SlideShare a Scribd company logo
International Journal of Engineering Science Invention
ISSN (Online): 2319 – 6734, ISSN (Print): 2319 – 6726
www.ijesi.org ||Volume 4 Issue 6|| June 2015 || PP.38-41
www.ijesi.org 38 | Page
An Efficient privacy preserving for Mobile and Pervasive
Computing
1
S.Hemalatha , 2
V.Nirmala
1
Assistant Professor, Department of Computer Application, Shrimati Indira Gandhi College, Trichy-2.
2
Research Scholar, Department of Computer Science Shrimati Indira Gandhi College, Trichy-2.
Abstract:- More than applications rely on the existence of small devices that can exchange information and
form communication networks. In a significant portion of such applications, the confidentiality and integrity of
the communicated messages are of particular interest. In this work, to propose two novel techniques for
authenticating short encrypted messages that are directed to meet the requirements of mobile and pervasive
applications. By taking advantage of the fact that the message to be authenticated must also be encrypted, to
propose provably secure authentication codes that are more efficient than any message authentication code in
the literature. The key idea behind the proposed techniques is to utilize the security that the encryption
algorithm can provide to design more efficient authentication mechanisms, as opposed to using standalone
authentication primitives.
Keywords-Authentication, unconditional security, computational security, universal hash-function families,
pervasive computing.
I. Introduction
PRESERVING the integrity of messages exchanged over public channels is one of the classic goals in
cryptography and the literature is rich with message authentication code (MAC) algorithms that are designed for
the sole purpose of preserving message integrity. Based on their security, MACs can be either unconditionally
or computationally secure. Unconditionally secure MACs provide message integrity against forgers with
unlimited computational power. On the other hand, computationally secure MACs are only secure when forgers
have limited computational power. A popular class of unconditionally secure authentication is based on
universal hash-function families, pioneered by Carter and Wegman. The study of unconditionally secure
message authentication based on universal hash functions has been attracting research attention, both from the
design and analysis standpoints. The basic concept allowing for unconditional security is that the authentication
key can only be used to authenticate a limited number of exchanged messages. Since the management of one-
time keys is considered impractical in many applications, computationally secure MACs have become the
method of choice for most real-life applications. In computationally secure MACs, keys can be used to
authenticate an arbitrary number of messages. That is, after agreeing on a key, legitimate userscan exchange an
arbitrary number of authenticated messages with the same key. Depending on the main building block used to
construct them, computationally secure MACs can be classified into three main categories: block cipher based,
cryptographic hash function based, or universal hash-function family based. The security of different MACs has
been exhaustively studied. The use of one-way cryptographic hash functions for message authenticatio. The
popular example of the use of iterated cryptographic hash functions in the design of message authentication
codes is HMAC, which was proposed. The use of universal hash-function families in the style is not restricted
to the design of unconditionally secure authentication. Computationally secure MACs based on universal hash
functions can be constructed with two rounds of computations. In the first round, the message to be
authenticated is compressed using a universal hash function. Then, in the second round, the compressed image is
processed with a cryptographic function. Popular examples of computationally secure universal hashing based
MACs include, but are not limited to. Indeed, universal hashing based MACs give better performance when
compared to block cipher or cryptographic hashing based MACs. In fact, the fastest MACs. Earlier designs used
one-time pad encryption to process the compressed image. However, due to the difficulty to manage such on-
time keys, recent designs resorted to computationally secure primitives. The main reason behind the
performance advantage of universal hashing based MACs is the fact that processing messages block by block
using universal hash functions is orders of magnitude faster than processing them block by block using block
ciphers or cryptographic hash functions.
An Efficient privacy preserving for...
www.ijesi.org 39 | Page
One of the main differences between unconditionally secure MACs based on universal hashing and
computationally secure MACs based on universal hashing is the requirement to process the compressed image
with a cryptographic primitive in the latter class of MACs. This round of computation is necessary to protect the
secret key of the universal hash function.There are two important observations to make about existing MAC
algorithms. First, they are designed independently of any other operations required to be performed on the
message to be authenticated. For instance, if the authenticated message must also be encrypted, existing MACs
are not designed to utilize the functionality that can be provided by the underlying encryption algorithm.
Second, most existing MACs are designed for the general computer communication systems, independently of
the properties that messages can possess.
For example, one can find that most existing MACs are inefficient when the messages to be authenticated are
short.
There is an increasing demand for the deployment of networks consisting of a collection of small devices. In
many practical applications, the main purpose of such devices is to communicate short messages. A sensor
network, for example, can be deployed to monitor certain events and report some collected data. In many sensor
network applications, reported data consist of short
confidential measurements. Consider, for instance, a sensor network deployed in a battlefield with the purpose
of reporting the existence of moving targets or other temporal activities. In such applications, the confidentiality
and integrity of reported events are of critical importance. In another application, consider the increasingly
