Journal articles on the topic 'Model-based protocol'

To see the other types of publications on this topic, follow the link: Model-based protocol.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Model-based protocol.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Mordecai, Yaniv. "Model-based protocol specification." Systems Engineering 22, no. 2 (March 2019): 188–210. http://dx.doi.org/10.1002/sys.21480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khan, Muhammad, Yasir Zaki, Shiva Iyer, Talal Ahamd, Thomas Poetsch, Jay Chen, Anirudh Sivaraman, and Lakshmi Subramanian. "The case for model-driven interpretability of delay-based congestion control protocols." ACM SIGCOMM Computer Communication Review 51, no. 1 (January 31, 2021): 18–25. http://dx.doi.org/10.1145/3457175.3457179.

Full text
Abstract:
Analyzing and interpreting the exact behavior of new delay-based congestion control protocols with complex non-linear control loops is exceptionally difficult in highly variable networks such as cellular networks. This paper proposes a Model-Driven Interpretability (MDI) congestion control framework, which derives a model version of a delay-based protocol by simplifying a congestion control protocol's response into a guided random walk over a two-dimensional Markov model. We demonstrate the case for the MDI framework by using MDI to analyze and interpret the behavior of two delay-based protocols over cellular channels: Verus and Copa. Our results show a successful approximation of throughput and delay characteristics of the protocols' model versions across variable network conditions. The learned model of a protocol provides key insights into an algorithm's convergence properties.
APA, Harvard, Vancouver, ISO, and other styles
3

Pan, Yan, Wei Lin, Liang Jiao, and Yuefei Zhu. "Model-Based Grey-Box Fuzzing of Network Protocols." Security and Communication Networks 2022 (May 5, 2022): 1–13. http://dx.doi.org/10.1155/2022/6880677.

Full text
Abstract:
The widely used network protocols play a crucial role in various systems. However, the protocol vulnerabilities caused by the design of the network protocol or its implementation by programmers lead to multiple security incidents and substantial losses. Hence, it is important to study the protocol fuzzing in order to ensure its correctness. However, the challenges of protocol fuzzing are the mutation of protocol messages and the deep interactivity of the protocol implementation. This paper proposes a model-based grey-box fuzzing approach for protocol implementations, including the server-side and client-side. The proposed method is divided into two phases: automata learning based on the minimally adequate teacher (MAT) framework and grey-box fuzzing guided by the learned model and code coverage. The StateFuzzer tool used for evaluation is presented to demonstrate the validity and feasibility of the proposed approach. The server-side fuzzing can achieve similar or higher code coverage and vulnerability discovery capability than those of AFLNET and StateAFL. Considering the client, the results show that it achieves 1.5X branch coverage (on average) compared with the default AFL, and 1.3X branch coverage compared with AFLNET and StateAFL, using the typical implementations such as OpenSSL, LibreSSL, and Live555. The StateFuzzer identifies a new memory corruption bug in Live555 (2021-08-25) and 14 distinct discrepancies based on differential testing.
APA, Harvard, Vancouver, ISO, and other styles
4

Deng, Guo Li, Tao He, Yong Wei, Hua Zhong Li, Shou Xiang Xu, and De Fen Zhang. "Model Based Protocol Conformance Test Study." Applied Mechanics and Materials 713-715 (January 2015): 466–70. http://dx.doi.org/10.4028/www.scientific.net/amm.713-715.466.

Full text
Abstract:
This paper puts forwards the problems during the process of conformance test based on the enhanced finite state machine and looks for the description method of the state machine for protocol. Through the analysis of model based on test principle, the protocol conformance testing will be applied based on the enhanced finite state machine test. Through comparing with the traditional test method, study how to design model for protocol, and through executing model produced test, verify the advantage and applicability of model based testing method by testing cases.
APA, Harvard, Vancouver, ISO, and other styles
5

Figueroa-Lorenzo, Añorga, and Arrizabalaga. "A Role-Based Access Control Model in Modbus SCADA Systems. A Centralized Model Approach." Sensors 19, no. 20 (October 14, 2019): 4455. http://dx.doi.org/10.3390/s19204455.

Full text
Abstract:
Industrial Control Systems (ICS) and Supervisory Control systems and Data Acquisition (SCADA) networks implement industrial communication protocols to enable their operations. Modbus is an application protocol that allows communication between millions of automation devices. Unfortunately, Modbus lacks basic security mechanisms, and this leads to multiple vulnerabilities, due to both design and implementation. This issue enables certain types of attacks, for example, man in the middle attacks, eavesdropping attacks, and replay attack. The exploitation of such flaws may greatly influence companies and the general population, especially for attacks targeting critical infrastructural assets, such as power plants, water distribution and railway transportation systems. In order to provide security mechanisms to the protocol, the Modbus organization released security specifications, which provide robust protection through the blending of Transport Layer Security (TLS) with the traditional Modbus protocol. TLS will encapsulate Modbus packets to provide both authentication and message-integrity protection. The security features leverage X.509v3 digital certificates for authentication of the server and client. From the security specifications, this study addresses the security problems of the Modbus protocol, proposing a new secure version of a role-based access control model (RBAC), in order to authorize both the client on the server, as well as the Modbus frame. This model is divided into an authorization process via roles, which is inserted as an arbitrary extension in the certificate X.509v3 and the message authorization via unit id, a unique identifier used to authorize the Modbus frame. Our proposal is evaluated through two approaches: A security analysis and a performance analysis. The security analysis involves verifying the protocol's resistance to different types of attacks, as well as that certain pillars of cybersecurity, such as integrity and confidentiality, are not compromised. Finally, our performance analysis involves deploying our design over a testnet built on GNS3. This testnet has been designed based on an industrial security standard, such as IEC-62443, which divides the industrial network into levels. Then both the client and the server are deployed over this network in order to verify the feasibility of the proposal. For this purpose, different latencies measurements in industrial environments are used as a benchmark, which are matched against the latencies in our proposal for different cipher suites.
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Xinyan. "A Data-Driven WSN Security Threat Analysis Model Based on Cognitive Computing." Journal of Sensors 2022 (January 27, 2022): 1–10. http://dx.doi.org/10.1155/2022/5013905.

