31 results on '"Bagheri, Nasour"'
Search Results
2. Using a privacy-enhanced authentication process to secure IoT-based smart grid infrastructures.
- Author
-
Rostampour, Samad, Bagheri, Nasour, Ghavami, Behnam, Bendavid, Ygal, Kumari, Saru, Martin, Honorio, and Camara, Carmen
- Subjects
- *
MICROCONTROLLERS , *ELLIPTIC curve cryptography , *CYBER physical systems , *ARDUINO (Microcontroller) , *COMPUTER networking equipment , *INTERNET of things - Abstract
Over the last decade, technological advances in smart grids have permitted the modernization of legacy electricity networks. As Internet of Things (IoT)-based smart grids are becoming an efficient response to managing changing electric demand, the heterogeneous network of equipment required to make these Cyber-Physical Systems a reality poses some security threats. This paper proposes a novel mutual authentication and key agreement scheme to ensure communications security and protect users' privacy in smart grid applications. In the proposed scheme (named EPSG), an elliptic curve cryptography (ECC) module and a physical unclonable function (PUF) are used simultaneously to provide acceptable confidentiality and integrity levels. The security analysis demonstrates that the EPSG has a robust security posture regarding transferred messages on the communication channel and physical attacks. In addition, EPSG is resistant to modeling attacks as one of the main vulnerabilities of PUF modules. Furthermore, by implementing the EPSG on an Arduino UNO microcontroller, a comparative performance evaluation (e.g., Time 156 ms, Communication cost 1408 bits, and Energy consumption 13.728 mJ) demonstrates the efficiency of the proposed EPSG. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
3. χperbp: a cloud-based lightweight mutual authentication protocol.
- Author
-
Adeli, Morteza, Bagheri, Nasour, Sadeghi, Sadegh, and Kumari, Saru
- Subjects
KEY agreement protocols (Computer network protocols) ,RADIO frequency identification systems ,INTERNET of things ,COST analysis ,CLOUD computing - Abstract
Cloud-based RFID is gaining popularity in tandem with the growth of cloud computing and the Internet of Things (IoT). The cloud-based RFID system is developed with the intent of providing real-time data that can be sent into the cloud for easy access and interpretation. The security and privacy of constrained devices in these systems is a challenging issues for many applications. To deal with this problem, we first introduce χ per, as a new hardware/software friendly component that can be implemented using bit-wise operations and extensively analyze its security. Next, we propose χ perbp, a lightweight authentication protocol based on χ per component. To evaluate the performance efficiency of our proposed scheme, we implement the χ perbp scheme on an FPGA module Xilinx Kintex-7 using the hardware description language VHDL. Our security and cost analysis of the proposed protocol shows that the proposed protocol provides desired security against various attacks, at a reasonable cost. Also, formal security evaluation using BAN logic and the Scyther tool indicates its security correctness. Besides, we analyze the security of a related protocol which has been recently proposed by Fan et al. It is a cloud-based lightweight mutual authentication protocol for RFID devices in an IoT system. The authors have claimed that their scheme is secure against active and passive attacks, however, our detailed security analysis in this paper demonstrates the major drawbacks of this protocol. More precisely, the proposed attack discloses the tag's secrets efficiently. Given the tag's secrets, any other attack will be trivial. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
4. Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK.
- Author
-
Sadeghi, Sadegh, Rijmen, Vincent, and Bagheri, Nasour
- Subjects
BLOCK ciphers ,TRAILS ,CIPHERS ,CRYPTOGRAPHY - Abstract
Searching for the right pairs of inputs in difference-based distinguishers is an important task for the experimental verification of the distinguishers in symmetric-key ciphers. In this paper, we develop an MILP-based approach to verify the possibility of difference-based distinguishers and extract the right pairs. We apply the proposed method to some published difference-based trails (Related-Key Differentials (RKD), Rotational-XOR (RX)) of block ciphers SIMECK, and SPECK. As a result, we show that some of the reported RX-trails of SIMECK and SPECK are incompatible, i.e. there are no right pairs that follow the expected propagation of the differences for the trail. Also, for compatible trails, the proposed approach can efficiently speed up the search process of finding the exact value of a weak key from the target weak key space. For example, in one of the reported 14-round RX trails of SPECK, the probability of a key pair to be a weak key is 2 - 94.91 when the whole key space is 2 96 ; our method can find a key pair for it in a comparatively short time. It is worth noting that it was impossible to find this key pair using a traditional search. As another result, we apply the proposed method to SPECK block cipher, to construct longer related-key differential trails of SPECK which we could reach 15, 16, 17, and 19 rounds for SPECK32/64, SPECK48/96, SPECK64/128, and SPECK128/256, respectively. It should be compared with the best previous results which are 12, 15, 15, and 20 rounds, respectively, that both attacks work for a certain weak key class. It should be also considered as an improvement over the reported result of rotational-XOR cryptanalysis on SPECK. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