spreading deployment of radio frequency identification (RFID) systems. The RFID reader must also
authenticate the identity of the RFID tag, RFID tags must be equipped with a message authentication
mechanism. Another application that is becoming increasingly important is the deployment of body sensor
networks. In such applications, small sensors can be embedded in the patient’s body to report some vital signs.
Again, in some applications the confidentiality and integrity of such reported messages can be important.There
have been significant efforts devoted to the design of hardware efficient implementations that suite such small
devices. For instance, hardware efficient implementations of block ciphers have been proposed in.
Implementations of hardware efficient cryptographic hash functions have also been proposed. In the first
technique, to utilize the fact that the message to be authenticated is also encrypted, with any secure encryption
algorithm, to append a short random string to be used in the authentication process. Since the random strings
used for different operations are independent, the authentication algorithm can benefit from the simplicity of
unconditional secure authentication to allow for faster and more efficient authentication, without the difficulty to
manage one-time keys. In the second technique, the extra assumption that the used encryption algorithm is block
cipher based to further improve the computational efficiency of the first technique. The driving motive behind
our investigation is that using a general purpose MAC algorithm to authenticate exchanged messages in such
systems might not be the most efficient solution and can lead to waste of resources already available, namely,
the security that is provided by the encryption algorithm.
II. Notations
To use Zp as the usual notation for the finite integer ring with the addition and multiplication
operations performed modulo p. to use Z_ p as the usual notation for the multiplicative group modulo p; i.e., Z_
p contains the integers that are relatively prime top. For two strings a and b of the same length, (a _ b) denotes
the bitwise exclusive-or (XOR) operation. For any two strings a and b, (ajjb) denotes the concatenation peration.
For a nonempty set S, the notation s $ denotes the operation of selecting an element from the set S uniformly at
random and assign . There are two important observations to make about existing MAC algorithms. First, they
are designed independently of any other operations required to be performed on the message to be authenticated.
For instance, if the authenticated message must also be encrypted, existing MACs are not designed to utilize the
functionality that can be provided by the underlying encryption algorithm. Second, most existing MACs are
designed for the general computer communication systems, independently of the properties that messages can
possess. For example, one can find that most existing MACs are inefficient when the messages to be
authenticated are short.
To propose the following research question: if there is an application in which messages that need to
be exchanged are short and both their privacy and integrity need to be preserved, can one do better than simply
encrypting the messages using an encryption algorithm and authenticating them using standard MAC algorithm?
to answer the question by proposing two new techniques for authenticating short encrypted messages that are
more efficient than existing approaches. In the first technique, to utilize the fact that the message to be
authenticated is also encrypted, with any secure encryption algorithm, to append a short random string to be
used in the authentication process. The advantages for proposed to More security, using two concepts one is
mobile computing and another one is pervasive computing.
An Efficient privacy preserving for...
www.ijesi.org 40 | Page
The random strings used for different operations are independent, the authentication algorithm can
benefit from the simplicity of unconditional secure authentication to allow for faster and more efficient
authentication, without the difficulty to manage one-time keys. In the second technique, to make the extra
assumption that the used encryption algorithm is block cipher based to further improve the computational
efficiency of the first technique.
2.1AUTHENTICATING SHORT ENCRYPTED MESSAGES:
In this module, to describe our first authentication scheme that can be used with any IND-CPA secure
encryption algorithm .An important assumption to make is that messages to be authenticated are no longer than
a predefined length. This includes applications in which messages are of fixed length that is known a priori,
such as RFID systems in which tags need to authenticate their identifiers, sensor nodes reporting events that
belong to certain domain or measurements within a certain range, etc. The novelty of the proposed scheme is to
utilize the encryption algorithm to deliver a random string and use it to reach the simplicity and efficiency of
one-time pad authentication without the need to manage impractically long keys.
2.2 Security Model:
A message authentication scheme consists of a signing algorithm S and a verifying algorithm V. The
signing algorithm might be probabilistic, while the verifying one is usually not. Associated with the scheme are
parameters and N describing the length of the shared key and the resulting authentication tag, respectively. On
input an `-bit key k and a message m, algorithm S outputs an N-bit string called the authentication tag, or the
MAC of m. On input an `-bit key k, a message m, and an N-bit tag , algorithm V outputs a bit, with 1 standing
for accept and 0 for reject. To ask for a basic validity condition, namely that authentic tags are accepted with
probability one.) for a random but hidden choice of k. A can query S to generate a tag for a plaintext of its
choice and ask the verifier V to verify that _ is a valid tag for the plaintext. Formally, A’s attack on the scheme
is described by the following experiment:
1) A random string of length ` is selected as the shared secret.
2) Suppose A makes a signing query on a message m. Then the oracle computes an authentication tag _ =
S(k; m)and returns it to A. (Since S may be probabilistic, this step requires making the necessary