Full text
Abstract:
In this paper, we use cognitive computing to build a WSN security threat analysis model using a data-driven approach and conduct an in-depth and systematic study. In this paper, we develop a simulation platform (OMNeT++-based WSN Security Protocol Simulation Platform (WSPSim)) based on OMNeT++ to make up for the shortcomings of current WSN simulation platforms, improve the simulation capability of WSN security protocols, and provide a new technical means for designing and verifying security protocols. The WSPSim simulation platform is used to simulate and analyze typical WSN protocols and verify the effectiveness of the platform. In this paper, we mainly analyze the node malicious behavior by listening and judging the communication behavior of the nodes, and the current trust assessment is given by the security management nodes. When the security management node is rotated, its stored trust value is used as historical trust assessment and current trust assessment together to participate in the integrated trust value calculation, which improves the reliability of node trust assessment; to increase the security and reliability of the management node, a trust value factor and residual energy factor are introduced in the security management node election in the paper. According to the time of management node election, the weights of both are changed to optimize the election. Using the WSPSim simulation platform, a typical WSN protocol is simulated and analyzed to verify the effectiveness of the platform. In this paper, the simulation results of the LEACH protocol with an MD5 hash algorithm and trust evaluation mechanism and typical LEACH protocol as simulation samples are compared; i.e., the correctness of the simulation platform is verified, and it is shown that improving the security of the protocol and enhancing the security and energy efficiency of wireless sensor networks provide an effective solution.
APA, Harvard, Vancouver, ISO, and other styles
7

Fu, Yulong, and Ousmane Koné. "Model based security verification of protocol implementation." Journal of Information Security and Applications 22 (June 2015): 17–27. http://dx.doi.org/10.1016/j.jisa.2014.08.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kang, Burong, Xinyu Meng, Lei Zhang, and Yinxia Sun. "Nonce-Based Key Agreement Protocol Against Bad Randomness." International Journal of Foundations of Computer Science 30, no. 04 (June 2019): 619–33. http://dx.doi.org/10.1142/s0129054119400161.

Full text
Abstract:
Most of the existing cryptographic schemes, e.g., key agreement protocol, call for good randomness. Otherwise, the security of these cryptographic schemes cannot be fully guaranteed. Nonce-based cryptosystem is recently introduced to improve the security of public key encryption and digital signature schemes by ensuring security when randomness fails. In this paper, we first investigate the security of key agreement protocols when randomness fails. Then we define the security model for nonce-based key agreement protocols and propose a nonce-based key agreement protocol that protects against bad randomness. The new protocol is proven to be secure in our proposed security model.
APA, Harvard, Vancouver, ISO, and other styles
9

Chen, Zhi, Ya Peng, and Wenjing Yue. "Model-Checking Driven Design of QoS-Based Routing Protocol for Wireless Sensor Networks." Journal of Sensors 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/716561.

Full text
Abstract:
Accurate and reliable routing protocols with Quality of Service (QoS) support determine the mission-critical application efficiency in WSNs. This paper proposes a model-checking design driven framework for designing the QoS-based routing protocols of WSNs, which involves the light-weight design process, the timed automata model, and the alternative QoS verification properties. The accurate feedback of continually model checking in the iterative design process effectively stimulates the parameter tuning of the protocols. We demonstrate the straightforward and modular characteristics of the proposed framework in designing a prototype QoS-based routing protocol. The prototype study shows that the model-checking design framework may complement other design methods and ensure the QoS implementation of the QoS-based routing protocol design for WSNs.
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Fu Lin, Jie Yang, Hong Wei Zhou, and Ying Liu. "A New Dynamic Protocol Analysis Model." Advanced Materials Research 765-767 (September 2013): 1761–65. http://dx.doi.org/10.4028/www.scientific.net/amr.765-767.1761.

Full text
Abstract:
Traditional static analysis methods such as formal validation and theorem proving were used to analyze protocols security previously. These methods can not measure and evaluate actual security of protocols accurately for the setting and suppose are far from the actual conditions. This paper proposes a new dynamic protocol analysis model. The system based on the model can be used to active test in actual running conditions, analyze known protocols security, integrity, robustness, and analyze unknown protocols online, provide support for protocol designer. The systems structure, working flow and implementation of key modules are described. The experimental results validate the validity of the models design.
APA, Harvard, Vancouver, ISO, and other styles
11

Wang, Ying Lian, and Jun Yao Ye. "Research on Applied-Information Technology in Hierarchical Network Security Protocols Designing Based on Public Key." Advanced Materials Research 951 (May 2014): 169–72. http://dx.doi.org/10.4028/www.scientific.net/amr.951.169.

Full text
Abstract:
This paper proposed an applied-information technology in hierarchical network security protocols designing model based on public key, the designing of the protocols is to be completed in several layers. Each sub-protocol achieved a sub-goal that it should complete, and provided data interface to a higher sub-protocol. And then merged the sub-protocol of each layer, to complete the protocols designing. In the previous research, the security of the protocol in applied-information technology was always regarded as a whole, which caused the protocols designing to be tremendous complexity. The hierarchical model in applied-information technology simplifies the process of security protocols designing, and make the protocols designing more clear or less cost, the security proof more simpler.
APA, Harvard, Vancouver, ISO, and other styles
12

Omar, Asma. "LOCATION BASED PROTOCOL FOR WIRELESS NETWORKS." Engineering Science & Technology Journal 2, no. 1 (March 29, 2020): 26–34. http://dx.doi.org/10.51594/estj.v2i1.120.

Full text
Abstract:
The current networks such as GPSR have its own limitations such as data transmission delay and node errors. To overcome such problems, new protocols are proposed in various studies. In current study, a location-based protocol for wireless network is proposed by using the MAC interception. The algorithm is such that if best possible node is not possible, the data can be transferred using the second-best possible node thus introducing the intermediary nodes as well in the model. Additionally, based on simulation, the results are compared for the performance of the proposed protocol with two other protocols. The results show that the proposed protocol perform better compare to the other protocols in terms of data transmission efficiency and reliability.
APA, Harvard, Vancouver, ISO, and other styles
13

Ronald, Nicole, Theo Arentze, and Harry Timmermans. "The Effects of Different Interaction Protocols in Agent-Based Simulation of Social Activities." International Journal of Agent Technologies and Systems 3, no. 2 (April 2011): 18–32. http://dx.doi.org/10.4018/jats.2011040102.

Full text
Abstract:
Decision making in models of activity and travel behaviour is usually individual-based and focuses on outcomes rather than the decision process. Using agent-based modelling techniques and incorporating interaction protocols into the model can assist in modelling decision-making in more detail. This paper describes an agent-based model of social activity generation and scheduling, in which utility-based agents interact with each other to schedule activities. Six different protocols are tested. The authors show that the model outcomes reflect minor changes in the protocol, while changing the order of the protocol leads to significantly different outcomes, hence the protocol plays a large role in the simulation results and should be studied in more detail.
APA, Harvard, Vancouver, ISO, and other styles
14

Fu, Yu Long, and Xiao Long Xin. "A Model Based Security Testing Method for Protocol Implementation." Scientific World Journal 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/632154.