5. Correction to: Using a privacy‑enhanced authentication process to secure IoT‑based smart grid infrastructures.
- Author
-
Rostampour, Samad, Bagheri, Nasour, Ghavami, Behnam, Bendavid, Ygal, Kumari, Saru, Martin, Honorio, and Camara, Carmen
- Subjects
- *
TEACHER training - Abstract
This correction notice is for an article titled "Using a privacy-enhanced authentication process to secure IoT-based smart grid infrastructures" published in the Journal of Supercomputing. The correction addresses the omission of funding information, stating that Nasour Bagheri was supported by Shahid Rajaee Teacher Training University under grant number 4968. The original article has been corrected. The publisher, Springer Nature, maintains a neutral stance on jurisdictional claims and institutional affiliations. The authors of the article are Samad Rostampour, Nasour Bagheri, Behnam Ghavami, Ygal Bendavid, Saru Kumari, Honorio Martin, and Carmen Camara. [Extracted from the article]
- Published
- 2024
- Full Text
- View/download PDF
6. MDSbSP: a search protocol based on MDS codes for RFID-based Internet of vehicle.
- Author
-
Adeli, Morteza and Bagheri, Nasour
- Subjects
- *
RADIO frequency identification systems , *RADIO frequency , *INTERNET , *INTERNET of things , *KEY agreement protocols (Computer network protocols) , *ACQUISITION of data - Abstract
The new era of the Internet of Things is driving the evolution of conventional vehicle ad hoc networks into the Internet of vehicles (IoV). Radio frequency identification (RFID) is a reliable and advanced instrument used for automated data collection, processing and tracking, which is widely used in IoV. One of the important features of an RFID system is its ability to search for a particular tag among a group of tags. Since the RFID tags used in vehicles are commonly resource-constrained, the purpose is to propose a lightweight tag searching protocol that meets the security requirements while at the same time it is respecting the requirements for efficient implementation. In this regard, a lightweight tag search protocol, which is based on permutation matrices, has recently been proposed by Fan et al. and claimed to be secure against various attacks. In this paper, we analyze the security of this protocol and show that this scheme is vulnerable to de-synchronization and disclosure attacks. The latter attack can disclose all the secret information stored in a tag such as the identity, the shared secret key and the two secret permutation matrices that are used as encryption functions. To address these vulnerabilities, we propose an improved lightweight tag search protocol based on maximum distance separable matrices. As a result of security analysis, we can see that the improved scheme is secure against passive and active attacks, including disclosure and de-synchronization attack. Finally, we implement the improved protocol in ISE 14.6 environment for Virtex-7 FPGAs and compare the performance with some related protocols. The implementation results show that the improved scheme is particularly well suited for use in RFID systems. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
7. On the designing a secure biometric-based remote patient authentication scheme for mobile healthcare environments.
- Author
-
Adeli, Morteza, Bagheri, Nasour, and Meimani, Hamid Reza
- Abstract
Internet of medical things (IoMT) is bringing many opportunities for healthcare and our personal lives. For example, using this technology a healthcare provider can remotely monitor, collect and analyze data of patients using smart sensors that are connected to them. With this trend on the rise, data protection and information security in healthcare environments are now major concerns. Authentication before starting the data transmission is a common approach to provide data security. Recently, Mohammedi et al. have proposed a lightweight biometric-based authentication scheme for mobile healthcare environments and have claimed that their scheme is secure against known attacks in the context of RFID authentication protocols. However, in this paper, we provide a more detailed analysis of the this scheme and show that their protocol is vulnerable to a man-in-the-middle attack. Furthermore, we demonstrate that their protocol does not provide other security requirements such as forward secrecy, anonymity, and untraceability. To remedy these weaknesses, we propose an improved scheme and demonstrate that the proposed scheme can withstand common attacks while it requires approximately 23% less computation time and 50% less communication overhead than the Mohammedi et al. scheme. We also formally evaluate the security of the proposed protocol by Scyther tool, which is a widely accepted automated tool for this purpose. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
8. Reliable S-Box Hardware Implementation by Gate-Level Fault Masking Enhancement.
- Author
-
Sheikhpour, Saeide, Mahani, Ali, and Bagheri, Nasour
- Subjects
INTEGRATED circuit fault tolerance ,ADVANCED Encryption Standard ,MULTICASTING (Computer networks) ,NP-hard problems ,COMBINATIONAL circuits ,DIGITAL electronics ,RELIABILITY in engineering - Abstract
With technology scaling, fault tolerance has become more essential for digital circuits. Some solutions, like all types of redundancies, have been proposed to increase the reliability of the systems. In this paper, we present a cost-aware algorithm to enhance the fault tolerance ability of combinational digital circuits. Proposed algorithm improves the circuit logical masking with minimum area overhead based on an improved version of genetic algorithm (GA). Given a set of potential gates that are more sensitive to fault occurrence, we first extract feasible functional redundant, ffr, between the source nodes and the potential gates' outputs that their improvement on logical masking be more than a pre-defined threshold and hold them in a library, Masking_Lib. Then, we have to find a set of minimum number of potential gates as a target to add appropriate ffr, so that the maximum improvement on logical masking with minimum area overhead is achieved. Since, finding a set of potential gates with their suitable ffrs to meet these objectives is an NP-hard problem, we formulize this, as an optimization problem and solve using GA. We introduce an efficient chromosome representation and an adaptive objective function along with the basic GA operators. Besides, we integrate an assimilation operator with GA in order to enhance its searching ability. Our approach is applied to composite field substitution box implementation (S-box) that forms the core building block of any hardware implementation of the Advanced Encryption Standard algorithm. The simulation and synthesis results have been reported to show the effectiveness of our approach. Through these results, it has been shown that our proposed algorithm provides reliable digital circuits based on different level of logical masking (from 25.58 to 52.15). [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
9. An improved low-cost yoking proof protocol based on Kazahaya’s flaws.
- Author
-
Bagheri, Nasour, Safkhani, Masoumeh, Namin, Mojtaba Eslamnezhad, and Rostampour, Samad
- Subjects
- *
RADIO frequency identification systems , *INTERNET of things , *ROBUST control , *FALSE personation , *DATABASES - Abstract
Peris-Lopez et al. (J Netw Comput Appl 34:833-845,
2011 ) recently provided some guidelines that should be followed to design a secure yoking proof protocol. In addition, conforming to those guidelines and EPC C1-G2, they presented a yoking proof for medical systems based on low-cost RFID tags, named Kazahaya. In this paper, we compromise its security and show how a passive adversary can retrieve secret parameters of a patient’s tag in cost of O(216)off-line PRNG evaluations. Nevertheless, to show other weaknesses of the protocol and rule out any possible improvement by increasing the length of the used PRNG, we present a forgery attack that proves that a generated proof at time tn can be used to forge a valid proof for any desired time tj . The success probability of this attack is ‘1’ and the complexity is negligible. In addition, we present a new lightweight protocol based on 128-bit PRNG function to solve the problems of Kazahaya protocol. In terms of security, we evaluate the new protocol based on formal and informal methods and prove that the improved protocol is not vulnerable to RFID attacks. [ABSTRACT FROM AUTHOR] - Published
