SlideShare a Scribd company logo
1 of 5
Download to read offline
ISSN 2319 – 1953
International Journal of Scientific Research in Computer Science Applications and Management Studies
IJSRCSAMS
Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com
Survey of Universal Authentication Protocols
Abdurahem El Atmen Igrair#1
, Ahmad Sharifi*2
, Mohsen Khosravi@3
, G.PraveenBabu^4
#
School OfInformation Technology,Jawaharlal Nehru Technological University, Hyderabad, India
*
School Of Information Technology,Jawaharlal Nehru Technological University, Hyderabad, India
@
Faculty of Information and Communication Technolog, International Islamic university Malaysia (IIUM)
^
School Of Information Technology, Jawaharlal Nehru Technological University, Hyderabad, India
1
abdurahem@ieee.org
2
ahmadsharifi@ieee.org
3
mohsen.khosravi@live.iium.edu.my
4
pravbob@jntuh.ac.in
Abstract— The past two decades have seen an enormous increase
in the development and use of networked and distributed
systems, providing increased functionality to the user and more
efficient use of resources. To obtain the benefits of such systems
parties will cooperate by exchanging messages over networks.
The parties may be users, hosts or processes; they are generally
referred to as principals in authentication literature. Principals
use the messages received, together with certain modelling
assumptions about the behaviour of other principals to make
decisions on how to act. These decisions depend crucially on what
validity can be assumed of messages that they receive. Loosely
speaking, when we receive a message, we want to be sure that it
has been created recently and in good faith for a particular
purpose by the principal who claims to have sent it. We must be
able to detect when a message has been created or modified by a
malicious principal or intruder with access to the network or
when a message was issued some time ago or for a different
purpose and is currently being replayed on the network.
Keywords— Networks, Mobile, Security, Authentication,
Protocol
I. INTRODUCTION
An authentication protocol may be a sequence of message
exchanges between principals that either distributes secrets to
a number of those principals or permits the utilization of some
secret to be recognized. At the tip of the protocol the
principals concerned could deduce sure properties regarding
the system; as an example, that solely sure principals have
access to specific secret info generally cryptanalytic keys or
that a selected principal is operational. they'll then use this
info to verify claims regarding resultant communication, as an
example, a received message encrypted with a fresh
distributed key should are created once distribution of that key
then is timely.
A considerable number of authentication protocols have
been specified and implemented. The area is, however,
remarkably subtle and many protocols have been shown to be
flawed a long time after they were published. The Needham
Schroeder Conventional Key Protocol was published in 1978
and became the basis for many similar protocols in later years.
In 1981, Denning and Sacco demonstrated that the protocol
was flawed and proposed an alternative protocol. This set the
general trend for the field. The authors of both papers
suggested other protocols based on public key cryptography.
In 1994, Martin Abadi demonstrated that the public key
protocol of Denning and Sacco was flawed. In 1995, Lowe
demonstrated an attack on the public key protocol of
Needham and Schroeder seventeen years after its publication.
In the intervening years, a whole host of protocols have been
specified and found to be flawed [1].
This report describes what forms of protocols are nominal
and descriptions what ways are wont to analyse them.
additionally, it provides a outline of the ways that during
which protocols are found to fail. there's an outsized quantity
of fabric within the field, and therefore the main body of this
document is meant as a telegraphic introduction to and survey
of the sector. Some kinds of protocol square measure given
very little elaborate attention, significantly those that consider
number-theoretic properties for his or her security. it's
envisaged that future editions of this report can offer an entire
coverage. Associate in Nursing annotated list is enclosed to
guide the reader. Since authentication depends heavily on
coding and secret writing to attain its goals we have a
tendency to conjointly offer a quick review of parts of
cryptography.
II. PROTOCOL RESOURCES
Due to Authentication never stands still! This paper is
intended as a compendium of useful information related to
authentication. Hopefully, this will be useful to researchers
and protocol designers alike. However, the authors hope to
make this a "living document" and update it as comments
from the community are received. The authors welcome
suggestions for inclusions in future editions omissions,
necessary corrections, new protocols, new attacks etc [2].
ISSN 2319 – 1953
International Journal of Scientific Research in Computer Science Applications and Management Studies
IJSRCSAMS
Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com
III. CRYPTOGRAPHIC PREREQUISITES
Cryptographic mechanisms square measure elementary to
authentication protocols. Suppose that we've some message
text P that we tend to want to transmit over the network. P is
usually mentioned as plaintext or a datagram. A science rule
converts P to a type that's unintelligible to anyone observation
the network. This conversion method is termed coding. The
unintelligible type is thought as cipher text or a written
material. The precise style of the written material C admire a
plaintext P depends on a further parameter K referred to as the
key. The meant receiver of a written material C might need to
recover the first plaintext P. To do this, a second key K-1 is
employed to reverse the method. This reverse method is
thought as decoding. Encryption and decryption are depicted
in fig.1.
Fig. 1. Encryption and decryption
The classes of encryption and decryption algorithms used
are generally assumed to be public knowledge. [2] By
restricting appropriately who has access to the various keys
involved we can limit the ability to form cipher texts and the
ability to determine the plaintexts corresponding to cipher
texts.
IV.SYMMETRIC KEY CRYPTOGRAPHY
In symmetric key cryptography the encryption key K and
the decryption key K-1
are easily obtainable from each other
by public techniques. Usually they are identical and we shall
generally assume that this is the case. The key K is used by a
pair of principals to encrypt and decrypt messages to and from
each other. Of course, anyone who holds the key can create
cipher texts corresponding to arbitrary plaintexts and read the
contents arbitrary cipher text messages. To ensure security of
communication this key is kept secret between the
communicating principals. Following established convention
we shall use the notation Kab to denote a key intended for
communication between principals A and B using a
symmetric key cryptosystem.
V. CLASSIC CRYPTOGRAPHY
Classical cryptography has used rhombohedral keys.
generally classical ciphers are either substitution or
transposition ciphers or a mix and have worked on text
characters. A substitution cipher substitutes a cipher text
character for a plaintext character. A transposition cipher
shuffles plaintext characters. The precise substitutions and
transpositions created area unit outlined by the key. Examples
embrace easy, homophonic, poly-alphabetic and PolyGram
substitution ciphers and straightforward permutation ciphers
e.g. wherever consecutive teams of N characters area unit
permuted within the same means. parts of transposition and
substitution area unit enclosed in modern-day algorithms too.
it's not our intention to survey classical approaches to
cryptography. associate elementary introduction has been
made by Catoptrophorus semipalmatus.
VI.MODERN DAY CRYPTOGRAPHY
Modern-day centrosymmetric key algorithms ar in the main
block ciphers or stream ciphers. A block cipher can code a
block of plaintext bits at a time. the simplest known block
cipher is that the omnipresent encoding normal, universally
spoken as DES. This has been a massively arguable rule. The
contestation has centred on whether or not the effective key
length fifty six bits, reduced from 128 at the insistence of the
National Security Agency is de facto sufficient to resist