Full text
Abstract:
The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.
APA, Harvard, Vancouver, ISO, and other styles
15

Yu, Tianxiang, Yang Xin, Yuexin Tao, Bingqing Hou, and Hongliang Zhu. "Network Communication Protocol Reverse Engineering Based on Auto-Encoder." Security and Communication Networks 2022 (October 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/2924479.

Full text
Abstract:
Network communication protocol reverse engineering is useful for network security, including protocol fuzz testing, botnet command infiltration, and service script generation. Many models have been proposed to generate field boundary, field semantic, state machine, and some other format information from network trace and program execution for text-based protocol and hybrid protocols. However, how to extract format information from network trace data for binary-based protocol still remains a challenging issue. Existing network-trace-based models focus on text-based and hybrid protocols, using tokenization and some other heuristic rules, like field identification, to perform reverse engineering, which makes it hard to apply to binary-based protocol. In this paper, we propose a whole mechanism for binary-based protocol reverse engineering based on auto-encoder models and other clustering algorithms using only network trace data. After evaluation, we set some metrics and compare our model with existing other models, showing its necessity to the field of protocol reverse engineering.
APA, Harvard, Vancouver, ISO, and other styles
16

Zhai, Liang, Qiuhua Zheng, Xu Zhang, Haizhong Hu, Weihao Yin, Yingpei Zeng, and Ting Wu. "Identification of Private ICS Protocols Based on Raw Traffic." Symmetry 13, no. 9 (September 19, 2021): 1743. http://dx.doi.org/10.3390/sym13091743.

Full text
Abstract:
With the development of the Industrial Internet in recent years, security issues have been a hot topic of the industrial control system (ICS) network management. Identifying the protocol traffic in the communication process of the ICS is an important prerequisite to avoid security problems, especially in ICSs that use many private protocols. The private protocols cannot be analyzed due to the unknown internal structure of the protocols, which makes the ICS protocol identification work more difficult. However, the Internet-oriented protocol identification method is not applicable to the scenario of the private ICS protocols network environment. With this problem in mind, this paper proposes a method of ICS protocol identification based on the raw traffic payload. The method firstly performs data preprocessing such as data selection, interception, cleaning conversion, and labeling on the raw traffic of the protocol based on the characteristics of the industrial control protocol. Then it uses an AM-1DCNN + LSTM deep learning model to extract temporal and spatial features of the ICS raw traffic, and performs protocol identification. This method can effectively extract ICS protocol features in scenarios where protocol parsing is impossible compared with existing methods. We constructed a dataset for ICS protocol identification based on open-source data and tested the proposed method for experiments, and the identification accuracy rate reached 93%.
APA, Harvard, Vancouver, ISO, and other styles
17

Sujatanagarjuna, Anant, Arne Bochem, and Benjamin Leiding. "Formalizing the Blockchain-Based BlockVoke Protocol for Fast Certificate Revocation Using Colored Petri Nets." Information 12, no. 7 (July 6, 2021): 277. http://dx.doi.org/10.3390/info12070277.

Full text
Abstract:
Protocol flaws such as the well-known Heartbleed bug, security and privacy issues or incomplete specifications, in general, pose risks to the direct users of a protocol and further stakeholders. Formal methods, such as Colored Petri Nets (CPNs), facilitate the design, development, analysis and verification of new protocols; the detection of flaws; and the mitigation of identified security risks. BlockVoke is a blockchain-based scheme that decentralizes certificate revocations, allows certificate owners and certificate authorities to revoke certificates and rapidly distributes revocation information. CPNs in particular are well-suited to formalize blockchain-based protocols—thus, in this work, we formalize the BlockVoke protocol using CPNs, resulting in a verifiable CPN model and a formal specification of the protocol. We utilize an agent-oriented modeling (AOM) methodology to create goal models and corresponding behavior interface models of BlockVoke. Subsequently, protocols semantics are defined, and the CPN models are derived and implemented using CPN Tools. Moreover, a full state-space analysis of the resulting CPN model is performed to derive relevant model properties of the protocol. The result is a complete and correct formal BlockVoke specification used to guide future implementations and security assessments.
APA, Harvard, Vancouver, ISO, and other styles
18

Naganathan. "Traffic Flow Analysis Model based Routing Protocol For Multi-Protocol Label Switching Network." Journal of Computer Science 7, no. 11 (November 1, 2011): 1674–78. http://dx.doi.org/10.3844/jcssp.2011.1674.1678.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Liu, Weiwei, Hua Guo, and Yangguang Tian. "A Secure Distance-Bounding Protocol with Mutual Authentication." Security and Communication Networks 2021 (June 1, 2021): 1–7. http://dx.doi.org/10.1155/2021/6644326.

Full text
Abstract:
Distance-bounding protocol is a useful primitive in resisting distance-based attacks. Currently, most of the existing distance-bounding protocols usually do not take the reuse of nonces in designing the protocols into consideration. However, there have been some literature studies showing that nonce repetition may lead to the leakage of the shared key between protocol participants. Aikaterini et al. introduced a countermeasure that could serve as a supplementary in most distance-bounding systems allowing nonce repetition. However, their proposal only holds against passive attackers. In this paper, we introduce an active attack model and show that their countermeasure is insecure under the proposed active attack model. We also discover that all existing distance-bounding protocols with mutual authentication are vulnerable to distance-based attacks if a short nonce is applied under the proposed active model. To address this security concern, we propose a new distance-bounding protocol with mutual authentication to prevent distance-based attacks under the active adversary model. A detailed security analysis is presented for the proposed distance-bounding protocol with mutual authentication.
APA, Harvard, Vancouver, ISO, and other styles
20

Li, Zengpeng, Can Xiang, and Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Full text
Abstract:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be used to design UC-secure OT protocol, but the investigations of OT via lossy encryption over the lattice are absent. Hence, in order to obtain an efficient authentication protocol by improving the performance of the UC-secure OT protocol, in this paper, we first design a multibit lossy encryption under the decisional learning with errors (LWE) assumption and then design a new variant of UC-secure OT protocol for authenticated protocol via lossy encryption scheme. Additionally, our OT protocol is secure against semihonest (static) adversaries in the common reference string (CRS) model and within the UC framework.
APA, Harvard, Vancouver, ISO, and other styles
21

Stack, Nora, David Barker, Mary Carskadon, and Cecilia Diniz Behn. "A Model-Based Approach to Optimizing Ultradian Forced Desynchrony Protocols for Human Circadian Research." Journal of Biological Rhythms 32, no. 5 (September 27, 2017): 485–98. http://dx.doi.org/10.1177/0748730417730488.