underlying choice of a random string for S, anew for each signing query.)
3) Suppose A makes a verify query (m; _ ). The oracle computes the decision
d = V(k; m; _ ) and returns it to A.
2.3 Security of the Authenticated Encryption Composition:
In this module, it defined two notions of integrity for authenticated encryption systems: the first is
integrity of plaintext (INT-PTXT) and the second is integrity of cipher text (INT-CTXT). Combined with
encryption algorithms that provide in-distinguish ability under chosen plaintext attacks(IND-CPA), the security
of different methods for constructing generic compositions is analyzed. Note that our construction is an instance
of the Encrypt-and-Authenticate (E&A) generic composition since the plaintext message goes to the encryption
algorithm as an input, and the same plaintext message goes to the authentication algorithm as an input.
2.4 Data Privacy:
Recall that two pieces of information are transmitted to the intended receiver (the cipher text and the
authentication tag),both of which are functions of the private plaintext message. Now, when it comes to the
authentication tag, observe that then once r serves as a one-time key (similar to the role r plays in the
construction of Section .The formal analysis that the authentication tag does not compromise message privacy is
the same as the one provided . The cipher text of equation , on the other hand, is a standard CBC encryption and
its security is well-studied; thus, to give the theorem statement below without a formal proof (interested readers
may refer to textbooks in cryptography.
III. Conclusion
The new technique for authenticating short encrypted messages is proposed. The fact that the message
to be authenticated must also be encrypted is used to deliver a random nonce to the intended receiver via the
cipher text. This allowed the design of an authentication code that benefits from the simplicity of
unconditionally secure authentication without the need to manage one-time keys. In particular, it has been
demonstrated in this paper that authentication tags can be computed with one addition and a one modular
multiplication. Given that messages are relatively short, addition and modular multiplication can be performed
faster than existing computationally secure MACs in the literature of cryptography. When devices are equipped
An Efficient privacy preserving for...
www.ijesi.org 41 | Page
with block ciphers to encrypt messages, a second technique that utilizes the fact that block ciphers can be
modeled as strong pseudorandom permutations is proposed to authenticate messages using a single modular
addition. The proposed schemes are shown to be orders of magnitude faster, and consume orders of magnitude
less energy than traditional MAC algorithms. Therefore, they are more suitable to be used in computationally
constrained mobile and pervasive devices.
REFERENCES
[1] Z. Liu and D. Peng, “True Random Number Generator in RFID Systems Against Traceability,” in IEEE Consumer Communications
and Networking Conference–CCNS,06, vol. 1. IEEE, 2006, pp. 620–624.
[2] D. Holcom,W. Burleson, and K. Fu, “Initial SRAM state as a Fingerprint and Source of True Random Numbers for RFID Tags,” in
Workshop on RFID Security–RFIDSec’07, 2007.
[3] D. Holcomb, W. Burleson, and K. Fu, “Power-up SRAM State as an Identifying Fingerprint and Source of True Random Numbers,”
IEEE Transactions on Computers, vol. 58, no. 9, 2009.
[4] F. Muller, “Differential attacks against the Helix stream cipher,” in Fast Software Encryption–FSE’04, vol. 3017, Lecture Notes in
Computer Science. Springer, 2004, pp. 94–108.
[5] S. Paul and B. Preneel, “Solving systems of differential equations of addition,” in Australasian Conference on Information Security
and Privacy–ICISP’05, vol. 3574, Lecture Notes in Computer Science. Springer, 2005, pp. 75–88.
[6] “Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries,” in Progress in Cryptology–
INDOCRYPT’05, vol. 3797, Lecture Notes in Computer Science. Springer, 2005, pp. 90–103.
[7] H. Wu and B. Preneel, “Differential-linear attacks against the stream cipher Phelix,” in Fast Software Encryption–FSE’07, vol. 4593,
Lecture Notes in Computer Science. Springer, 2007, pp. 87–100.
[8] D. Stinson, Cryptography: Theory and Practice. CRC Press, 2006.
[9] M. Bellare and C. Namprempre, “Authenticated Encryption: Relations Among Notions and Analysis of the Generic Composition
Paradigm,” Journal of Cryptology, vol. 21, no. 4, pp. 469–491, 2008.
[10] J. Katz and Y. Lindell, Introduction to modern cryptography. Chapman & Hall/CRC, 2008.
[11] M. F¨urer, “Faster integer multiplication,” in ACM symposium on Theory of computing–STOC’07. ACM, 2007, p. 66.
[12] C. Jutla, “Encryption modes with almost free message integrity,” Journal of Cryptology, vol. 21, no. 4, pp. 547–578, 2008.
[13] P. Rogaway, M. Bellare, and J. Black, “OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption,” ACM
Transactions on Information and System Security, vol. 6, no. 3, pp. 365–403, 2003.
[14] A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of applied cryptography. CRC, 1997.
[15] B. Alomair and R. Poovendran, “Efficient Authentication for Mobile and Pervasive Computing,” in The 12th International
Conference on Information and Communications Security–ICICS’10. Springer, 2010.
[16] S. Callegari, R. Rovatti, and G. Setti, “Embeddable ADC-based true random number generator for cryptographic applications
exploiting nonlinear signal processing and chaos,” IEEE Transactions on Signal Processing, vol. 53, no. 2 Part 2, pp. 793–805, 2005.
[17] A. Francillon, C. Castelluccia, and P. Inria, “TinyRNG: A cryptographic random number generator for wireless sensors network
nodes,” in Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks– WiOpt’07. Citeseer, 2007, pp. 1–7.
[18] J. Nakajima and M. Matsui, “Performance analysis and parallel implementation of dedicated hash functions,” in Advances in
Cryptology– EUROCRYPT 2002. Springer, 2002, pp. 165–180.
[19] B. Preneel, “Using Cryptography Well,” Printed handout available at http://secappdev.org/handouts/2010/Bart%20Preneel/using
crypto well. pdf, 2010.
[20] J. Großsch¨adl, R. Avanzi, E. Savas¸, and S. Tillich, “Energy-efficient software implementation of long integer modular arithmetic,”
in Proceedings of the 7th international conference on Cryptographic hardware and embedded systems – CHES’05, vol. 3659.
Springer-Verlag, 2005, pp. 75–90.