attacks from modern computing power, and over the planning
of parts referred to as S-boxes the planning criteria weren't
created public. it's price noting that the rule is remarkably
proof against attack victimization the revealed state-of-the art
cryptanalytics technique referred to as differential
cryptanalytics discovered by Biham and Shamir in 1988. As
disclosed by artisan in 1994 this was as a result of the
technique was known to the designers of DES back in 1974
after all, during this survey we are able to solely inquire into
what's in public known [4].
Other examples of block ciphers are MADRYGA efficient
for software implementation and operate on 8-bit blocks;
NEWDES operates on 64- bit blocks but with a 120-bit key,
FEAL-N, RC2 and RC4 by Ronald Rivest and IDEA by Lai
and Massey. Schneier has written a readable account of the
IDEA algorithm. A very good overview of block ciphers and
others can be found in Schneier's general cryptography text.
VII. MODES OF BLOCK CIPHER USAGE
Due there are several modes in which a block cipher can be
used. Principal ones are:
 Electronic Code Book (ECB)
 Cipher Block Chaining (CBC)
 Cipher Feedback Mode (CFB)
 Output Feedback Mode (OFB)
ECB is that the simplest mode. Consecutive blocks of
plaintext area unit merely encrypted victimization the
ISSN 2319 – 1953
International Journal of Scientific Research in Computer Science Applications and Management Studies
IJSRCSAMS
Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com
algorithmic rule. Thus, identical blocks of plaintext area unit
invariably encrypted within the same means with a similar
result. Its security has to be questioned for specific contexts.
Associate in Nursing analyst could also be ready to build up a
codebook of plaintext-cipher text pairs either noted or as a
result of he will apply cryptographical strategies to derive the
plaintexts. Also, it's potential to change messages e.g. by
merely commutation Associate in Nursing encrypted block
with another [4].
Cipher Block Chaining (CBC) may be a comparatively
sensible methodology of encrypting many blocks of
information with associate degree algorithmic rule for
encrypting one block. it's one mode within which the wide
used encoding commonplace (DES) is utilized. Block i of
plain text is exclusively-ored hereafter XORed with block i -
one of cipher text and is then encrypted with the keyed block
encoding perform to make block i of cipher text.
A. Stream Ciphers
Stream ciphers code one little bit of plaintext at a time. the
same old approach is to get alittle stream and to XOR sequent
bits with sequent bits of plaintext. Clearly we should always
want the bit-stream created to be as random as doable. Indeed,
a massive quantity of labor into pseudo-random stream
generation has been meted out. The streams created depend
upon a key in how if identical streams were created anytime
then scientific discipline becomes straightforward. A key
stream generator contains a finite state machine associate
degreed an output perform. Fig. 2. shows 2 basic approaches
to bit-stream generation:
Fig. 2. Two basic approaches to bit-stream generation:
Output feedback mode where the value of the key affects
the next state and the output function is pretty straightforward;
and counter mode where the key affects the output function
and the next state is straightforward, typically a counter
increment. It is also possible to use block ciphers as key
stream generators e.g. use Counter Mode and select the
leftmost bit of the encrypted block output [5].
VIII. PUBLIC KEY CRYPTOGRAPHY
In public key cryptography there is no shared secret
between communicating parties. The first publication on the
topic was the classic paper by Whitfield Diffie and Martin
Hellman in 1976. In public key encryption each principal A is
associated with some key pair (Ka, K-1
). The public key
Ka is made publicly available but the principal A does not
reveal the private key Ka-1
. Any principal can encrypt a
message M using Ka and only principal A can then decrypt it
using K-1.
Thus, the secrecy of messages to A can be ensured.
Some public key algorithms allow the private key to be used
to encrypt plaintext with the public key being used to decrypt
the corresponding cipher text. If a cipher text C decrypts using
Ka to a meaningful plaintext message P then it is assumed that
the cipher text must have been created by A using the key K-1
.
This can be used to guarantee the authenticity of the message.
The most widely known public key algorithm that allows such
use was developed by Rivest, Shamir and Adleman and is
universally referred to as RSA. Such algorithms are often said
to provide a digital signature capability. Simply encrypting
using a private key does not constitute a signature. Various
checks must also be made by the receiver.
The RSA algorithm works as follows:
1. Pick two large primes p and q, let n =p * q
2. Choose e relatively prime to = (p - 1) * (q - 1)
3. Use Euclid's algorithm to generate a d such that e * d = 1
mod
4. Make the pair (n, e) publicly available. This is the public
key. The private key is d.
5. A message block M is now encrypted by calculating C =
Me
mod n.
6. The encrypted block C is decrypted by calculating M =
Cd
mod n.
Here encryption and decryption are the same operation
modular exponentiation. A sender A can communicate with B
preserving secrecy and ensuring authenticity by first signing a
message using his own private key K-1
and then encrypting the
result using B's public key Kb. B uses his private key to
decrypt and then uses A's public key to obtain the original
message. Public key algorithms tend to rely on the supposed
computational difficulty of solving certain problems e.g.
finding discrete logarithms for the Diffie Hellman algorithm
and finding prime factors for RSA. Again, key length is an
issue. Computing power is increasing rapidly and there have
been significant advances. For example, ten years ago 512 bit
keys for RSA were thought to be very secure; today 512 bits is
considered a minimum requirement and 1024 bits is often
recommended. Sheer processing capability also affects the
usability of public key encryption. Public key algorithms are
generally much slower than symmetric key algorithms.
Schneier gives a good account of relative speeds of
algorithms. There are some very useful and informative
papers that deal at least in part with public key cryptography.
Hellman provides an excellent introduction to public key
ISSN 2319 – 1953
International Journal of Scientific Research in Computer Science Applications and Management Studies
IJSRCSAMS
Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com
cryptography and the underlying mathematics. Willet provides
a much higher level view. Gordon provides a good but simple
introduction. Diffie provides an exciting account of the first
decade of public key cryptography with a particularly good
account of the attacks on knapsacks. Brickell and Odlyzko
provide an account of various attacks on public key systems
and others. Other aspects are covered in Massey's informative
general paper on cryptology.
IX.ONE WAY HASH ALGORITHMS
We shall often require evidence that a message that has
been sent has not been subject to modification in any way.
Typically this is carried out using a hash function. A hash
function H when applied to a message M yields a value H (M)
of specific length known as the hash value of that message. H
(M) is often referred to as a message digest. The mapping of
messages to digests is one-way; given M and H (M) it should
be computationally infeasible to find M' such that H (M') =H
(M). The digest is a form of reduced message calculated using
a publicly known technique. A receiver of a message can
check whether a message and a corresponding digest agree.
Hash functions are largely intended for use in conjunction
with cryptography to provide signatures. If M is a message
then A can provide evidence to B that he created it, and that it
has not been tampered with, by calculating E(Kab : H(M)) and
sending the message M together with the newly calculated
encrypted hash value. On receiving the message, B can
calculate H (M) and thenE (Kab:H (M)) and check whether
the value agrees with the encrypted hash value received. Since
the amount of encryption is small this is a quite efficient
means to demonstrate authenticity assuming A and B do not
fake messages from the other.
A. Protocol Types