Full text
Abstract:
The human circadian system regulates internal 24-h rhythmicity and plays an important role in many aspects of human health and behavior. To investigate properties of the human circadian pacemaker such as intrinsic period and light sensitivity, experimental researchers have developed forced desynchrony (FD) protocols in which manipulations of the light-dark (LD) cycle are used to desynchronize the intrinsic circadian rhythm from the rest-activity cycle. FD protocols have typically been based on exposure to long LD cycles, but recently, ultradian FD protocols with short LD cycles have been proposed as a new methodology for assessing intrinsic circadian period. However, the effects of ultradian FD protocol design, including light intensity or study duration, on estimates of intrinsic circadian period have not, to our knowledge, been systematically studied. To address this gap, we applied a light-sensitive, dynamic mathematical model of the human circadian pacemaker to simulate ultradian FD protocols and analyze the effects of protocol design on estimates of intrinsic circadian period. We found that optimal estimates were obtained using protocols with low light intensities, at least 10 d of exposure to ultradian cycling, and a 7-h LD cycle duration that facilitated uniform light exposure across all circadian phases. Our results establish a theoretical framework for ultradian FD protocols that can be used to provide insights into data obtained under existing protocols and to optimize protocols for future experiments.
APA, Harvard, Vancouver, ISO, and other styles
22

Järvinen, Hannu, Dario Garcia-Gasulla, and Ulises Cortés. "A Push-Based Agent Communication Model Empowering Assistive Technologies." International Journal on Artificial Intelligence Tools 23, no. 01 (February 2014): 1440003. http://dx.doi.org/10.1142/s021821301440003x.

Full text
Abstract:
Nowadays Web services are one of the most commonly used technologies for distributed system integration and interoperability. Recently, a new communication technique called WebSockets has appeared for implementing Web services that offer a true server-push mechanism. In this paper we present a system based on it to manage agent communications, and we motivate its use in an Assistive Technologies use case. A new WebSocket Message Transport Protocol is described and an implementation for the Jade platform is presented. Subscription based agent interaction for the use case is presented, along with a comparison between WebSocket and HTTP Message Transport Protocols.
APA, Harvard, Vancouver, ISO, and other styles
23

Nekhorosheva, Emma A., and Alexander P. Shkaraputa. "Building a Model of Electronic Voting Protocol With the Possibility of Verification of the Result by Voters." Вестник Пермского университета. Математика. Механика. Информатика, no. 4(59) (2022): 61–67. http://dx.doi.org/10.17072/1993-0550-2022-4-61-67.

Full text
Abstract:
This article proposes a model of electronic voting protocol, with the possibility of monitoring the result by the voters. The central idea of such a model is the emergence of a mechanism for linking electronic ballots with the results of voting in a single chain, with the help of cryptographic transformations, based on cryptographic systems with a public key. Such a mechanism prevents "superfluous" ballots from appearing, makes it possible to track the result of one's vote by a particular voter in this chain, and makes it impossible to make an incorrect vote count, without violating the integrity of the chain. Three electronic voting protocols were examined: the Fujioka–Okamoto–Ohta protocol, the protocol with one central commission based on the ANDOS protocol, and the protocol with one central commission based on the blind signature. The protocols were investigated for merits and demerits, as well as for the possibility of modification to add new features. The optimal protocol was selected to include a mechanism for linking votes into a single chain. As a result, a new electronic voting system based on a protocol with the Central Election Commission based on a blind signature was developed. A scheme explaining the operation of this system is given.
APA, Harvard, Vancouver, ISO, and other styles
24

Wang, Wei, and Qing Feng Cheng. "Analysis of Two ID-Based Key Exchange Protocols." Applied Mechanics and Materials 135-136 (October 2011): 289–93. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.289.

Full text
Abstract:
In this paper, we analyze two ID-based authenticated key exchange (AKE) protocols in the eCK model. One is a two-party AKE protocol between members of distinct domains proposed by Xia et al. in 2009. The other is a dynamic group AKE protocol proposed by Xie et al. in 2010. The results of analysis show that both of them are insecure in the eCK model.
APA, Harvard, Vancouver, ISO, and other styles
25

Simon, Judy. "An Energy Efficient Routing Protocol based on Reinforcement Learning for WSN." IRO Journal on Sustainable Wireless Systems 4, no. 2 (July 2, 2022): 79–89. http://dx.doi.org/10.36548/jsws.2022.2.002.

Full text
Abstract:
Wireless Sensor Network (WSN) seems to be critical because they are responsible for maintaining network routes, packet forwarding, and higher multi-hop connectivity. Clustering nodes is still a powerful technique for modelling routing protocol for WSNs, as it increases the range of communication services with energy efficiency. This paper focuses on the energy efficiency and improved lifetime of the network based on the reinforcement learning protocols. The system can adapt to network changes, such as energy efficiency, mobility and make better routing decisions attributable to Reinforcement Learning (RL). The legal restrictions on sensor nodes are taken into consideration and an energy-balancing routing model based upon reinforcement learning has been provided. The results show that the enhanced protocol outperforms the state of energy savings and network lifetime when compared to Q-learning and LARCMS energy-efficient routing protocols. The proposed protocol's effectiveness is analysed by end to end delivery and packet delivery.
APA, Harvard, Vancouver, ISO, and other styles
26

Salah, Saeed, Raid Zaghal, and Mada Abdeljawad. "A Mathematical-Based Model for Estimating the Path Duration of the DSDV Routing Protocol in MANETs." Journal of Sensor and Actuator Networks 11, no. 2 (May 12, 2022): 23. http://dx.doi.org/10.3390/jsan11020023.

