scholarly journals The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications

Author(s):  
A. Armando ◽  
D. Basin ◽  
Y. Boichut ◽  
Y. Chevalier ◽  
L. Compagna ◽  
...  
Author(s):  
Arram Sriram ◽  
Adiraju Prashantha Rao

E-commerce is selling and buying products in online shopping through the internet. When purchasing the products using internet, many security issues arise. These issues are to be addressed effectively and to be resolved. The security issue is an essential part of any transaction that takes place over the internet. Security becomes paramount not only for retailers but for any business that operates via the internet as the popularity of online shopping grows. This chapter focuses security protocols and their achievements in providing effective communication between end-users and business people.


Author(s):  
Arram Sriram ◽  
Adiraju Prashantha Rao

E-commerce is selling and buying products in online shopping through the internet. When purchasing the products using internet, many security issues arise. These issues are to be addressed effectively and to be resolved. The security issue is an essential part of any transaction that takes place over the internet. Security becomes paramount not only for retailers but for any business that operates via the internet as the popularity of online shopping grows. This chapter focuses security protocols and their achievements in providing effective communication between end-users and business people.


Mathematics ◽  
2019 ◽  
Vol 7 (8) ◽  
pp. 686 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Amin ◽  
Junaid Khan ◽  
Muhammad Rehan ◽  
Muhammad Naeem ◽  
...  

Rivest, Shamir, & Adleman (RSA), bilinear pairing, and elliptic curve are well-known techniques/algorithms for security protocols. These techniques suffer from higher computation and communication costs due to increased sizes of parameters, public keys, and certificates. Hyper-elliptic curve has lower parameter size, public key size, and certificate size. The aim of the proposed work is to reduce the computational cost and communication cost. Furthermore, we validate the security properties of our proposed scheme by using the well-known simulation tool called automated validation of Internet security protocols and applications. Our approach ensures security properties such as resistance against replay attack, confidentiality, authenticity, unforgeability, integrity, non-repudiation, public verifiability, and forward secrecy.


2020 ◽  
Vol 10 (6) ◽  
pp. 2007 ◽  
Author(s):  
Mishall Al-Zubaidie ◽  
Zhongwei Zhang ◽  
Ji Zhang

Healthcare institutions require advanced technology to collect patients’ data accurately and continuously. The tradition technologies still suffer from two problems: performance and security efficiency. The existing research has serious drawbacks when using public-key mechanisms such as digital signature algorithms. In this paper, we propose Reliable and Efficient Integrity Scheme for Data Collection in HWSN (REISCH) to alleviate these problems by using secure and lightweight signature algorithms. The results of the performance analysis indicate that our scheme provides high efficiency in data integration between sensors and server (saves more than 24% of alive sensors compared to traditional algorithms). Additionally, we use Automated Validation of Internet Security Protocols and Applications (AVISPA) to validate the security procedures in our scheme. Security analysis results confirm that REISCH is safe against some well-known attacks.


Symmetry ◽  
2020 ◽  
Vol 12 (10) ◽  
pp. 1649
Author(s):  
Chalee Thammarat

The standard protocol of near field communication (NFC) has concentrated primarily on the speed of communication while ignoring security properties. Message between an NFC-enabled smartphone and a point of sale are exchanged over the air (OTA), which is a message considered an authentication request for payment, billing, ticketing, loyalty services, identification or access control. An attacker who has an antenna can intercept or manipulate the exchanged messages to take advantage of these. In order to solve this problem, many researchers have suggested authentication methods for NFC communications. However, these remain inadequate transaction security and fairness. In this paper, we will propose a technique that ensures mutual authentication, security properties, and strong fairness. Mutual authentication is a security property that prevents replay attacks and man-in-the-middle attacks. Both fair exchange and transaction security are also significant issues in electronic transactions with regards to creating trust among the parties participating in the transaction. The suggested protocol deploys a secure offline session key generation technique to increase transaction security and, importantly, make our protocol lightweight while maintaining the fairness property. Our analysis suggests that our protocol is more effective than others regarding transaction security, fairness, and lightweight protocol. The proposed protocol checks robustness and soundness using Burrows, Abadi and Needham (BAN) logic, the Scyther tool, and automated validation of internet security protocols and applications (AVISPA) that provide formal proofs for security protocols. Furthermore, our protocol can resolve disputes in case one party misbehaves.


Sign in / Sign up

Export Citation Format

Share Document