More Related Content

What's hot

DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
IJNSA Journal
 
Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
Iaetsd Iaetsd
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
INFOGAIN PUBLICATION
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
caijjournal
 
Secure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based EnvironmentSecure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based Environment
paperpublications3
 
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management SchemeA Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
ijiert bestjournal
 
Ijtra150171
Ijtra150171Ijtra150171
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12
Arindam Paul
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networks
eSAT Publishing House
 
T0 numtq0nju=
T0 numtq0nju=T0 numtq0nju=
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
ijeei-iaes
 
Steganography using Interpolation and LSB with Cryptography on Video Images -...
Steganography using Interpolation and LSB with Cryptography on Video Images -...Steganography using Interpolation and LSB with Cryptography on Video Images -...
Steganography using Interpolation and LSB with Cryptography on Video Images -...
Editor IJCATR
 
Online paymentusingsteganographt&Visualcryptography
Online paymentusingsteganographt&VisualcryptographyOnline paymentusingsteganographt&Visualcryptography
Online paymentusingsteganographt&Visualcryptography
Nagarjuna mahanti
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
Sathya Madhesh
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniques
journalBEEI
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
csandit
 
CryptoQR System based on RSA
CryptoQR System based on RSACryptoQR System based on RSA
CryptoQR System based on RSA
IJCSIS Research Publications
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
Ahmad Sharifi
 

What's hot (19)

DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
 
Iaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security withIaetsd a survey on cloud storage security with
Iaetsd a survey on cloud storage security with
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
 
Secure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based EnvironmentSecure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based Environment
 
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management SchemeA Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
 
Ijtra150171
Ijtra150171Ijtra150171
Ijtra150171
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networks
 
T0 numtq0nju=
T0 numtq0nju=T0 numtq0nju=
T0 numtq0nju=
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 
Steganography using Interpolation and LSB with Cryptography on Video Images -...
Steganography using Interpolation and LSB with Cryptography on Video Images -...Steganography using Interpolation and LSB with Cryptography on Video Images -...
Steganography using Interpolation and LSB with Cryptography on Video Images -...
 
Online paymentusingsteganographt&Visualcryptography
Online paymentusingsteganographt&VisualcryptographyOnline paymentusingsteganographt&Visualcryptography
Online paymentusingsteganographt&Visualcryptography
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniques
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
CryptoQR System based on RSA
CryptoQR System based on RSACryptoQR System based on RSA
CryptoQR System based on RSA
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
 

Viewers also liked

Selenium Success
Selenium SuccessSelenium Success
Selenium Success
Surinder Kaur
 
Redegjørelse til HOD_Helseminister til Stortinget v5
Redegjørelse til HOD_Helseminister til Stortinget v5Redegjørelse til HOD_Helseminister til Stortinget v5
Redegjørelse til HOD_Helseminister til Stortinget v5Torleiv Ole Rognum
 
Al Fazl International 23 July 2015
Al Fazl International 23 July 2015Al Fazl International 23 July 2015
Al Fazl International 23 July 2015
muzaffertahir9
 
NHL Graphic Building remade
NHL Graphic Building remadeNHL Graphic Building remade
NHL Graphic Building remade
Brad Drenth
 
EcoBy supakorn
EcoBy supakornEcoBy supakorn
EcoBy supakorn
Kilirin Layman
 
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
Pao Panja
 
Smart homes automated diverter presentation 07232015 final
Smart homes   automated diverter presentation  07232015 finalSmart homes   automated diverter presentation  07232015 final
Smart homes automated diverter presentation 07232015 final
Tony Green
 
Pillada por ti
Pillada por tiPillada por ti
Pillada por ti
Norberto Blanco
 
RDABUSCV2JUL15
RDABUSCV2JUL15RDABUSCV2JUL15
RDABUSCV2JUL15
Rod Aistrope
 
Mozilla Nepal Maker Party 2015, Hetauda.
Mozilla Nepal Maker Party 2015, Hetauda.Mozilla Nepal Maker Party 2015, Hetauda.
Mozilla Nepal Maker Party 2015, Hetauda.
Purushottam Dahal
 
Marketing vs. IT - Let the Battle Begin
Marketing vs. IT - Let the Battle BeginMarketing vs. IT - Let the Battle Begin
Marketing vs. IT - Let the Battle Begin
Connect2AMC
 
Antiguo Circulo Militar
Antiguo Circulo MilitarAntiguo Circulo Militar
Antiguo Circulo Militar
Karyalhexa
 