Full text
Abstract:
Mobile Ad Hoc Networks (MANETs) are kind of wireless networks where the nodes move in decentralized environments with a highly dynamic infrastructure. Many well-known routing protocols have been proposed, with each having its own design mechanism and its own strengths and weaknesses and most importantly, each protocol being mainly designed for specific applications and scenarios. Most of the research studies in this field used simulation testbeds to analyze routing protocols. Very few contributions suggested the use of analytical studies and mathematical approaches to model some of the existing routing protocols. In this research, we have built a comprehensive mathematical-based model to analyze the Destination-Sequenced Distance Vector protocol (DSDV), one of the main widely deployed proactive protocols and studied its performance on estimating the path duration based on the concepts of the probability density function and the expected values to find the best approximation values in real scenarios. We have tested the validity of the proposed model using simulation scenarios implemented by the Network Simulator tool (NS3). The results extracted from both the mathematical model and the simulation have shown that the path duration is inversely proportional to both the speed of the node and the hop count. Furthermore, it had shown that the path duration estimated from the DSDV protocol is less than the actual path duration, due to the implementation of the settling time concept and keeping the “periodic routes’ update” parameter at a constant level, despite the fact that the node’s speed reduces the effective path utilization.
APA, Harvard, Vancouver, ISO, and other styles
27

Wang, Hao, Yu Li, and Li-Ping Wang. "Post-Quantum Secure Password-Authenticated Key Exchange Based on Ouroboros." Security and Communication Networks 2022 (July 14, 2022): 1–11. http://dx.doi.org/10.1155/2022/9257443.

Full text
Abstract:
Password-authenticated key exchange (PAKE) protocols play an important role in cryptography. Most of PAKEs are based on the Diffie–Hellman key exchange protocols or RSA encryption schemes, but their security is threatened by quantum computers. In this study, we propose the first code-based PAKE protocol based on Ouroboros, which is a code-based key exchange protocol. Our scheme enjoys high efficiency and provides mutual explicit authentication, with a security reduction to decoding random quasi-cyclic codes in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
28

Vaiapury, Karthikeyan, Malmurugan Nagarajan, and SunilKumar Jain. "Ambience-Based Voice Over Internet Protocol Quality Testing Model." IETE Journal of Research 55, no. 5 (2009): 212. http://dx.doi.org/10.4103/0377-2063.57598.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Qi, Xiaoguang, Guang Yue, Liang Zhang, and Mingfeng He. "A complex network model based on the Gnutella protocol." Physica A: Statistical Mechanics and its Applications 388, no. 18 (September 2009): 3955–60. http://dx.doi.org/10.1016/j.physa.2009.06.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Li, Lian-xing, Xin-cun Tang, Yi Qu, and Hong-tao Liu. "CC-CV charge protocol based on spherical diffusion model." Journal of Central South University 18, no. 2 (April 2011): 319–22. http://dx.doi.org/10.1007/s11771-011-0698-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Amin, Ruhul, SK Hafizul Islam, Muhammad Khurram Khan, Arijit Karati, Debasis Giri, and Saru Kumari. "A Two-Factor RSA-Based Robust Authentication System for Multiserver Environments." Security and Communication Networks 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/5989151.

Full text
Abstract:
The concept of two-factor multiserver authentication protocol was developed to avoid multiple number of registrations using multiple smart-cards and passwords. Recently, a variety of two-factor multiserver authentication protocols have been developed. It is observed that the existing RSA-based multiserver authentication protocols are not suitable in terms of computation complexities and security attacks. To provide lower complexities and security resilience against known attacks, this article proposes a two-factor (password and smart-card) user authentication protocol with the RSA cryptosystem for multiserver environments. The comprehensive security discussion proved that the known security attacks are eliminated in our protocol. Besides, our protocol supports session key agreement and mutual authentication between the application server and the user. We analyze the proof of correctness of the mutual authentication and freshness of session key using the BAN logic model. The experimental outcomes obtained through simulation of the Automated Validation of Internet Security Protocols and Applications (AVISPA) S/W show that our protocol is secured. We consider the computation, communication, and storage costs and the comparative explanations show that our protocol is flexible and efficient compared with protocols. In addition, our protocol offers security resilience against known attacks and provides lower computation complexities than existing protocols. Additionally, the protocol offers password change facility to the authorized user.
APA, Harvard, Vancouver, ISO, and other styles
32

Fang, Lei, Xue Rao, Ling Li, and Huan Li. "A RFID-Based Security Authentication System Model for Electric Vehicle Charging Station." Applied Mechanics and Materials 741 (March 2015): 623–28. http://dx.doi.org/10.4028/www.scientific.net/amm.741.623.

Full text
Abstract:
Improving the efficiency of RFID data storage and ensuring communication security is an effective way to improve the efficiency and safety of the identifying and authenticating process between charging stations and electric vehicles. Considering structure of electric vehicle charging station (EVCS) and the components of RFID system, this paper presents a charging station security authentication system model based on lightweight RFID security protocol using hybrid encryption technology. This protocol participates in the computation and storage through a reader-writer, so that it can store more data than other protocols using the same storage, meanwhile keeping lightweight. To enhance security, a hybrid encryption for RFID is proposed, which is based on public key signature encryption algorithm, hash function and symmetric key algorithm. Analysis demonstrates that this system has great calculating storage performance and security. In addition, it has the ability to resist several typical attacks. Moreover, gate circuits needed to achieve such encryption algorithm is far less than the one used in conventional SHA-256 algorithm.
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Xiaojuan, and Huiwen Deng. "Efficient Verification of Cryptographic Protocols with Dynamic Epistemic Logic." Applied Sciences 10, no. 18 (September 21, 2020): 6577. http://dx.doi.org/10.3390/app10186577.

Full text
Abstract:
The security of cryptographic protocols has always been an important issue. Although there are various verification schemes of protocols in the literature, efficiently and accurately verifying cryptographic protocols is still a challenging research task. In this work, we develop a formal method based on dynamic epistemic logic to analyze and describe cryptographic protocols. In particular, we adopt the action model to depict the execution process of the protocol. To verify the security, the intruder’s actions are analyzed. We model exactly the protocol applying our formal language and give the verification models according to the security requirements of this cryptographic protocol. With analysis and proof on a selected example, we show the usefulness of our method. The result indicates that the selected protocol meets the security requirements.
APA, Harvard, Vancouver, ISO, and other styles
34

Yang, Fan, Guowu Yang, Yujie Hao, Qingbin Luo, and Yuqi Wang. "Security analysis of multi-party quantum private comparison protocol by model checking." Modern Physics Letters B 29, no. 18 (July 10, 2015): 1550089. http://dx.doi.org/10.1142/s021798491550089x.

Full text
Abstract:
This paper presents an analysis method for quantum information protocols based on model checking, with special focus on the quantum privacy comparison (QPC). The security properties of these protocols can be proved but in ways with much difficulty. Here we will discuss a probabilistic model checking tool — PRISM to verify specific properties of QPC protocol with multi-body and PRISM to verify specific properties of quantum private comparison (QPC) protocol with multi-party and d-dimensional entangled states.
APA, Harvard, Vancouver, ISO, and other styles
35

Ur Rehman, Shafiq, and Aamer Nadeem. "An Approach to Model Based Testing of Multiagent Systems." Scientific World Journal 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/925206.

