scholarly journals A Handover Security Mechanism Employing the Diffie-Hellman Key Exchange Approach for the IEEE802.16e Wireless Networks

2011 ◽  
Vol 7 (3) ◽  
pp. 241-269 ◽  
Author(s):  
Yi-Fu Ciou ◽  
Fang-Yie Leu ◽  
Yi-Li Huang ◽  
Kangbin Yim

In this paper, we propose a handover authentication mechanism, called the handover key management and authentication scheme (HaKMA for short), which as a three-layer authentication architecture is a new version of our previous work, the Diffie-Hellman-PKDS-based authentication method (DiHam for short) improving its key generation flow and adding a handover authentication scheme to respectively speed up the handover process and increase the security level for mobile stations (MSs). AAA server supported authentication is also enhanced by invoking an improved extensible authentication protocol (EAP). According to the analyses of this study the HaKMA can effectively and efficiently provide user authentication and balance data security and system performance during handover.

2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Chorng-Shiuh Koong ◽  
Tzu-I Yang ◽  
Chien-Chao Tseng

With the rapid growth of mobile network, tablets and smart phones have become sorts of keys to access personal secured services in our daily life. People use these devices to manage personal finances, shop on the Internet, and even pay at vending machines. Besides, it also helps us get connected with friends and business partners through social network applications, which were widely used as personal identifications in both real and virtual societies. However, these devices use inherently weak authentication mechanism, based upon passwords and PINs that is not changed all the time. Although forcing users to change password periodically can enhance the security level, it may also be considered annoyances for users. Biometric technologies are straightforward because of the simple authentication process. However, most of the traditional biometrics methodologies require diverse equipment to acquire biometric information, which may be expensive and not portable. This paper proposes a multibiometric user authentication scheme with both physiological and behavioral biometrics. Only simple rotations with fingers on multitouch devices are required to enhance the security level without annoyances for users. In addition, the user credential is replaceable to prevent from the privacy leakage.


2020 ◽  
Vol 17 (1) ◽  
pp. 246-253 ◽  
Author(s):  
Ravi Raushan Kumar Chaudhary ◽  
Ashish Singh ◽  
Kakali Chatterjee

Security is a major challenge in modern IoT based healthcare monitoring systems. It provides many benefits such as critical patient monitoring, remote diagnosis at anytime, anywhere. Hence, security of this data is essential when the healthcare professionals access it. Also, while storing the patients record; it must be kept safe from misuse and modification of data as other devices can easily track it. To prevent this type of threats, we have proposed a mutual authentication protocol to enhance health care security and to resist vulnerable attacks. The proposed scheme used Challenge response protocol for the authentication purpose and the Diffie-Hellman key exchange protocol is used for generation of the session key generation. The security analysis of the proposed scheme shows that the scheme is more secure and resist all the major attacks as compared to other schemes. The Formal verification of this schema also ensures that it resists most probable attacks in this system. The result of the proposed authentication scheme shows that it has low computational and communicational load.


2014 ◽  
Vol 989-994 ◽  
pp. 4514-4518
Author(s):  
Yi Fei Yuan ◽  
Lian Zhong Liu ◽  
Chun Yan Han

The BYOD (Bring Your Own Device) scenario puts traditional two-factor authentication into great security challenge. To strengthen the authentication in BYOD scenario, we propose a security compliance based mobile user authentication scheme, which includes a novel calculation method for device identifier, and a fine-grained compliance strategy and its management. The scheme provides a secure authentication mechanism for BYOD scenario and satisfies the requirements of device authentication in mobile user authentication.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
Baojiang Cui ◽  
Ziyue Wang ◽  
Bing Zhao ◽  
Xiaobing Liang ◽  
Yuemin Ding

With rapid development and extensive use of wireless sensor networks (WSNs), it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.