Viewers also liked (13)

Selenium Success
Selenium SuccessSelenium Success
Selenium Success
 
Redegjørelse til HOD_Helseminister til Stortinget v5
Redegjørelse til HOD_Helseminister til Stortinget v5Redegjørelse til HOD_Helseminister til Stortinget v5
Redegjørelse til HOD_Helseminister til Stortinget v5
 
Al Fazl International 23 July 2015
Al Fazl International 23 July 2015Al Fazl International 23 July 2015
Al Fazl International 23 July 2015
 
NHL Graphic Building remade
NHL Graphic Building remadeNHL Graphic Building remade
NHL Graphic Building remade
 
EcoBy supakorn
EcoBy supakornEcoBy supakorn
EcoBy supakorn
 
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
คำศัพท์พื้นฐาน ชั้นประถมศึกษาปีที่ ๔111
 
Smart homes automated diverter presentation 07232015 final
Smart homes   automated diverter presentation  07232015 finalSmart homes   automated diverter presentation  07232015 final
Smart homes automated diverter presentation 07232015 final
 
Pillada por ti
Pillada por tiPillada por ti
Pillada por ti
 
RDABUSCV2JUL15
RDABUSCV2JUL15RDABUSCV2JUL15
RDABUSCV2JUL15
 
Mozilla Nepal Maker Party 2015, Hetauda.
Mozilla Nepal Maker Party 2015, Hetauda.Mozilla Nepal Maker Party 2015, Hetauda.
Mozilla Nepal Maker Party 2015, Hetauda.
 
Marketing vs. IT - Let the Battle Begin
Marketing vs. IT - Let the Battle BeginMarketing vs. IT - Let the Battle Begin
Marketing vs. IT - Let the Battle Begin
 
Antiguo Circulo Militar
Antiguo Circulo MilitarAntiguo Circulo Militar
Antiguo Circulo Militar
 
Stiati ca. .
Stiati ca. . Stiati ca. .
Stiati ca. .
 

Similar to An Efficient privacy preserving for Mobile and Pervasive Computing

Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
IGEEKS TECHNOLOGIES
 
JPJ1449 Efficient Authentication for Mobile and Pervasive Computing
JPJ1449 Efficient Authentication for Mobile and Pervasive ComputingJPJ1449 Efficient Authentication for Mobile and Pervasive Computing
JPJ1449 Efficient Authentication for Mobile and Pervasive Computing
chennaijp
 
M phil-computer-science-network-security-projects
M phil-computer-science-network-security-projectsM phil-computer-science-network-security-projects
M phil-computer-science-network-security-projects
Vijay Karan
 
M.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security ProjectsM.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security Projects
Vijay Karan
 
M.E Computer Science Network Security Projects
M.E Computer Science Network Security ProjectsM.E Computer Science Network Security Projects
M.E Computer Science Network Security Projects
Vijay Karan
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...
TELKOMNIKA JOURNAL
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
Selva Raj
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
EditorJST
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043
Selva Raj
 
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash FunctionsCRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
Jyothishmathi Institute of Technology and Science Karimnagar
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for Snags
IRJET Journal
 
TAM new report
TAM new reportTAM new report
TAM new report
Suzit Punk
 
Paper copy
Paper   copyPaper   copy
Paper copy
Selva Raj
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
Editor IJARCET
 
An Encrypted MAC for the Authentication Process in WSN
An Encrypted MAC for the Authentication Process in WSNAn Encrypted MAC for the Authentication Process in WSN
An Encrypted MAC for the Authentication Process in WSN
IJMTST Journal
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
IRJET Journal
 

Similar to An Efficient privacy preserving for Mobile and Pervasive Computing (20)

Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
JPJ1449 Efficient Authentication for Mobile and Pervasive Computing
JPJ1449 Efficient Authentication for Mobile and Pervasive ComputingJPJ1449 Efficient Authentication for Mobile and Pervasive Computing
JPJ1449 Efficient Authentication for Mobile and Pervasive Computing
 
M phil-computer-science-network-security-projects
M phil-computer-science-network-security-projectsM phil-computer-science-network-security-projects
M phil-computer-science-network-security-projects
 
M.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security ProjectsM.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security Projects
 
M.E Computer Science Network Security Projects
M.E Computer Science Network Security ProjectsM.E Computer Science Network Security Projects
M.E Computer Science Network Security Projects
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043
 
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash FunctionsCRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for Snags
 
TAM new report
TAM new reportTAM new report
TAM new report
 
Paper copy
Paper   copyPaper   copy
Paper copy
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
An Encrypted MAC for the Authentication Process in WSN
An Encrypted MAC for the Authentication Process in WSNAn Encrypted MAC for the Authentication Process in WSN
An Encrypted MAC for the Authentication Process in WSN
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
 

Recently uploaded

AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
jpupo2018
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 

Recently uploaded (20)

AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 

An Efficient privacy preserving for Mobile and Pervasive Computing

  • 1. International Journal of Engineering Science Invention ISSN (Online): 2319 – 6734, ISSN (Print): 2319 – 6726 www.ijesi.org ||Volume 4 Issue 6|| June 2015 || PP.38-41 www.ijesi.org 38 | Page An Efficient privacy preserving for Mobile and Pervasive Computing 1 S.Hemalatha , 2 V.Nirmala 1 Assistant Professor, Department of Computer Application, Shrimati Indira Gandhi College, Trichy-2. 2 Research Scholar, Department of Computer Science Shrimati Indira Gandhi College, Trichy-2. Abstract:- More than applications rely on the existence of small devices that can exchange information and form communication networks. In a significant portion of such applications, the confidentiality and integrity of the communicated messages are of particular interest. In this work, to propose two novel techniques for authenticating short encrypted messages that are directed to meet the requirements of mobile and pervasive applications. By taking advantage of the fact that the message to be authenticated must also be encrypted, to propose provably secure authentication codes that are more efficient than any message authentication code in the literature. The key idea behind the proposed techniques is to utilize the security that the encryption algorithm can provide to design more efficient authentication mechanisms, as opposed to using standalone authentication primitives. Keywords-Authentication, unconditional security, computational security, universal hash-function families, pervasive computing. I. Introduction PRESERVING the integrity of messages exchanged over public channels is one of the classic goals in cryptography and the literature is rich with message authentication code (MAC) algorithms that are designed for the sole purpose of preserving message integrity. Based on their security, MACs can be either unconditionally or computationally secure. Unconditionally secure MACs provide message integrity against forgers with unlimited computational power. On the other hand, computationally secure MACs are only secure when forgers have limited computational power. A popular class of unconditionally secure authentication is based on universal hash-function families, pioneered by Carter and Wegman. The study of unconditionally secure message authentication based on universal hash functions has been attracting research attention, both from the design and analysis standpoints. The basic concept allowing for unconditional security is that the authentication key can only be used to authenticate a limited number of exchanged messages. Since the management of one- time keys is considered impractical in many applications, computationally secure MACs have become the method of choice for most real-life applications. In computationally secure MACs, keys can be used to authenticate an arbitrary number of messages. That is, after agreeing on a key, legitimate userscan exchange an arbitrary number of authenticated messages with the same key. Depending on the main building block used to construct them, computationally secure MACs can be classified into three main categories: block cipher based, cryptographic hash function based, or universal hash-function family based. The security of different MACs has been exhaustively studied. The use of one-way cryptographic hash functions for message authenticatio. The popular example of the use of iterated cryptographic hash functions in the design of message authentication codes is HMAC, which was proposed. The use of universal hash-function families in the style is not restricted to the design of unconditionally secure authentication. Computationally secure MACs based on universal hash functions can be constructed with two rounds of computations. In the first round, the message to be authenticated is compressed using a universal hash function. Then, in the second round, the compressed image is processed with a cryptographic function. Popular examples of computationally secure universal hashing based MACs include, but are not limited to. Indeed, universal hashing based MACs give better performance when compared to block cipher or cryptographic hashing based MACs. In fact, the fastest MACs. Earlier designs used one-time pad encryption to process the compressed image. However, due to the difficulty to manage such on- time keys, recent designs resorted to computationally secure primitives. The main reason behind the performance advantage of universal hashing based MACs is the fact that processing messages block by block using universal hash functions is orders of magnitude faster than processing them block by block using block ciphers or cryptographic hash functions.
  • 2. An Efficient privacy preserving for... www.ijesi.org 39 | Page One of the main differences between unconditionally secure MACs based on universal hashing and computationally secure MACs based on universal hashing is the requirement to process the compressed image with a cryptographic primitive in the latter class of MACs. This round of computation is necessary to protect the secret key of the universal hash function.There are two important observations to make about existing MAC algorithms. First, they are designed independently of any other operations required to be performed on the message to be authenticated. For instance, if the authenticated message must also be encrypted, existing MACs are not designed to utilize the functionality that can be provided by the underlying encryption algorithm. Second, most existing MACs are designed for the general computer communication systems, independently of the properties that messages can possess. For example, one can find that most existing MACs are inefficient when the messages to be authenticated are short. There is an increasing demand for the deployment of networks consisting of a collection of small devices. In many practical applications, the main purpose of such devices is to communicate short messages. A sensor network, for example, can be deployed to monitor certain events and report some collected data. In many sensor network applications, reported data consist of short confidential measurements. Consider, for instance, a sensor network deployed in a battlefield with the purpose of reporting the existence of moving targets or other temporal activities. In such