Full text
Abstract:
Autonomous agents perform on behalf of the user to achieve defined goals or objectives. They are situated in dynamic environment and are able to operate autonomously to achieve their goals. In a multiagent system, agents cooperate with each other to achieve a common goal. Testing of multiagent systems is a challenging task due to the autonomous and proactive behavior of agents. However, testing is required to build confidence into the working of a multiagent system. Prometheus methodology is a commonly used approach to design multiagents systems. Systematic and thorough testing of each interaction is necessary. This paper proposes a novel approach to testing of multiagent systems based on Prometheus design artifacts. In the proposed approach, different interactions between the agent and actors are considered to test the multiagent system. These interactions include percepts and actions along with messages between the agents which can be modeled in a protocol diagram. The protocol diagram is converted into a protocol graph, on which different coverage criteria are applied to generate test paths that cover interactions between the agents. A prototype tool has been developed to generate test paths from protocol graph according to the specified coverage criterion.
APA, Harvard, Vancouver, ISO, and other styles
36

Li, Jiguo, Shengzhou Hu, and Yichen Zhang. "Two-Party Attribute-Based Key Agreement Protocol with Constant-Size Ciphertext and Key." Security and Communication Networks 2018 (October 21, 2018): 1–10. http://dx.doi.org/10.1155/2018/8738960.

Full text
Abstract:
Based on mutual authentication, the session key is established for communication nodes on the open network. In order to satisfy fine-grained access control for cloud storage, the two-party attribute-based key agreement protocol (TP-AB-KA) was proposed. However, the existing TP-AB-KA protocol is high in the cost of computation and communication and is not unfit for application in a mobile cloud setting because mobile devices are generally resource constrained. To solve the above issue, we propose a TP-AB-KA protocol with constant-size ciphertext and key. Our TP-AB-KA protocol is provable security in the standard model. The concrete proof is given under the augmented multisequence of exponents' decisional Diffie-Hellman (aMSE-DDH) hypothesis in the attribute-based BJM model (AB-BJM). Compared with the existing TP-AB-KA protocols, the computation cost and communication cost of our protocol are largely reduced.
APA, Harvard, Vancouver, ISO, and other styles
37

Oniga, Bogdan, Leon Denis, Vasile Dadarlat, and Adrian Munteanu. "Message-Based Communication for Heterogeneous Internet of Things Systems." Sensors 20, no. 3 (February 6, 2020): 861. http://dx.doi.org/10.3390/s20030861.

Full text
Abstract:
The Internet of Things (IoT) domain presents a wide spectrum of technologies for building IoT applications. The requirements are varying from one application to another granting uniqueness to each IoT system. Each application demands custom implementations to achieve efficient, secure and cost-effective environments. They pose a set of properties that cannot be addressed by a single-based protocol IoT network. Such properties are achievable by designing a heterogeneous IoT system, which integrates diverse IoT protocols and provides a network management solution to efficiently manage the system components. This paper proposes an IoT message-based communication model applied atop the IoT protocols in order to achieve functional scalability and network management transparency agnostic to the employed communication protocol. The paper evaluates the proposed communication model and proves its functional scalability in a heterogeneous IoT system. The experimental assessment compares the payload size of the proposed system with respect to the LwM2M standard, a protocol designed specifically for IoT applications. In addition, the paper discusses the energy consumption introduced by the proposed model as well as the options available to reduce such impact.
APA, Harvard, Vancouver, ISO, and other styles
38

Tu, Zhe, Huachun Zhou, Kun Li, Haoxiang Song, and Yuzheng Yang. "A Blockchain-Enabled Trusted Protocol Based on Whole-Process User Behavior in 6G Network." Security and Communication Networks 2022 (October 11, 2022): 1–12. http://dx.doi.org/10.1155/2022/8188977.

Full text
Abstract:
The access of massive users and devices in the 6G networks increases the risk of network attacks. Designing a trusted protocol to control user behavior can effectively improve the security capability of the network. However, most of the existing trusted protocols focus on unilateral user behavior and lack effective control over the whole process of user behavior. In this paper, we design a blockchain-enabled trusted protocol based on the whole-process user behavior. At first, we describe the Whole-Process User Behavior (WPUB) after the user accesses the network, and model the whole-process trusted control process. The proposed model establishes a trusted chain between user identity, access action, and communication traffic, and realizes the control of WPUB. Then, based on the proposed model, we design a whole-process trusted protocol with smart agents and smart contracts in combination with blockchain. Finally, we evaluate the designed protocol in the HyperLedger Fabric-based prototype system. Evaluations show that the proposed protocol can control the WPUB and reduce the risk of the network being attacked.
APA, Harvard, Vancouver, ISO, and other styles
39

Luo, Yun, Yuling Chen, Tao Li, Yilei Wang, Yixian Yang, and Xiaomei Yu. "An Entropy-View Secure Multiparty Computation Protocol Based on Semi-Honest Model." Journal of Organizational and End User Computing 34, no. 10 (June 24, 2022): 1–17. http://dx.doi.org/10.4018/joeuc.306752.

Full text
Abstract:
Data interaction scenarios involving multiple parties in network communities have problems of trust, data security, and reliability of the parties, and secure multiparty computation(SMPC) can effectively solve these problems. To address the security and fairness issues of SMPC, this study considers that semi-honest participants can lead to deviations in the security and fairness of the protocol, and combines information entropy and mutual information to present an n-round information exchange protocol in which each participant broadcasts a relevant information value in each round without revealing other information. The uncertainty of the correct outcome value is blurred by the interaction information in each round, and each participant is not sure of the correct outcome value until the end of the protocol, which effectively prevents malicious behavior and ensures the correct execution of the protocol. Security and fairness analysis shows that our protocol guarantees the security and relative fairness of the output obtained by the participants after completing the protocol.
APA, Harvard, Vancouver, ISO, and other styles
40

Dang, Lanjun, Jie Xu, Xuefei Cao, Hui Li, Jie Chen, Yueyu Zhang, and Xiaotong Fu. "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks." International Journal of Distributed Sensor Networks 14, no. 4 (April 2018): 155014771877254. http://dx.doi.org/10.1177/1550147718772545.