In this section we provide an overview of various forms of
authentication protocol in use today. At the highest level we
have categorized them according to the principal
cryptographic approach taken, i.e. symmetric key or public
key. We distinguish also between those that use one or more
trusted third parties to carry out some agreed function and
those that operate purely between two communicating
principals that wish to achieve some mode of authentication.
There are further distinctions that can be made: the number of
messages involved in the protocols e.g. one pass, two-pass,
three-pass etc. and whether one principal wishes to convince
the second of some matter one-way or unilateral
authentication or whether both parties wish to convince each
other of something two-way or mutual authentication. These
distinctions are also made by the ISO entity authentication
standards.
B. Symmetric Key without Trusted Third Party
Perhaps the simplest (and yet effective) example in this
class is the ISO One-pass Symmetric Key Unilateral
Authentication Protocol shown below. It consists of the single
message:
(1) A -->B:Text2, E (Kab: [Ta | Na],B, Text1)
Here the text fields shown are optional; their use is
implementation specific and we shall ignore them in this
discussion. We can see that the claimant A i.e. the one who
wishes to prove something sends an encrypted message
containing a nonce and the identifier of the verifier i.e. the
principal to whom the claim is made. The nonce may be a
timestamp Ta or a sequence number Na depending on the
capabilities of the environment and the communicating
principals. On receiving this message, B, who believes that the
key Kab is known only to himself and A, may deduce that A
has recently sent this message if the sequence number is
appropriate or if the timestamp has a recent value. Note here
that if a malicious principal has unfettered access to the
network medium then use of sequence numbers will be
insufficient since he can record message, prevent B from
receiving it, and replay it to B at a later time. The best-known
protocols that do not use a trusted third party are simple
challenge-response mechanisms. One principal A issues data
to a second principal B. B then carries out some
transformation and sends the result to A who checks to see if
the appropriate transformation has occurred. Fig. 3 shows a
simple challenge-response protocol. In this case the nonce Na
should be random. If the nonce were a sequence number, or
were otherwise predictable, a malicious principal could issue
the next nonce value to B and record the response. When A
genuinely issued the same nonce value at a later date the
intruder could replay Bs earlier response to complete the
protocol. A could conclude only that the message he receives
was created at some time by B but not necessarily in response
to his most recent challenge.
Fig. 3. A simple challenge-response protocol
There are other variations on the challenge-response theme.
Sometimes the challenge is encrypted, sometimes not;
sometimes it is random, sometimes predictable but never
before used. Gong highlights many issues associated with the
use of nonce for such purposes.
C. Symmetric Key with Trusted Third Party
Symmetric key protocols that use a trusted third party (TTP)
are by far the most numerous in the literature. The most
celebrated protocol of all time, the Needham Schroeder
Symmetric Key Authentication protocol is described below:
(1) A S:A,B,Na
(2) S A:E (Kas:Na,B,Kab,E (Kbs:Kab, A))
(3) A B:E (Kbs:Kab,A)
ISSN 2319 – 1953
International Journal of Scientific Research in Computer Science Applications and Management Studies
IJSRCSAMS
Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com
(4) B A:E (Kab:Nb)
(5) A B:E (Kab:Nb, 1)
In this protocol A requests from the server S a key to speak
with B. He includes a random time being metallic element
generated specially for this run of the protocol. This time
being are going to be employed by A to confirm that message
is timely. S creates a key Kab and creates message. solely A
will decipher this message with success since he possesses the
key Kas. In doing therefore he can get the key Kab and ensure
the message contains the time being metallic element. A
passes on to B the encrypted message element E (Kbs:Kab, A)
as message [9].
Principal B decrypts this message to discover the key Kab
and that it is to be used for communication with A. He then
generates a nonce Nb, encrypts it using the newly obtained
key, and sends the result to A as message. Principal A, who
possesses the appropriate key Kab, decrypts it, forms Nb - 1,
encrypts it and sends the result back to B as message. B
decrypts this and checks the result is correct. The purpose of
this exchange is to convince B that A is genuinely operational
and that message was not simply the replay of an old message.
At the end of a correct run of the protocol, both principals
should be in possession of the secret key Kab newly generated
by the server S and should believe that the other principal has
the key. Rather, this is what the protocol is intended to
achieve.
X. PROTOCOL RESOURCES
Due Authentication never stands still! This report is
intended as a compendium of useful information related to
authentication. Hopefully, this will be useful to researchers
and protocol designers alike. However, the authors hope to
make this a "living document" and update it as comments
from the community are received. The authors welcome
suggestions for inclusions in future editions omissions,
necessary corrections, new protocols, new attacks etc.
XI.CONCLUSIONS
Protocol construction might seem a simple task; protocols
often comprise only a few messages. This is, however, clearly
deceptive and the examples we have shown above indicate
that the invention of secure protocols is a remarkably subtle
affair. The current explosion in distributed system
development and network usage means that there is a pressing
need for a framework and tool support for the rigorous
development and analysis of new security protocols. Although
significant advances have been made in recent years, there is
clearly some way to go! As Lowe has shown the same
mistakes seem to be made time after time. There are, however,
signs that the community is getting to grips with the matter at
hand. There is a gradual realization that it is the whole system
that is important and that a considerable number of factors
need to be taken into account. Anderson emphasizes the
management aspects in banks. Abadi and Needham take a
strong practical engineering approach providing ten useful
rules of thumb in their excellent general design guide. The
subtlety of some attacks indicates that a systematic (and
automated) approach to analysis is essential. The next section
indicates some of the methods and tools that have been used
to date.
REFERENCES
[1] H.-C. Hsiang and W.-K. Shih, “Improvement of the secure dynamic ID
based remote user authentication scheme for multi-server environment,”
Computer Standards & Interfaces, vol. 31, no. 6, pp. 1118-1123, 2009.
[2] T. Nakanishi and N. Funabiki, “Verifer-local revocation group signature
schemes with backward unlinkability from bilinear maps,” in Proc.
ASIACRYPT’05, LNCS, vol. 3788, pp. 533-548, 2005.
[3] M. Zhang and Y. Fang, “Security analysis and enhancements of 3GPP
authentication and key agreement protocol,” IEEE Trans. Wireless Commun.,
vol. 4, no. 2, pp. 734-742, 2005.
[4] C. C. Lee, M. S. Hwang, and I. E. Liao, “Security enhancement on a new
authentication scheme with anonymity for wireless environments,” IEEE
Trans. Consumer Electron., vol. 53, no. 5, pp. 1683-1687, 2006.
[5] G. Yang, D. S. Wong, and X. Deng, “Anonymous and authenticated key
exchange for roaming networks,” IEEE Trans. Wireless Commun., vol. 6, no.
9, pp. 3461-3472, 2007.
[6] C. C. Wu, W. B. Lee, and W. J. Tsaur, “A secure authentication scheme
with anonymity for wireless communications,” IEEE Commun. Lett, vol. 12,
no. 10, pp. 722-723, 2008.
[7] G. Yang, Q. Huang, D. S. Wong, and X. Deng, “Universal authentication
protocols for anonymous wireless communications,” IEEE Trans. Wireless
Commun., vol. 9, no. 1, pp. 168-174, 2010.
[8] D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, “A strong user
authentication scheme with smart cards for wireless communications,”
Computer Commun., 2010, doi:10.1016/j.comcom.2010.02.031.
[9] D. Boneh and H. Shacham, “Group signatures with verifier-local
revocation,” in Proc. ACM CCS’04, pp. 168-177, 2004.