applications, the confidentiality and integrity of reported events are of critical importance. In another application, consider the increasingly spreading deployment of radio frequency identification (RFID) systems. The RFID reader must also authenticate the identity of the RFID tag, RFID tags must be equipped with a message authentication mechanism. Another application that is becoming increasingly important is the deployment of body sensor networks. In such applications, small sensors can be embedded in the patient’s body to report some vital signs. Again, in some applications the confidentiality and integrity of such reported messages can be important.There have been significant efforts devoted to the design of hardware efficient implementations that suite such small devices. For instance, hardware efficient implementations of block ciphers have been proposed in. Implementations of hardware efficient cryptographic hash functions have also been proposed. In the first technique, to utilize the fact that the message to be authenticated is also encrypted, with any secure encryption algorithm, to append a short random string to be used in the authentication process. Since the random strings used for different operations are independent, the authentication algorithm can benefit from the simplicity of unconditional secure authentication to allow for faster and more efficient authentication, without the difficulty to manage one-time keys. In the second technique, the extra assumption that the used encryption algorithm is block cipher based to further improve the computational efficiency of the first technique. The driving motive behind our investigation is that using a general purpose MAC algorithm to authenticate exchanged messages in such systems might not be the most efficient solution and can lead to waste of resources already available, namely, the security that is provided by the encryption algorithm. II. Notations To use Zp as the usual notation for the finite integer ring with the addition and multiplication operations performed modulo p. to use Z_ p as the usual notation for the multiplicative group modulo p; i.e., Z_ p contains the integers that are relatively prime top. For two strings a and b of the same length, (a _ b) denotes the bitwise exclusive-or (XOR) operation. For any two strings a and b, (ajjb) denotes the concatenation peration. For a nonempty set S, the notation s $ denotes the operation of selecting an element from the set S uniformly at random and assign . There are two important observations to make about existing MAC algorithms. First, they are designed independently of any other operations required to be performed on the message to be authenticated. For instance, if the authenticated message must also be encrypted, existing MACs are not designed to utilize the functionality that can be provided by the underlying encryption algorithm. Second, most existing MACs are designed for the general computer communication systems, independently of the properties that messages can possess. For example, one can find that most existing MACs are inefficient when the messages to be authenticated are short. To propose the following research question: if there is an application in which messages that need to be exchanged are short and both their privacy and integrity need to be preserved, can one do better than simply encrypting the messages using an encryption algorithm and authenticating them using standard MAC algorithm? to answer the question by proposing two new techniques for authenticating short encrypted messages that are more efficient than existing approaches. In the first technique, to utilize the fact that the message to be authenticated is also encrypted, with any secure encryption algorithm, to append a short random string to be used in the authentication process. The advantages for proposed to More security, using two concepts one is mobile computing and another one is pervasive computing.
  • 3. An Efficient privacy preserving for... www.ijesi.org 40 | Page The random strings used for different operations are independent, the authentication algorithm can benefit from the simplicity of unconditional secure authentication to allow for faster and more efficient authentication, without the difficulty to manage one-time keys. In the second technique, to make the extra assumption that the used encryption algorithm is block cipher based to further improve the computational efficiency of the first technique. 2.1AUTHENTICATING SHORT ENCRYPTED MESSAGES: In this module, to describe our first authentication scheme that can be used with any IND-CPA secure encryption algorithm .An important assumption to make is that messages to be authenticated are no longer than a predefined length. This includes applications in which messages are of fixed length that is known a priori, such as RFID systems in which tags need to authenticate their identifiers, sensor nodes reporting events that belong to certain domain or measurements within a certain range, etc. The novelty of the proposed scheme is to utilize the encryption algorithm to deliver a random string and use it to reach the simplicity and efficiency of one-time pad authentication without the need to manage impractically long keys. 2.2 Security Model: A message authentication scheme consists of a signing algorithm S and a verifying algorithm V. The signing algorithm might be probabilistic, while the verifying one is usually not. Associated with the scheme are parameters and N describing the length of the shared key and the resulting authentication tag, respectively. On input an `-bit key k and a message m, algorithm S outputs an N-bit string called the authentication tag, or the MAC of m. On input an `-bit key k, a message m, and an N-bit tag , algorithm V outputs a bit, with 1 standing for accept and 0 for reject. To ask for a basic validity condition, namely that authentic tags are accepted with probability one.) for a random but hidden choice of k. A can query S to generate a tag for a plaintext of its choice and ask the verifier V to verify that _ is a valid tag for the plaintext. Formally, A’s attack on the scheme is described by the following experiment: 1) A random string of length ` is selected as the shared secret. 2) Suppose A makes a signing query on a message m. Then the oracle computes an authentication tag _ = S(k; m)and returns it to A. (Since S may be probabilistic, this step requires making the necessary underlying choice of a random string for S, anew for each signing query.) 