Full text
Abstract:
In vehicular ad hoc networks, establishing a secure channel between any two vehicles is fundamental. Authenticated key agreement is a useful mechanism, which can be used to negotiate a shared key for secure data transmission between authentic vehicles in vehicular ad hoc networks. Among the existing identity-based two-party authenticated key agreement protocols without pairings, there are only a few protocols that provide provable security in strong security models such as the extended Canetti–Krawczyk model. This article presents an efficient pairing-free identity-based one-round two-party authenticated key agreement protocol with provable security, which is more suitable for real-time application environments with highly dynamic topology such as vehicular ad hoc networks than the existing identity-based two-party authenticated key agreement protocols. The proposed protocol is proven secure under the passive and active adversaries in the extended Canetti–Krawczyk model based on the Gap Diffie–Hellman assumption. The proposed protocol can capture all essential security attributes including known-session key security, perfect forward secrecy, basic impersonation resistance, key compromise impersonation resistance, unknown key share resistance, no key control, and ephemeral secrets reveal resistance. Compared with the existing identity-based two-party authenticated key agreement protocols, the proposed protocol is superior in terms of computational cost and running time while providing higher security.
APA, Harvard, Vancouver, ISO, and other styles
41

Saleh Insani, Rachmat Wahid, and Reza Pulungan. "Pemodelan dan Verifikasi Formal Protokol EE-OLSR dengan UPPAAL CORA." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 10, no. 1 (January 31, 2016): 93. http://dx.doi.org/10.22146/ijccs.11192.

Full text
Abstract:
Information and Communication Technology systems is a most important part of society. These systems are becoming more and more complex and are massively encroaching on daily life via the Internet and all kinds of embedded systems. Communication protocols are one of the ICT systems used by Internet users. OLSR protocol is a wireless network communication protocol with proactive, and based on link-state algorithm. EE-OLSR protocol is a variant of OLSR that is able to prolong the network lifetime without losses of performance.Protocol verification process generally be done by simulation and testing. However, these processes unable to verify there are no subtle error or design flaw in protocol. Model Checking is an algorithmic method runs in fully automatic to verify a system. UPPAAL is a model checker tool to model, verify, and simulate a system in Timed Automata.UPPAAL CORA is model checker tool to verify EE-OLSR protocol modelled in Linearly Priced Timed Automata, if the protocol satisfy the energy efficient property formulated by formal specification language in Weighted Computation Tree Logic syntax. Model Checking Technique to verify the protocols results in the protocol is satisfy the energy efficient property only when the packet transmission traffic happens.
APA, Harvard, Vancouver, ISO, and other styles
42

ONATSKIY, A. V. "CRYPTOGRAPHIC AUTHENTICATION PROTOCOL ZERO-KNOWLEDGE SECRET ON ELLIPTIC CURVES USING PUBLIC KEYS AND RANDOM MESSAGES." Digital Technologies 26 (2019): 22–28. http://dx.doi.org/10.33243/2313-7010-26-22-28.

Full text
Abstract:
We propose a cryptographic protocol with zero-knowledge proof (ZKP) on elliptic curves (EC) using public keys and random messages, allowing to establish the truth of a statement not conveying any additional information about the statement itself. The cryptographic protocols based on zero-knowledge proof allow identification, key exchange and other cryptographic operations to be performed without leakage of sensitive information during the information exchange. The implementation of the cryptographic protocol of the zero-knowledge proof on the basis of the mathematical apparatus of elliptic curves allows to significantly reduce the size of the protocol parameters and increase its cryptographic strength (computational complexity of the breaking). The security of cryptosystems involving elliptic curves is based on the difficulty of solving the elliptic curve discrete logarithm problem. We determine the completeness and correctness of the protocol and give an example of the calculation is given. The cryptographic protocol was modeled in the High-Level Protocol Specification Language, the model validation and verification of the protocol were also performed. The software verification of the cryptographic protocol was performed using the software modules On the Fly Model Checker and Constraint Logic based Attack Searcher. In order to validate the cryptographic protocol resistance to intruder attacks, we used the Security Protocol Animator package for Automated Validation of Internet Security Protocols and Applications. The security of the proposed cryptographic protocol ZKP EC is based on the difficulty of solving the elliptic curve discrete logarithm problem). The recommended elliptical curves according to DSTU 4145-2002 may be used to implement such cryptographic protocol.
APA, Harvard, Vancouver, ISO, and other styles
43

Castañeda, María, Mercedes G. Merayo, Juan Boubeta-Puig, and Iván Calvo. "MODELFY: A Model-driven Solution for Decision Making based on Fuzzy Information." JUCS - Journal of Universal Computer Science 28, no. 5 (May 28, 2022): 445–74. http://dx.doi.org/10.3897/jucs.76030.

Full text
Abstract:
There exist areas, such as the disease prevention or inclement weather protocols, in which the analysis of the information based on strict protocols require a high level of rigor and security. In this situation, it would be desirable to apply formal methodologies that provide these features. In this scope, recently, it has been proposed a formalism, fuzzy automaton, that captures two relevant aspects for fuzzy information analysis: imprecision and uncertainty. However, the models should be designed by domain experts, who have the required knowledge for the design of the processes, but do not have the necessary technical knowledge. To address this limitation, this paper proposes MODELFY, a novel model-driven solution for designing a decision-making process based on fuzzy automata that allows users to abstract from technical complexities. With this goal in mind, we have developed a framework for fuzzy automaton model design based on a Domain- Specific Modeling Language (DSML) and a graphical editor. To improve the interoperability and functionality of this framework, it also includes a model-to-text transformation that translates the models designed by using the graphical editor into a format that can be used by a tool for data anal- ysis. The practical value of this proposal is also evaluated through a non-trivial medical protocol for detecting potential heart problems. The results confirm that MODELFY is useful for defining such a protocol in a user-friendly and rigorous manner, bringing fuzzy automata closer to domain experts.
APA, Harvard, Vancouver, ISO, and other styles
44

Aribi, Noureddine, and Yahia Lebbah. "A SAT-Based Planning Approach for Finding Logical Attacks on Cryptographic Protocols." International Journal of Information Security and Privacy 14, no. 4 (October 2020): 1–21. http://dx.doi.org/10.4018/ijisp.2020100101.

Full text
Abstract:
Cryptographic protocols form the backbone of digital society. They are concurrent multiparty communication protocols that use cryptography to achieve security goals such as confidentiality, authenticity, integrity, etc., in the presence of adversaries. Unfortunately, protocol verification still represents a critical task and a major cost to engineer attack-free security protocols. Model checking and SAT-based techniques proved quite effective in this context. This article proposes an efficient automatic model checking approach that exemplifies a security property violation. In this approach, a protocol verification is abstracted as a compact planning problem, which is efficiently solved by a state-of-the-art SAT solver. The experiments performed on some real-world cryptographic protocols succeeded in detecting new logical attacks, violating some security properties. Those attacks encompass both “type flaw” and “replay” attacks, which are difficult to tackle with the existing planning-based approaches.
APA, Harvard, Vancouver, ISO, and other styles
45

Van Anh Duong, Dat, and Seokhoon Yoon. "A Human Location Prediction-Based Routing Protocol in Mobile Crowdsensing-Based Urban Sensor Networks." Applied Sciences 12, no. 8 (April 12, 2022): 3898. http://dx.doi.org/10.3390/app12083898.