Author(s):  
George S. Oreku ◽  
Jianzhong Li

Authentication is one among a set of services that constitute a security subsystem in a modern computing or communications infrastructure. End User Authentication flexibility model proposed in this article will allow the user to have multiple authentications with varying levels of guarantee, and for suppliers to request and rely on mechanisms appropriate to the service requested. We describe the ticket used by clients, servers, model and algorithm to achieve authentication toward prevention of unauthorized access to in sourced data on applications level. An authentication to end-user proposed in this article is a simple three level ticket request model solution in an open distributed environment. We also develop an analytical password for the proposed mechanism and validate this approach through experiment. Furthermore, we explore this approach to end user authentication and demonstrate the conception of a textual password which in many cases improves the security. We analyze Deffie-Hellman exchange weakness and present how it can be made robust against attacks. Our approach is based on the use of the Kerberos authentication technique and the Diffie-Hellman Key exchange.


2013 ◽  
Vol 432 ◽  
pp. 533-537
Author(s):  
Chuan Mu Li

A block-wise and content-based image authentication scheme with location and recovery is presented. In this scheme, the watermark of each block is an encrypted form of its content-feature, which is embedded in another block which selected by an ergodic matrix of a chaotic sequence. The randomicity of selected block can robust the VQ attack. The encryption further strengthens the security. That all security parameters are user dependent and can be computed at both ends individually based on Diffie-Hellman key exchange method makes the scheme not only robust against collage attack but also truly oblivious. The experiments demonstrate that the proposed scheme can detect and localize any tampering of size 8x8 pixels and above and can recover a 40% damaged image to an intelligible one.


Author(s):  
Philipp Koppermann ◽  
Fabrizio De Santis ◽  
Johann Heyszl ◽  
Georg Sigl

We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer surface of Gaudry and Schost’s genus-2 curve targeting a 128-bit security level. We describe a single-core architecture for lowlatency applications and a multi-core architecture for high-throughput applications. Synthesized on a Xilinx Zynq-7020 FPGA, our architectures perform a key exchange with lower latency and higher throughput than any other reported implementation using prime-field elliptic curves at the same security level. Our single-core architecture performs a scalar multiplication with a latency of 82 microseconds while our multicore architecture achieves a throughput of 91,226 scalar multiplications per second. When compared to similar implementations of Microsoft’s Fourℚ on the same FPGA, this translates to an improvement of 48% in latency and 40% in throughput for the single-core and multi-core architecture, respectively. Both our designs exhibit constant-time execution to thwart timing attacks, use the Montgomery ladder for improved resistance against SPA, and support a countermeasure against fault attacks.


Author(s):  
Suresh Koduru ◽  
PVGD Prasad Reddy ◽  
Padala Preethi

<p>Today Internet of things (IoT) interconnects any object possessing sensing and computing capabilities to the internet. In this era, increasing number of electronic devices and applications in Internet of Things (IoT) requires secured communication with low power consumption capabilities. As security is a major challenge in internet of things, it is important to design a key management solution that considers resource constrained nodes and hence key management in public key cryptography is a crucial issue. In this paper, a novel key exchange algorithm was developed and implemented on a low powered “Raspberry pi machine” to realize the overall impact it creates on the device. The performance of the proposed algorithm had shown a great improvement over the popular Diffie Hellman key exchange algorithm and a two-level security for data exchange between the parties is implemented.</p>


2022 ◽  
Vol 2022 ◽  
pp. 1-8
Author(s):  
J. Divakaran ◽  
S. K. Prashanth ◽  
Gouse Baig Mohammad ◽  
Dr Shitharth ◽  
Sachi Nandan Mohanty ◽  
...  

Authentication is a suitable form of restricting the network from different types of attacks, especially in case of fifth-generation telecommunication networks, especially in healthcare applications. The handover and authentication mechanism are one such type that enables mitigation of attacks in health-related services. In this paper, we model an evolutionary model that uses a fuzzy evolutionary model in maintaining the handover and key management to improve the performance of authentication in nanocore technology-based 5G networks. The model is designed in such a way that it minimizes the delays and complexity while authenticating the networks in 5G networks. The attacks are mitigated using an evolutionary model when it is trained with the relevant attack datasets, and the model is validated to mitigate the attacks. The simulation is conducted to test the efficacy of the model, and the results of simulation show that the proposed method is effective in improving the handling and authentication and mitigation against various types of attacks in mobile health applications.


Sign in / Sign up

Export Citation Format

Share Document