3) Suppose A makes a verify query (m; _ ). The oracle computes the decision d = V(k; m; _ ) and returns it to A. 2.3 Security of the Authenticated Encryption Composition: In this module, it defined two notions of integrity for authenticated encryption systems: the first is integrity of plaintext (INT-PTXT) and the second is integrity of cipher text (INT-CTXT). Combined with encryption algorithms that provide in-distinguish ability under chosen plaintext attacks(IND-CPA), the security of different methods for constructing generic compositions is analyzed. Note that our construction is an instance of the Encrypt-and-Authenticate (E&A) generic composition since the plaintext message goes to the encryption algorithm as an input, and the same plaintext message goes to the authentication algorithm as an input. 2.4 Data Privacy: Recall that two pieces of information are transmitted to the intended receiver (the cipher text and the authentication tag),both of which are functions of the private plaintext message. Now, when it comes to the authentication tag, observe that then once r serves as a one-time key (similar to the role r plays in the construction of Section .The formal analysis that the authentication tag does not compromise message privacy is the same as the one provided . The cipher text of equation , on the other hand, is a standard CBC encryption and its security is well-studied; thus, to give the theorem statement below without a formal proof (interested readers may refer to textbooks in cryptography. III. Conclusion The new technique for authenticating short encrypted messages is proposed. The fact that the message to be authenticated must also be encrypted is used to deliver a random nonce to the intended receiver via the cipher text. This allowed the design of an authentication code that benefits from the simplicity of unconditionally secure authentication without the need to manage one-time keys. In particular, it has been demonstrated in this paper that authentication tags can be computed with one addition and a one modular multiplication. Given that messages are relatively short, addition and modular multiplication can be performed faster than existing computationally secure MACs in the literature of cryptography. When devices are equipped
  • 4. An Efficient privacy preserving for... www.ijesi.org 41 | Page with block ciphers to encrypt messages, a second technique that utilizes the fact that block ciphers can be modeled as strong pseudorandom permutations is proposed to authenticate messages using a single modular addition. The proposed schemes are shown to be orders of magnitude faster, and consume orders of magnitude less energy than traditional MAC algorithms. Therefore, they are more suitable to be used in computationally constrained mobile and pervasive devices. REFERENCES [1] Z. Liu and D. Peng, “True Random Number Generator in RFID Systems Against Traceability,” in IEEE Consumer Communications and Networking Conference–CCNS,06, vol. 1. IEEE, 2006, pp. 620–624. [2] D. Holcom,W. Burleson, and K. Fu, “Initial SRAM state as a Fingerprint and Source of True Random Numbers for RFID Tags,” in Workshop on RFID Security–RFIDSec’07, 2007. [3] D. Holcomb, W. Burleson, and K. Fu, “Power-up SRAM State as an Identifying Fingerprint and Source of True Random Numbers,” IEEE Transactions on Computers, vol. 58, no. 9, 2009. [4] F. Muller, “Differential attacks against the Helix stream cipher,” in Fast Software Encryption–FSE’04, vol. 3017, Lecture Notes in Computer Science. Springer, 2004, pp. 94–108. [5] S. Paul and B. Preneel, “Solving systems of differential equations of addition,” in Australasian Conference on Information Security and Privacy–ICISP’05, vol. 3574, Lecture Notes in Computer Science. Springer, 2005, pp. 75–88. [6] “Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries,” in Progress in Cryptology– INDOCRYPT’05, vol. 3797, Lecture Notes in Computer Science. Springer, 2005, pp. 90–103. [7] H. Wu and B. Preneel, “Differential-linear attacks against the stream cipher Phelix,” in Fast Software Encryption–FSE’07, vol. 4593, Lecture Notes in Computer Science. Springer, 2007, pp. 87–100. [8] D. Stinson, Cryptography: Theory and Practice. CRC Press, 2006. [9] M. Bellare and C. Namprempre, “Authenticated Encryption: Relations Among Notions and Analysis of the Generic Composition Paradigm,” Journal of Cryptology, vol. 21, no. 4, pp. 469–491, 2008. [10] J. Katz and Y. Lindell, Introduction to modern cryptography. Chapman & Hall/CRC, 2008. [11] M. F¨urer, “Faster integer multiplication,” in ACM symposium on Theory of computing–STOC’07. ACM, 2007, p. 66. [12] C. Jutla, “Encryption modes with almost free message integrity,” Journal of Cryptology, vol. 21, no. 4, pp. 547–578, 2008. [13] P. Rogaway, M. Bellare, and J. Black, “OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption,” ACM Transactions on Information and System Security, vol. 6, no. 3, pp. 365–403, 2003. [14] A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of applied cryptography. CRC, 1997. [15] B. Alomair and R. Poovendran, “Efficient Authentication for Mobile and Pervasive Computing,” in The 12th International Conference on Information and Communications Security–ICICS’10. Springer, 2010. [16] S. Callegari, R. Rovatti, and G. Setti, “Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos,” IEEE Transactions on Signal Processing, vol. 53, no. 2 Part 2, pp. 793–805, 2005. [17] A. Francillon, C. Castelluccia, and P. Inria, “TinyRNG: A cryptographic random number generator for wireless sensors network nodes,” in Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks– WiOpt’07. Citeseer, 2007, pp. 1–7. [18] J. Nakajima and M. Matsui, “Performance analysis and parallel implementation of dedicated hash functions,” in Advances in Cryptology– EUROCRYPT 2002. Springer, 2002, pp. 165–180. [19] B. Preneel, “Using Cryptography Well,” Printed handout available at http://secappdev.org/handouts/2010/Bart%20Preneel/using crypto well. pdf, 2010. [20] J. Großsch¨adl, R. Avanzi, E. Savas¸, and S. Tillich, “Energy-efficient software implementation of long integer modular arithmetic,” in Proceedings of the 7th international conference on Cryptographic hardware and embedded systems – CHES’05, vol. 3659. Springer-Verlag, 2005, pp. 75–90.