Full text
Abstract:
Mobile crowdsensing (MCS) has recently emerged as an urban-sensing paradigm that takes advantage of smartphone sensing capabilities and user mobility. A major challenge in mobile crowdsensing-based urban sensor networks is how to efficiently transfer data from sensors to the sink (e.g., the server center). Therefore, this study proposes a human location prediction-based routing protocol (HLPRP) in such networks. Specifically, a human location prediction (HLP) model is designed to estimate the location of mobile nodes. The proposed HLP model is based on a recurrent neural network with long short-term memory cells. The movement history of each person is used in the HLP model to predict their future locations. Experimental results on real traces are used to validate the proposed HLP model. Then, using predicted location information from the HLP model, packet delivery predictability is obtained. Packet delivery predictability represents the possibility that a node will deliver a packet to its destination and is used to select optimal relay nodes to maximize the packet delivery ratio, minimize the packet delivery cost, and reduce delivery latency. In addition, the proposed routing protocol considers social strength for relay selection. To evaluate the HLPRP, we conduct simulations and compare results with other routing protocols, showing that the HLPRP can outperform existing protocols.
APA, Harvard, Vancouver, ISO, and other styles
46

Li, Quanrun, Ching-Fang Hsu, Kim-Kwang Raymond Choo, and Debiao He. "A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks." Security and Communication Networks 2019 (December 4, 2019): 1–13. http://dx.doi.org/10.1155/2019/7871067.

Full text
Abstract:
As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating a secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using an authenticated key agreement protocol. However, most of the existing identity-based two-party authenticated key agreement protocols have significant computational requirements or are known to be insecure. Thus, in this paper, a secure and efficient identity-based two-party authenticated key agreement protocol is presented by us. This protocol does not involve complex bilinear pairing computations and can generate a valid session key in two rounds. The security of the proposed protocol is proved in the eCK model which has better capability to describe a protocol’s security than the famous CK model, and it has been widely used in the security proof of ID-based key agreement protocols currently. Additionally, we also evaluate its performance for potential utility in a VANET.
APA, Harvard, Vancouver, ISO, and other styles
47

Adams, Richard H., and Todd A. Castoe. "Supergene validation: A model-based protocol for assessing the accuracy of non-model-based supergene methods." MethodsX 6 (2019): 2181–88. http://dx.doi.org/10.1016/j.mex.2019.09.025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Huo, Lin, Yi Lin Jiang, and Liang Qing Hu. "Research on Hash-Based Low-Cost RFID Security Authentication Protocol." Advanced Materials Research 846-847 (November 2013): 1524–30. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.1524.

Full text
Abstract:
Because RFID does not require line of sight communication, low-cost and efficient operation with these outstanding advantages RFID are being widely used, followed by privacy and security vulnerabilities and other issues. Afterdescribe and analysis the facing security issues and the existing security protocols on the stage, proposed a low-cost RFID security authentication protocol based on hash function, this protocol use hash function and random numbers to ensure the safe and efficient control access between the tags and readers,and from the perspective of quantitative estimates the cost of tag. After setting up the idealized protocol model,by using the BAN logic formal analysis this protocol , and prove the security of protocol theoretically .
APA, Harvard, Vancouver, ISO, and other styles
49

Sabor, Nabil, Shigenobu Sasaki, Mohammed Abo-Zahhad, and Sabah M. Ahmed. "A Comprehensive Survey on Hierarchical-Based Routing Protocols for Mobile Wireless Sensor Networks: Review, Taxonomy, and Future Directions." Wireless Communications and Mobile Computing 2017 (2017): 1–23. http://dx.doi.org/10.1155/2017/2818542.

Full text
Abstract:
Introducing mobility to Wireless Sensor Networks (WSNs) puts new challenges particularly in designing of routing protocols. Mobility can be applied to the sensor nodes and/or the sink node in the network. Many routing protocols have been developed to support the mobility of WSNs. These protocols are divided depending on the routing structure into hierarchical-based, flat-based, and location-based routing protocols. However, the hierarchical-based routing protocols outperform the other routing types in saving energy, scalability, and extending lifetime of Mobile WSNs (MWSNs). Selecting an appropriate hierarchical routing protocol for specific applications is an important and difficult task. Therefore, this paper focuses on reviewing some of the recently hierarchical-based routing protocols that are developed in the last five years for MWSNs. This survey divides the hierarchical-based routing protocols into two broad groups, namely, classical-based and optimized-based routing protocols. Also, we present a detailed classification of the reviewed protocols according to the routing approach, control manner, mobile element, mobility pattern, network architecture, clustering attributes, protocol operation, path establishment, communication paradigm, energy model, protocol objectives, and applications. Moreover, a comparison between the reviewed protocols is investigated in this survey depending on delay, network size, energy-efficiency, and scalability while mentioning the advantages and drawbacks of each protocol. Finally, we summarize and conclude the paper with future directions.
APA, Harvard, Vancouver, ISO, and other styles
50

Oh, JiHyeon, SungJin Yu, JoonYoung Lee, SeungHwan Son, MyeongHyun Kim, and YoungHo Park. "A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes." Sensors 21, no. 4 (February 21, 2021): 1488. http://dx.doi.org/10.3390/s21041488.

Full text
Abstract:
With the information and communication technologies (ICT) and Internet of Things (IoT) gradually advancing, smart homes have been able to provide home services to users. The user can enjoy a high level of comfort and improve his quality of life by using home services provided by smart devices. However, the smart home has security and privacy problems, since the user and smart devices communicate through an insecure channel. Therefore, a secure authentication protocol should be established between the user and smart devices. In 2020, Xiang and Zheng presented a situation-aware protocol for device authentication in smart grid-enabled smart home environments. However, we demonstrate that their protocol can suffer from stolen smart device, impersonation, and session key disclosure attacks and fails to provide secure mutual authentication. Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed protocol by performing informal and formal security analyses, using the real or random (ROR) model, Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security properties between the proposed protocol and related existing protocols. We demonstrate that the proposed protocol ensures better security and lower computational costs than related protocols, and is suitable for practical IoT-based smart home environments.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography