation challenges are facing the WSNs. Nevertheless, clustering techniques offer many solutions to address the WSN issues, such as energy efficiency, service redundancy, routing delay, scalability, and making WSNs more efficient. Unfortunately, the WSNs are still immature, and suffering in several aspects. This paper aims to solve some of the downsides in existing routing protocols for WSNs; a Lightweight and Efficient Dynamic Cluster Head Election routing protocol (LEDCHE-WSN) is proposed. The proposed routing algorithm comprises two integrated methods, electing the optimum cluster head, and organizing the re-clustering process dynamically. Furthermore, the proposed protocol improves on others present in the literature by combining the random and periodic electing method in the same round, and the random method starts first at the beginning of each round/cycle. Moreover, both random and periodic electing methods are preceded by checking the remaining power to skip the dead nodes and continue in the same way periodically with the rest of the nodes in the round. Additionally, the proposed protocol is distinguished by deleting dead nodes from the network topology list during the re-clustering process to address the black holes and routing delay problems. Finally, the proposed algorithm’s mathematical modeling and analysis are introduced. The experimental results reveal the proposed protocol outperforms the LEACH protocol by approximately 32% and the FBCFP protocol by 8%, in terms of power consumption and network lifetime. In terms of Mean Package Delay, LEDCHE-WSN improves the LEACH protocol by 42% and the FBCFP protocol by 15%, and regarding Loss Ratio, it improves the LEACH protocol by approximately 46% and FBCFP protocol by 25%.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Fang, Lei, Xue Rao, Ling Li und Huan Li. „A RFID-Based Security Authentication System Model for Electric Vehicle Charging Station“. Applied Mechanics and Materials 741 (März 2015): 623–28. http://dx.doi.org/10.4028/www.scientific.net/amm.741.623.

Der volle Inhalt der Quelle
Annotation:
Improving the efficiency of RFID data storage and ensuring communication security is an effective way to improve the efficiency and safety of the identifying and authenticating process between charging stations and electric vehicles. Considering structure of electric vehicle charging station (EVCS) and the components of RFID system, this paper presents a charging station security authentication system model based on lightweight RFID security protocol using hybrid encryption technology. This protocol participates in the computation and storage through a reader-writer, so that it can store more data than other protocols using the same storage, meanwhile keeping lightweight. To enhance security, a hybrid encryption for RFID is proposed, which is based on public key signature encryption algorithm, hash function and symmetric key algorithm. Analysis demonstrates that this system has great calculating storage performance and security. In addition, it has the ability to resist several typical attacks. Moreover, gate circuits needed to achieve such encryption algorithm is far less than the one used in conventional SHA-256 algorithm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Petrosky, Eric E., Alan J. Michaels und Joseph M. Ernst. „A Low Power IoT Medium Access Control for Receiver-Assigned CDMA“. International Journal of Interdisciplinary Telecommunications and Networking 11, Nr. 2 (April 2019): 24–41. http://dx.doi.org/10.4018/ijitn.2019040103.

Der volle Inhalt der Quelle
Annotation:
Low power, low cost, and security-conscious wireless sensor networks are becoming increasingly pervasive in the internet of things (IoT). In these networks, receiver-assigned code division multiple access (RA-CDMA) offers benefits over existing multiple access techniques. RA-CDMA networks are asynchronous, robust against multipath interference, and offer resilience against collision. A lightweight medium access control (MAC) protocol is needed to facilitate communication in RA-CDMA networks between low power sensor nodes and access points. This article provides an overview of RA-CDMA and proposes elements of a new MAC protocol that could improve performance of certain wireless sensor networks. Key features of the proposed MAC design are introduced and compared to those of existing protocols, highlighting its simple and lightweight design. Through its compatibility with RA-CDMA, the MAC design eliminates significant overhead and complexity while meeting requirements for low power networks, which enables the implementation of dense IoT sensor networks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Xu, Rui Yang, Xin Huang, Jie Zhang, Yulin Lu, Ge Wu und Zheng Yan. „Software Defined Intelligent Building“. International Journal of Information Security and Privacy 9, Nr. 3 (Juli 2015): 84–99. http://dx.doi.org/10.4018/ijisp.2015070105.

Der volle Inhalt der Quelle
Annotation:
The networks of intelligent building are usually consist of a great number of smart devices. Since many smart devices only support on-site configuration and upgrade, and communication between devices could be observed and even altered by attackers, efficiency and security are two key concerns in maintaining and managing the devices used in intelligent building networks. In this paper, the authors apply the technology of software defined networking to satisfy the requirement for efficiency in intelligent building networks. More specific, a protocol stack in smart devices that support OpenFlow is designed. In addition, the authors designed the lightweight security mechanism with two foundation protocols and a full protocol that uses the foundation protocols as example. Performance and session key establishment for the security mechanism are also discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Zhang, Bing, Zhi Guang Qin, Guo Gen Wan und Xin Xin Ma. „Design and Analysis of a Low-Cost Mutual Authentication Protocol for RFID“. Applied Mechanics and Materials 543-547 (März 2014): 2255–61. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.2255.

Der volle Inhalt der Quelle
Annotation:
This document analyzes the security drawback of the Hash-based algorithm authentication protocols which is frequently used in low-cost RFID systems, and proposes a lightweight mutual authentication protocol. In the proposed protocol, all authenticated information is encrypted , the location privacy is also provided by refreshing an identifier of a tag in each session and lost massages can be recovered from many attacks such as spoofing attacks. The comparison result of the simulation experiment and the formal correctness proof of the proposed authentication protocol is based on BAN logic. It shows that the proposed protocol in this article greatly enhance the capability of verifiability, confidentiality and integrality, it also corrects the existing Hash-based protocol secure deficiency so that it is more suitable for low-cost RFID systems than those existing ones.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Fan, Kai, Chen Zhang, Kan Yang, Hui Li und Yintang Yang. „Lightweight NFC Protocol for Privacy Protection in Mobile IoT“. Applied Sciences 8, Nr. 12 (05.12.2018): 2506. http://dx.doi.org/10.3390/app8122506.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) aims to achieve the interconnection of all devices in our lives. Due to the complex network environment, the IoT with mobile devices often faces many security problems, such as privacy leakages and identity forgery attacks. As a developing technology in mobile IoT, near field communication (NFC) is widely used in electronic payments and identity authentications. The current NFC studies mainly focus on payment technology, but there are a few studies on privacy protection and the lightweight requirements in the mobile IoT authentication protocol. We focus on the lightweight privacy protection authentication technology in mobile IoT. In the paper, we summarize the clustering model in mobile IoT networks and propose a lightweight authentication protocol. A security analysis shows that the protocol can resist many security threats, such as privacy leakages, identity forgeries, and replay attacks. The simulation also shows that the protocol is lightweight, with the utilization of look-up-tables (LUTs) and registers in our protocol being less than 0.5%. Our work can provide a secure and lightweight mobile authentication serve in the NFC-based mobile IoT network such as smart home and office attendance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Kou, Jiangheng, Mingxing He, Ling Xiong und Zeqiong Lv. „Efficient Hierarchical Authentication Protocol for Multiserver Architecture“. Security and Communication Networks 2020 (24.03.2020): 1–14. http://dx.doi.org/10.1155/2020/2523834.

Der volle Inhalt der Quelle
Annotation:
The multiserver architecture authentication (MSAA) protocol plays a significant role in achieving secure communications between devices. In recent years, researchers proposed many new MSAA protocols to gain more functionality and security. However, in the existing studies, registered users can access to all registered service providers in the system without any limitation. To ensure that the system can restrict users that are at different levels and can access to different levels of service providers, we propose a new lightweight hierarchical authentication protocol for multiserver architecture using a Merkle tree to verify user’s authentication right. The proposed protocol has hierarchical authentication functionality, high security, and reasonable computation and communication costs. Moreover, the security analysis demonstrates that the proposed protocol satisfies the security requirements in practical applications, and the proposed protocol is provably secure in the general security model.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

KIM, Jin Seok, Kookrae CHO, Dae Hyun YUM, Sung Je HONG und Pil Joong LEE. „Lightweight Distance Bounding Protocol against Relay Attacks“. IEICE Transactions on Information and Systems E95-D, Nr. 4 (2012): 1155–58. http://dx.doi.org/10.1587/transinf.e95.d.1155.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Venčkauskas, Algimantas, Nerijus Morkevicius, Kazimieras Bagdonas, Robertas Damaševičius und Rytis Maskeliūnas. „A Lightweight Protocol for Secure Video Streaming“. Sensors 18, Nr. 5 (14.05.2018): 1554. http://dx.doi.org/10.3390/s18051554.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Tian, Yun, Gong Liang Chen und Jian Hua Li. „A Lightweight Serverless RFID Tag Search Protocol“. Advanced Materials Research 684 (April 2013): 531–34. http://dx.doi.org/10.4028/www.scientific.net/amr.684.531.

Der volle Inhalt der Quelle
Annotation:
Radio frequency identification (RFID) has been applied to a variety of domains. RFID tag search problem becomes significant when the total number of tags is very large and only the data of a particular tag or a small group of tags are required. This paper proposes a lightweight serverless RFID tag search protocol in conformity with EPC C1G2 standards. The computation operations in the protocol are only PRNG and XOR. The security analysis shows that the protocol achieves authentication, data confidentiality, untraceability and data integrity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie