authentication schemes
Recently Published Documents


TOTAL DOCUMENTS

448
(FIVE YEARS 139)

H-INDEX

25
(FIVE YEARS 8)

2022 ◽  
Vol 2022 ◽  
pp. 1-11
Author(s):  
Hancheng Gao ◽  
Haoyu Ji ◽  
Haiping Huang ◽  
Fu Xiao ◽  
Luo Jian

The implementation of immunity passport has been hampered by the controversies over vaccines in various countries, the privacy of vaccinators, and the forgery of passports. While some existing schemes have been devoted to accelerating this effort, the problems above are not well solved in existing schemes. In this paper, we present an immunity passport scheme based on the dual-blockchain architecture, which frees people from the cumbersome epidemic prevention process while traveling abroad. Specially, the dual-blockchain architecture is established to fit with the scenarios of immunity passport. Searchable encryption and anonymous authentication are utilized to ensure users’ privacy. In addition, the performance and security evaluations show that our scheme achieves the proposed security goals and surpasses other authentication schemes in communicational and computational overheads.


2022 ◽  
pp. 141-155
Author(s):  
Zia ur Rehman ◽  
Saud Altaf ◽  
Saleem Iqbal ◽  
Khalid Hussain ◽  
Kashif Sattar

2022 ◽  
Vol 2022 ◽  
pp. 1-15
Author(s):  
Yujian Zhang ◽  
Yuhao Luo ◽  
Xing Chen ◽  
Fei Tong ◽  
Yuwei Xu ◽  
...  

Internet of Things (IoT) has been ubiquitous in both industrial and living areas, but also known for its weak security. Being as the first defense line against various cyberattacks, authentication is even more critical to IoT applications. Moreover, there has been a growing demand for cross-domain collaboration, leading to an increasing need for cross-domain authentication. Recently, certificate-based authentication schemes have been extensively studied. However, many of these schemes are not efficient in computation, storage, and communication, which are highly required in IoT. In this paper, we propose a lightweight authentication scheme based on consortium blockchain and design a cryptocurrency-like digital token to build trust. Furthermore, trust lifecycle management is performed by manipulating the amount of tokens. The comprehensive analysis and evaluation demonstrate that the proposed scheme is resistant to various common attacks and more efficient than competitor schemes in terms of storage, communication, and authentication cost.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Jiangtao Li ◽  
Zhaoheng Song ◽  
Yufeng Li ◽  
Chenhong Cao ◽  
Yuanhang He

With the advancement of the 5G network, the Internet of Vehicles (IoV) is becoming more and more attractive for academic researchers and industrial. A main challenge of IoV is to guarantee the authenticity of messages and protect drivers’ privacy simultaneously. The majority of privacy-preserving authentication schemes for IoV adopt pseudonyms or group signatures to achieve a balance between security and privacy. However, defending the Sybil attacks in these schemes is challenging. In this work, we propose a novel privacy-preserving authentication scheme for announcement messages, which utilizes the trajectories of vehicles as their identities. When an authenticated message is verified, the verifier is convinced that the message is generated by a vehicle that has a unique masked trajectory. Meanwhile, the real trajectories of vehicles are kept private. In particular, our scheme achieves Sybil attack resistance without the limitation of trajectory length even when the attacker is allowed to use cloud services.


2021 ◽  
Vol 2094 (3) ◽  
pp. 032039
Author(s):  
A V Komarova ◽  
A A Menshchikov ◽  
A G Korobeynikov

Abstract Post-quantum cryptography is becoming an increasingly popular topic for research around the world. The global cryptographic community is on the verge of standardizing new post-quantum algorithms. The world’s largest organizations conduct their own research in this direction. In this article, two hybrid schemes are proposed. They are constructed on generalized methods of increasing resistance of authentication schemes. Hybrid schemes consist of a combination of two independent signature schemes, one of which is the well-known classical asymmetric electronic signature scheme and another one is post-quantum scheme. Thus, this paper suggests the combining Crystals-Dilithium scheme with Rabin scheme and Elgamal scheme respectively. The paper also provides estimates of public key and signature lengths. Conclusions are drawn about the expediency of using generalized methods of combining with such kind of schemes.


2021 ◽  
Vol 9 ◽  
Author(s):  
Sudha Senthilkumar ◽  
K. Brindha ◽  
Natalia Kryvinska ◽  
Sweta Bhattacharya ◽  
Giridhar Reddy Bojja

The advent of the internet has brought an era of unprecedented connectivity between networked devices, making one distributed computing, called cloud computing, and popular. This has also resulted in a dire need for remote authentication schemes for transferring files of a sensitive nature, especially health-related information between patients, smart health cards, and cloud servers via smart health card solution providers. In this article, we elaborate on our proposed approach for such a system and accomplish an informal analysis to demonstrate the claim that this scheme provides sufficient security while maintaining usability.


Author(s):  
Dr. Vijeet Meshram ◽  
Dr. A.B. Sasankar

Out of the many authentication schemes in this paper we are trying to focus on the performance and classification of one of the techniques of authentication that is the biometric authentication. Although efforts of the entire international biometric community, the measurement of accuracy of a biometric system is far to be completely investigated and, eventually, standardized. The paper presents a critical analysis of the measurement of an accuracy and performance of a biometric system.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Liquan Chen ◽  
Tianyang Tu ◽  
Kunliang Yu ◽  
Mengnan Zhao ◽  
Yingchao Wang

Privacy protection and message authentication issues in VANETs have received great attention in academia. Many authentication schemes in VANETs have been proposed, but most of them are based on classical difficult problems such as factorization in RSA setting or Elliptic Curve setting and are therefore not quantum resistant. If a quantum computer becomes available in the next few decades, the security of these schemes will be at stake. This paper presents a vehicular lattice-based direct anonymous attestation (V-LDAA) scheme adopting an optimized signature scheme based on automorphism stability which achieves postquantum security. A distributed pseudonym update and vehicle revocation mechanism based on the lattice is introduced in this paper, which means vehicles can update their pseudonyms and revoke the identity certificate by themselves without the need for pseudonym resolutions or CRLs checking. Compared with the existing lattice-based attestation schemes in VANETs, computation costs during signing and verification operations in V-LDAA are no longer related to the number of users, which makes it suitable for large-scale VANETs. Security analysis shows that V-LDAA resists TPM theft attacks and provides users with user-controlled anonymity, user-controlled unlinkability, and unforgeability against quantum adversaries. Experimental results show that V-LDAA reduces the blind signature size by 18%. The speed of blind signing is increased by 30%, and blind verification operation is accelerated 3 times compared with the existing lattice-based direct anonymous attestation (LDAA) scheme.


Sign in / Sign up

Export Citation Format

Share Document