More Related Content

What's hot

Modified honey encryption scheme for encoding natural language message
Modified honey encryption scheme for encoding natural language messageModified honey encryption scheme for encoding natural language message
Modified honey encryption scheme for encoding natural language messageIJECEIAES
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...pankaj kumari
 
Study and implementation of DES on FPGA
Study and implementation of DES on FPGAStudy and implementation of DES on FPGA
Study and implementation of DES on FPGAVenkata Kishore
 
Cryptography full report
Cryptography full reportCryptography full report
Cryptography full reportharpoo123143
 
Seminar report on symmetric key
Seminar report on symmetric keySeminar report on symmetric key
Seminar report on symmetric keyRajat Tripathi
 
Ao318992
Ao318992Ao318992
Ao318992IJMER
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different ScenariosRaj Sikarwar
 
Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And DecryptionNA
 
Cryptography and security
Cryptography and securityCryptography and security
Cryptography and securityresearch30
 
A Study of Different Partitioning Clustering Technique
A Study of Different Partitioning Clustering TechniqueA Study of Different Partitioning Clustering Technique
A Study of Different Partitioning Clustering Techniqueijsrd.com
 
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMPROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMsaniacorreya
 

What's hot (18)

Analysis of Cryptography Techniques
Analysis of Cryptography TechniquesAnalysis of Cryptography Techniques
Analysis of Cryptography Techniques
 
Modified honey encryption scheme for encoding natural language message
Modified honey encryption scheme for encoding natural language messageModified honey encryption scheme for encoding natural language message
Modified honey encryption scheme for encoding natural language message
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
 
Study and implementation of DES on FPGA
Study and implementation of DES on FPGAStudy and implementation of DES on FPGA
Study and implementation of DES on FPGA
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
 
N45028390
N45028390N45028390
N45028390
 
Seminar report on symmetric key
Seminar report on symmetric keySeminar report on symmetric key
Seminar report on symmetric key
 
Cryptography
CryptographyCryptography
Cryptography
 
Ao318992
Ao318992Ao318992
Ao318992
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different Scenarios
 
Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And Decryption
 
Cryptography and security
Cryptography and securityCryptography and security
Cryptography and security
 
Cryptography
CryptographyCryptography
Cryptography
 
A Study of Different Partitioning Clustering Technique
A Study of Different Partitioning Clustering TechniqueA Study of Different Partitioning Clustering Technique
A Study of Different Partitioning Clustering Technique
 
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMPROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
 

Viewers also liked

Le procedura elettorale per le elezioni di secondo livello nelle Province abr...
Le procedura elettorale per le elezioni di secondo livello nelle Province abr...Le procedura elettorale per le elezioni di secondo livello nelle Province abr...
Le procedura elettorale per le elezioni di secondo livello nelle Province abr...Provincia Di Teramo
 
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...Provincia Di Teramo
 
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF Suez
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF SuezIl Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF Suez
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF SuezProvincia Di Teramo
 
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle reti
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle retiIl Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle reti
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle retiProvincia Di Teramo
 
Di flavio presentazione status-ercip
Di flavio  presentazione status-ercipDi flavio  presentazione status-ercip
Di flavio presentazione status-ercipProvincia Di Teramo
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksAhmad Sharifi
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...Ahmad Sharifi
 
202020+ La crescita sostenibile in Comune con TE
202020+ La crescita sostenibile in Comune con TE202020+ La crescita sostenibile in Comune con TE
202020+ La crescita sostenibile in Comune con TEProvincia Di Teramo
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impactAhmad Sharifi
 
Secured-Bandwidth Reservation Distance Vector routing Protocol
Secured-Bandwidth Reservation Distance Vector routing ProtocolSecured-Bandwidth Reservation Distance Vector routing Protocol
Secured-Bandwidth Reservation Distance Vector routing ProtocolAhmad Sharifi
 
Security Attacks And Solutions On Ubiquitous Computing Networks
Security Attacks And Solutions On Ubiquitous Computing NetworksSecurity Attacks And Solutions On Ubiquitous Computing Networks
Security Attacks And Solutions On Ubiquitous Computing NetworksAhmad Sharifi
 
Radio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsRadio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsAhmad Sharifi
 
I ferocissimi pirati del fiume tordino
I ferocissimi pirati del fiume tordinoI ferocissimi pirati del fiume tordino
I ferocissimi pirati del fiume tordinoProvincia Di Teramo
 
Deal with attacks over cognitive radio networks authenticationognitive radio
Deal with attacks over cognitive radio networks authenticationognitive radioDeal with attacks over cognitive radio networks authenticationognitive radio
Deal with attacks over cognitive radio networks authenticationognitive radioAhmad Sharifi
 
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verrà
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verràIl Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verrà
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verràProvincia Di Teramo
 
Progetto di ricerca rischio idrogeologico e sismico
Progetto di ricerca rischio idrogeologico e sismicoProgetto di ricerca rischio idrogeologico e sismico
Progetto di ricerca rischio idrogeologico e sismicoProvincia Di Teramo
 
Reto de La Conectividad
Reto de La ConectividadReto de La Conectividad
Reto de La ConectividadNatyLiza
 

Viewers also liked (19)

Le procedura elettorale per le elezioni di secondo livello nelle Province abr...
Le procedura elettorale per le elezioni di secondo livello nelle Province abr...Le procedura elettorale per le elezioni di secondo livello nelle Province abr...
Le procedura elettorale per le elezioni di secondo livello nelle Province abr...
 
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...
Il Patto che illumina l'Abruzzo - Luciana Mastrolonardo - Dal dire al fare: s...
 
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF Suez
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF SuezIl Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF Suez
Il Patto che illumina l'Abruzzo - Comune di Manfredonia - Cofely GDF Suez
 
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle reti
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle retiIl Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle reti
Il Patto che illumina l'Abruzzo - Marco Santarelli - Polo analisi delle reti
 
Di flavio presentazione status-ercip
Di flavio  presentazione status-ercipDi flavio  presentazione status-ercip
Di flavio presentazione status-ercip
 
Il progetto ercip
Il progetto ercipIl progetto ercip
Il progetto ercip
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networks
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
 
202020+ La crescita sostenibile in Comune con TE
202020+ La crescita sostenibile in Comune con TE202020+ La crescita sostenibile in Comune con TE
202020+ La crescita sostenibile in Comune con TE
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impact
 
Secured-Bandwidth Reservation Distance Vector routing Protocol
Secured-Bandwidth Reservation Distance Vector routing ProtocolSecured-Bandwidth Reservation Distance Vector routing Protocol
Secured-Bandwidth Reservation Distance Vector routing Protocol
 
Security Attacks And Solutions On Ubiquitous Computing Networks
Security Attacks And Solutions On Ubiquitous Computing NetworksSecurity Attacks And Solutions On Ubiquitous Computing Networks
Security Attacks And Solutions On Ubiquitous Computing Networks
 
Radio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsRadio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutions
 
I ferocissimi pirati del fiume tordino
I ferocissimi pirati del fiume tordinoI ferocissimi pirati del fiume tordino
I ferocissimi pirati del fiume tordino
 
Deal with attacks over cognitive radio networks authenticationognitive radio
Deal with attacks over cognitive radio networks authenticationognitive radioDeal with attacks over cognitive radio networks authenticationognitive radio
Deal with attacks over cognitive radio networks authenticationognitive radio
 
Fiume Tordino - Flora e fauna
Fiume Tordino - Flora e faunaFiume Tordino - Flora e fauna
Fiume Tordino - Flora e fauna
 
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verrà
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verràIl Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verrà
Il Patto che illumina l'Abruzzo - Chiara Tonelli - La Casa che verrà
 
Progetto di ricerca rischio idrogeologico e sismico
Progetto di ricerca rischio idrogeologico e sismicoProgetto di ricerca rischio idrogeologico e sismico
Progetto di ricerca rischio idrogeologico e sismico
 
Reto de La Conectividad
Reto de La ConectividadReto de La Conectividad
Reto de La Conectividad
 

Similar to Survey of universal authentication protocol for mobile communication

CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYIRJET Journal
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherAashirwad Kashyap
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation ofcaijjournal
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMijcisjournal
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric blockijcisjournal
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...IRJET Journal
 
Quantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber ThreatsQuantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber Threatsijtsrd
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfAdiseshaK
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationIRJET Journal
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
 
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...dbpublications
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAijcisjournal
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAijcisjournal
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanismShubham Patil
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Editor IJARCET
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...Editor IJCATR
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONadeij1
 

Similar to Survey of universal authentication protocol for mobile communication (20)

CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation of
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
 
Quantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber ThreatsQuantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber Threats
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdf
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure Communication
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...
 
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...
Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New A...
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
 

Recently uploaded

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Recently uploaded (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

Survey of universal authentication protocol for mobile communication

  • 1. ISSN 2319 – 1953 International Journal of Scientific Research in Computer Science Applications and Management Studies IJSRCSAMS Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com Survey of Universal Authentication Protocols Abdurahem El Atmen Igrair#1 , Ahmad Sharifi*2 , Mohsen Khosravi@3 , G.PraveenBabu^4 # School OfInformation Technology,Jawaharlal Nehru Technological University, Hyderabad, India * School Of Information Technology,Jawaharlal Nehru Technological University, Hyderabad, India @ Faculty of Information and Communication Technolog, International Islamic university Malaysia (IIUM) ^ School Of Information Technology, Jawaharlal Nehru Technological University, Hyderabad, India 1 abdurahem@ieee.org 2 ahmadsharifi@ieee.org 3 mohsen.khosravi@live.iium.edu.my 4 pravbob@jntuh.ac.in Abstract— The past two decades have seen an enormous increase in the development and use of networked and distributed systems, providing increased functionality to the user and more efficient use of resources. To obtain the benefits of such systems parties will cooperate by exchanging messages over networks. The parties may be users, hosts or processes; they are generally referred to as principals in authentication literature. Principals use the messages received, together with certain modelling assumptions about the behaviour of other principals to make decisions on how to act. These decisions depend crucially on what validity can be assumed of messages that they receive. Loosely speaking, when we receive a message, we want to be sure that it has been created recently and in good faith for a particular purpose by the principal who claims to have sent it. We must be able to detect when a message has been created or modified by a malicious principal or intruder with access to the network or when a message was issued some time ago or for a different purpose and is currently being replayed on the network. Keywords— Networks, Mobile, Security, Authentication, Protocol I. INTRODUCTION An authentication protocol may be a sequence of message exchanges between principals that either distributes secrets to a number of those principals or permits the utilization of some secret to be recognized. At the tip of the protocol the principals concerned could deduce sure properties regarding the system; as an example, that solely sure principals have access to specific secret info generally cryptanalytic keys or that a selected principal is operational. they'll then use this info to verify claims regarding resultant communication, as an example, a received message encrypted with a fresh distributed key should are created once distribution of that key then is timely. A considerable number of authentication protocols have been specified and implemented. The area is, however, remarkably subtle and many protocols have been shown to be flawed a long time after they were published. The Needham Schroeder Conventional Key Protocol was published in 1978 and became the basis for many similar protocols in later years. In 1981, Denning and Sacco demonstrated that the protocol was flawed and proposed an alternative protocol. This set the general trend for the field. The authors of both papers suggested other protocols based on public key cryptography. In 1994, Martin Abadi demonstrated that the public key protocol of Denning and Sacco was flawed. In 1995, Lowe demonstrated an attack on the public key protocol of Needham and Schroeder seventeen years after its publication. In the intervening years, a whole host of protocols have been specified and found to be flawed [1]. This report describes what forms of protocols are nominal and descriptions what ways are wont to analyse them. additionally, it provides a outline of the ways that during which protocols are found to fail. there's an outsized quantity of fabric within the field, and therefore the main body of this document is meant as a telegraphic introduction to and survey of the sector. Some kinds of protocol square measure given very little elaborate attention, significantly those that consider number-theoretic properties for his or her security. it's envisaged that future editions of this report can offer an entire coverage. Associate in Nursing annotated list is enclosed to guide the reader. Since authentication depends heavily on coding and secret writing to attain its goals we have a tendency to conjointly offer a quick review of parts of cryptography. II. PROTOCOL RESOURCES Due to Authentication never stands still! This paper is intended as a compendium of useful information related to authentication. Hopefully, this will be useful to researchers and protocol designers alike. However, the authors hope to make this a "living document" and update it as comments from the community are received. The authors welcome suggestions for inclusions in future editions omissions, necessary corrections, new protocols, new attacks etc [2].
  • 2. ISSN 2319 – 1953 International Journal of Scientific Research in Computer Science Applications and Management Studies IJSRCSAMS Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com III. CRYPTOGRAPHIC PREREQUISITES Cryptographic mechanisms square measure elementary to authentication protocols. Suppose that we've some message text P that we tend to want to transmit over the network. P is usually mentioned as plaintext or a datagram. A science rule converts P to a type that's unintelligible to anyone observation the network. This conversion method is termed coding. The unintelligible type is thought as cipher text or a written material. The precise style of the written material C admire a plaintext P depends on a further parameter K referred to as the key. The meant receiver of a written material C might need to recover the first plaintext P. To do this, a second key K-1 is employed to reverse the method. This reverse method is thought as decoding. Encryption and decryption are depicted in fig.1. Fig. 1. Encryption and decryption The classes of encryption and decryption algorithms used are generally assumed to be public knowledge. [2] By restricting appropriately who has access to the various keys involved we can limit the ability to form cipher texts and the ability to determine the plaintexts corresponding to cipher texts. IV.SYMMETRIC KEY CRYPTOGRAPHY In symmetric key cryptography the encryption key K and the decryption key K-1 are easily obtainable from each other by public techniques. Usually they are identical and we shall generally assume that this is the case. The key K is used by a pair of principals to encrypt and decrypt messages to and from each other. Of course, anyone who holds the key can create cipher texts corresponding to arbitrary plaintexts and read the contents arbitrary cipher text messages. To ensure security of communication this key is kept secret between the communicating principals. Following established convention we shall use the notation Kab to denote a key intended for communication between principals A and B using a symmetric key cryptosystem. V. CLASSIC CRYPTOGRAPHY Classical cryptography has used rhombohedral keys. generally classical ciphers are either substitution or transposition ciphers or a mix and have worked on text characters. A substitution cipher substitutes a cipher text character for a plaintext character. A transposition cipher shuffles plaintext characters. The precise substitutions and transpositions created area unit outlined by the key. Examples embrace easy, homophonic, poly-alphabetic and PolyGram substitution ciphers and straightforward permutation ciphers e.g. wherever consecutive teams of N characters area unit permuted within the same means. parts of transposition and substitution area unit enclosed in modern-day algorithms too. it's not our intention to survey classical approaches to cryptography. associate elementary introduction has been made by Catoptrophorus semipalmatus. VI.MODERN DAY CRYPTOGRAPHY Modern-day centrosymmetric key algorithms ar in the main block ciphers or stream ciphers. A block cipher can code a block of plaintext bits at a time. the simplest known block cipher is that the omnipresent encoding normal, universally spoken as DES. This has been a massively arguable rule. The contestation has centred on whether or not the effective key length fifty six bits, reduced from 128 at the insistence of the National Security Agency is de facto sufficient to resist attacks from modern computing power, and over the planning of parts referred to as S-boxes the planning criteria weren't created public. it's price noting that the rule is remarkably proof against attack victimization the revealed state-of-the art cryptanalytics technique referred to as differential cryptanalytics discovered by Biham and Shamir in 1988. As disclosed by artisan in 1994 this was as a result of the technique was known to the designers of DES back in 1974 after all, during this survey we are able to solely inquire into what's in public known [4]. Other examples of block ciphers are MADRYGA efficient for software implementation and operate on 8-bit blocks; NEWDES operates on 64- bit blocks but with a 120-bit key, FEAL-N, RC2 and RC4 by Ronald Rivest and IDEA by Lai and Massey. Schneier has written a readable account of the IDEA algorithm. A very good overview of block ciphers and others can be found in Schneier's general cryptography text. VII. MODES OF BLOCK CIPHER USAGE Due there are several modes in which a block cipher can be used. Principal ones are:  Electronic Code Book (ECB)  Cipher Block Chaining (CBC)  Cipher Feedback Mode (CFB)  Output Feedback Mode (OFB) ECB is that the simplest mode. Consecutive blocks of plaintext area unit merely encrypted victimization the
  • 3. ISSN 2319 – 1953 International Journal of Scientific Research in Computer Science Applications and Management Studies IJSRCSAMS Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com algorithmic rule. Thus, identical blocks of plaintext area unit invariably encrypted within the same means with a similar result. Its security has to be questioned for specific contexts. Associate in Nursing analyst could also be ready to build up a codebook of plaintext-cipher text pairs either noted or as a result of he will apply cryptographical strategies to derive the plaintexts. Also, it's potential to change messages e.g. by merely commutation Associate in Nursing encrypted block with another [4]. Cipher Block Chaining (CBC) may be a comparatively sensible methodology of encrypting many blocks of information with associate degree algorithmic rule for encrypting one block. it's one mode within which the wide used encoding commonplace (DES) is utilized. Block i of plain text is exclusively-ored hereafter XORed with block i - one of cipher text and is then encrypted with the keyed block encoding perform to make block i of cipher text. A. Stream Ciphers Stream ciphers code one little bit of plaintext at a time. the same old approach is to get alittle stream and to XOR sequent bits with sequent bits of plaintext. Clearly we should always want the bit-stream created to be as random as doable. Indeed, a massive quantity of labor into pseudo-random stream generation has been meted out. The streams created depend upon a key in how if identical streams were created anytime then scientific discipline becomes straightforward. A key stream generator contains a finite state machine associate degreed an output perform. Fig. 2. shows 2 basic approaches to bit-stream generation: Fig. 2. Two basic approaches to bit-stream generation: Output feedback mode where the value of the key affects the next state and the output function is pretty straightforward; and counter mode where the key affects the output function and the next state is straightforward, typically a counter increment. It is also possible to use block ciphers as key stream generators e.g. use Counter Mode and select the leftmost bit of the encrypted block output [5]. VIII. PUBLIC KEY CRYPTOGRAPHY In public key cryptography there is no shared secret between communicating parties. The first publication on the topic was the classic paper by Whitfield Diffie and Martin Hellman in 1976. In public key encryption each principal A is associated with some key pair (Ka, K-1 ). The public key Ka is made publicly available but the principal A does not reveal the private key Ka-1 . Any principal can encrypt a message M using Ka and only principal A can then decrypt it using K-1. Thus, the secrecy of messages to A can be ensured. Some public key algorithms allow the private key to be used to encrypt plaintext with the public key being used to decrypt the corresponding cipher text. If a cipher text C decrypts using Ka to a meaningful plaintext message P then it is assumed that the cipher text must have been created by A using the key K-1 . This can be used to guarantee the authenticity of the message. The most widely known public key algorithm that allows such use was developed by Rivest, Shamir and Adleman and is universally referred to as RSA. Such algorithms are often said to provide a digital signature capability. Simply encrypting using a private key does not constitute a signature. Various checks must also be made by the receiver. The RSA algorithm works as follows: 1. Pick two large primes p and q, let n =p * q 2. Choose e relatively prime to = (p - 1) * (q - 1) 3. Use Euclid's algorithm to generate a d such that e * d = 1 mod 4. Make the pair (n, e) publicly available. This is the public key. The private key is d. 5. A message block M is now encrypted by calculating C = Me mod n. 6. The encrypted block C is decrypted by calculating M = Cd mod n. Here encryption and decryption are the same operation modular exponentiation. A sender A can communicate with B preserving secrecy and ensuring authenticity by first signing a message using his own private key K-1 and then encrypting the result using B's public key Kb. B uses his private key to decrypt and then uses A's public key to obtain the original message. Public key algorithms tend to rely on the supposed computational difficulty of solving certain problems e.g. finding discrete logarithms for the Diffie Hellman algorithm and finding prime factors for RSA. Again, key length is an issue. Computing power is increasing rapidly and there have been significant advances. For example, ten years ago 512 bit keys for RSA were thought to be very secure; today 512 bits is considered a minimum requirement and 1024 bits is often recommended. Sheer processing capability also affects the usability of public key encryption. Public key algorithms are generally much slower than symmetric key algorithms. Schneier gives a good account of relative speeds of algorithms. There are some very useful and informative papers that deal at least in part with public key cryptography. Hellman provides an excellent introduction to public key
  • 4. ISSN 2319 – 1953 International Journal of Scientific Research in Computer Science Applications and Management Studies IJSRCSAMS Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com cryptography and the underlying mathematics. Willet provides a much higher level view. Gordon provides a good but simple introduction. Diffie provides an exciting account of the first decade of public key cryptography with a particularly good account of the attacks on knapsacks. Brickell and Odlyzko provide an account of various attacks on public key systems and others. Other aspects are covered in Massey's informative general paper on cryptology. IX.ONE WAY HASH ALGORITHMS We shall often require evidence that a message that has been sent has not been subject to modification in any way. Typically this is carried out using a hash function. A hash function H when applied to a message M yields a value H (M) of specific length known as the hash value of that message. H (M) is often referred to as a message digest. The mapping of messages to digests is one-way; given M and H (M) it should be computationally infeasible to find M' such that H (M') =H (M). The digest is a form of reduced message calculated using a publicly known technique. A receiver of a message can check whether a message and a corresponding digest agree. Hash functions are largely intended for use in conjunction with cryptography to provide signatures. If M is a message then A can provide evidence to B that he created it, and that it has not been tampered with, by calculating E(Kab : H(M)) and sending the message M together with the newly calculated encrypted hash value. On receiving the message, B can calculate H (M) and thenE (Kab:H (M)) and check whether the value agrees with the encrypted hash value received. Since the amount of encryption is small this is a quite efficient means to demonstrate authenticity assuming A and B do not fake messages from the other. A. Protocol Types In this section we provide an overview of various forms of authentication protocol in use today. At the highest level we have categorized them according to the principal cryptographic approach taken, i.e. symmetric key or public key. We distinguish also between those that use one or more trusted third parties to carry out some agreed function and those that operate purely between two communicating principals that wish to achieve some mode of authentication. There are further distinctions that can be made: the number of messages involved in the protocols e.g. one pass, two-pass, three-pass etc. and whether one principal wishes to convince the second of some matter one-way or unilateral authentication or whether both parties wish to convince each other of something two-way or mutual authentication. These distinctions are also made by the ISO entity authentication standards. B. Symmetric Key without Trusted Third Party Perhaps the simplest (and yet effective) example in this class is the ISO One-pass Symmetric Key Unilateral Authentication Protocol shown below. It consists of the single message: (1) A -->B:Text2, E (Kab: [Ta | Na],B, Text1) Here the text fields shown are optional; their use is implementation specific and we shall ignore them in this discussion. We can see that the claimant A i.e. the one who wishes to prove something sends an encrypted message containing a nonce and the identifier of the verifier i.e. the principal to whom the claim is made. The nonce may be a timestamp Ta or a sequence number Na depending on the capabilities of the environment and the communicating principals. On receiving this message, B, who believes that the key Kab is known only to himself and A, may deduce that A has recently sent this message if the sequence number is appropriate or if the timestamp has a recent value. Note here that if a malicious principal has unfettered access to the network medium then use of sequence numbers will be insufficient since he can record message, prevent B from receiving it, and replay it to B at a later time. The best-known protocols that do not use a trusted third party are simple challenge-response mechanisms. One principal A issues data to a second principal B. B then carries out some transformation and sends the result to A who checks to see if the appropriate transformation has occurred. Fig. 3 shows a simple challenge-response protocol. In this case the nonce Na should be random. If the nonce were a sequence number, or were otherwise predictable, a malicious principal could issue the next nonce value to B and record the response. When A genuinely issued the same nonce value at a later date the intruder could replay Bs earlier response to complete the protocol. A could conclude only that the message he receives was created at some time by B but not necessarily in response to his most recent challenge. Fig. 3. A simple challenge-response protocol There are other variations on the challenge-response theme. Sometimes the challenge is encrypted, sometimes not; sometimes it is random, sometimes predictable but never before used. Gong highlights many issues associated with the use of nonce for such purposes. C. Symmetric Key with Trusted Third Party Symmetric key protocols that use a trusted third party (TTP) are by far the most numerous in the literature. The most celebrated protocol of all time, the Needham Schroeder Symmetric Key Authentication protocol is described below: (1) A S:A,B,Na (2) S A:E (Kas:Na,B,Kab,E (Kbs:Kab, A)) (3) A B:E (Kbs:Kab,A)
  • 5. ISSN 2319 – 1953 International Journal of Scientific Research in Computer Science Applications and Management Studies IJSRCSAMS Volume 1, Issue 3 (NOVEMBER 2012) www.ijsrcsams.com (4) B A:E (Kab:Nb) (5) A B:E (Kab:Nb, 1) In this protocol A requests from the server S a key to speak with B. He includes a random time being metallic element generated specially for this run of the protocol. This time being are going to be employed by A to confirm that message is timely. S creates a key Kab and creates message. solely A will decipher this message with success since he possesses the key Kas. In doing therefore he can get the key Kab and ensure the message contains the time being metallic element. A passes on to B the encrypted message element E (Kbs:Kab, A) as message [9]. Principal B decrypts this message to discover the key Kab and that it is to be used for communication with A. He then generates a nonce Nb, encrypts it using the newly obtained key, and sends the result to A as message. Principal A, who possesses the appropriate key Kab, decrypts it, forms Nb - 1, encrypts it and sends the result back to B as message. B decrypts this and checks the result is correct. The purpose of this exchange is to convince B that A is genuinely operational and that message was not simply the replay of an old message. At the end of a correct run of the protocol, both principals should be in possession of the secret key Kab newly generated by the server S and should believe that the other principal has the key. Rather, this is what the protocol is intended to achieve. X. PROTOCOL RESOURCES Due Authentication never stands still! This report is intended as a compendium of useful information related to authentication. Hopefully, this will be useful to researchers and protocol designers alike. However, the authors hope to make this a "living document" and update it as comments from the community are received. The authors welcome suggestions for inclusions in future editions omissions, necessary corrections, new protocols, new attacks etc. XI.CONCLUSIONS Protocol construction might seem a simple task; protocols often comprise only a few messages. This is, however, clearly deceptive and the examples we have shown above indicate that the invention of secure protocols is a remarkably subtle affair. The current explosion in distributed system development and network usage means that there is a pressing need for a framework and tool support for the rigorous development and analysis of new security protocols. Although significant advances have been made in recent years, there is clearly some way to go! As Lowe has shown the same mistakes seem to be made time after time. There are, however, signs that the community is getting to grips with the matter at hand. There is a gradual realization that it is the whole system that is important and that a considerable number of factors need to be taken into account. Anderson emphasizes the management aspects in banks. Abadi and Needham take a strong practical engineering approach providing ten useful rules of thumb in their excellent general design guide. The subtlety of some attacks indicates that a systematic (and automated) approach to analysis is essential. The next section indicates some of the methods and tools that have been used to date. REFERENCES [1] H.-C. Hsiang and W.-K. Shih, “Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment,” Computer Standards & Interfaces, vol. 31, no. 6, pp. 1118-1123, 2009. [2] T. Nakanishi and N. Funabiki, “Verifer-local revocation group signature schemes with backward unlinkability from bilinear maps,” in Proc. ASIACRYPT’05, LNCS, vol. 3788, pp. 533-548, 2005. [3] M. Zhang and Y. Fang, “Security analysis and enhancements of 3GPP authentication and key agreement protocol,” IEEE Trans. Wireless Commun., vol. 4, no. 2, pp. 734-742, 2005. [4] C. C. Lee, M. S. Hwang, and I. E. Liao, “Security enhancement on a new authentication scheme with anonymity for wireless environments,” IEEE Trans. Consumer Electron., vol. 53, no. 5, pp. 1683-1687, 2006. [5] G. Yang, D. S. Wong, and X. Deng, “Anonymous and authenticated key exchange for roaming networks,” IEEE Trans. Wireless Commun., vol. 6, no. 9, pp. 3461-3472, 2007. [6] C. C. Wu, W. B. Lee, and W. J. Tsaur, “A secure authentication scheme with anonymity for wireless communications,” IEEE Commun. Lett, vol. 12, no. 10, pp. 722-723, 2008. [7] G. Yang, Q. Huang, D. S. Wong, and X. Deng, “Universal authentication protocols for anonymous wireless communications,” IEEE Trans. Wireless Commun., vol. 9, no. 1, pp. 168-174, 2010. [8] D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, “A strong user authentication scheme with smart cards for wireless communications,” Computer Commun., 2010, doi:10.1016/j.comcom.2010.02.031. [9] D. Boneh and H. Shacham, “Group signatures with verifier-local revocation,” in Proc. ACM CCS’04, pp. 168-177, 2004.