- 2018
- Full Text
- View/download PDF
10. A secure search protocol for lightweight and low-cost RFID systems.
- Author
-
Eslamnezhad Namin, Mojtaba, Hosseinzadeh, Mehdi, Bagheri, Nasour, and Khademzadeh, Ahmad
- Subjects
RADIO frequency identification systems ,EAVESDROPPING ,COMMUNICATION ,BIOMETRIC identification ,ELECTRONIC surveillance - Abstract
In radio frequency identification (RFID) systems, search protocols are used to find a specific item in a large number of tagged products. These protocols should be secure against RFID attacks such as traceability, impersonation, DoS and eavesdropping. Sundaresan et al. (IEEE Trans Dependable Secure Comput,
2015 ) presented a server-less search protocol based on 128-bits PRNG function and claimed that their method can address all vulnerabilities of previous protocols. In this paper, we prove that Sundaresan et al.’s protocol is vulnerable to traceability attack with the high probability. In addition, we present an improved protocol to solve the proposed problem and analyze its security level informally and formally based on AVISPA tool and BAN logic. [ABSTRACT FROM AUTHOR]- Published
- 2018
- Full Text
- View/download PDF
11. A Scalable and Lightweight Grouping Proof Protocol for Internet of Things Applications.
- Author
-
Rostampour, Samad, Bagheri, Nasour, Hosseinzadeh, Mehdi, and Khademzadeh, Ahmad
- Subjects
- *
INTERNET of things , *RADIO frequency identification systems , *COMPUTER network protocols , *COMPUTER network security , *COMPUTER access control , *SCALABILITY - Abstract
The Internet of Things (IoT) is a new technology, which enables objects to exchange data via the internet network. One part of the infrastructure of IoT is Radio Frequency Identification (RFID). One way to fortify the system and prevent it against an unauthorized access is an authentication process. A grouping proof protocol is a protocol by which a reader authenticates two or more tags simultaneously in an authentication process. In this paper, we present a novel scalable grouping proof protocol. Since scalability is a challenge in grouping proof protocol, to solve the scalability problem in the proposed protocol, the reader broadcasts the messages and the tags respond to it independently. In terms of the performance, we use a 64-bit lightweight Pseudo-Random Number Generator (64-PRNG) function, which meets the needs of low-power and low-cost systems. In addition, the security analysis results prove that the proposed protocol is resistant against RFID threats and provides an acceptable security level and low computation cost. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
12. Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things.
- Author
-
Safkhani, Masoumeh and Bagheri, Nasour
- Subjects
- *
INTERNET of things , *DATA transmission systems , *INTERNET service providers , *INTERNET security , *COMPUTER access control , *SECURITIES - Abstract
Internet of Things (IoT) is a technology in which for any object the ability to send data via communications networks is provided. Ensuring the security of Internet services and applications is an important factor in attracting users to use this platform. In the other words, if people are unable to trust that the equipment and information will be reasonably safe against damage, abuse and the other security threats, this lack of trust leads to a reduction in the use of IoT-based applications. Recently, Tewari and Gupta (J Supercomput 1-18, 2016) have proposed an ultralightweight RFID authentication protocol to provide desired security for objects in IoT. In this paper, we consider the security of the proposed protocol and present a passive secret disclosure attack against it. The success probability of the attack is '1' while the complexity of the attack is only eavesdropping one session of the protocol. The presented attack has negligible complexity. We verify the correctness of the presented attack by simulation. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
13. Cryptanalysis of Reduced NORX.
- Author
-
Bagheri, Nasour, Huang, Tao, Jia, Keting, Mendel, Florian, and Sasaki, Yu
- Published
- 2016
- Full Text
- View/download PDF
14. Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ.
- Author
-
Bagheri, Nasour, Mendel, Florian, and Sasaki, Yu
- Published
- 2016
- Full Text
- View/download PDF
15. On the (Im)Possibility of Receiving Security Beyond 2 Using an l-Bit PRNG.
- Author
-
Safkhani, Masoumeh, Hosseinzadeh, Mehdi, Namin, Mojtaba, Rostampour, Samad, and Bagheri, Nasour
- Subjects
SYNCHRONIZATION ,COMPUTER access control ,RADIO frequency identification systems ,COMPUTATIONAL complexity ,COMPUTER network protocols - Abstract
Recently, Wang et al. analyzed the security of two EPC C1-G2 compliant RFID authentication protocols, called RAPLT and $$\textit{SRP}^+$$ , and proved that these protocols are vulnerable against de-synchronization and secret disclosure attacks. The time complexity of their attacks were $$O(2^{16})$$ . In addition, they proposed an improved version of $$\textit{SRP}^+$$ entitled $$\textit{SRP}^{++}$$ , for which they claim the security would be $$O(2^{32})$$ . However, in this letter, we analyze the security of $$\textit{SRP}^{++}$$ and show that the complexity of retrieving all secret parameters of a given tag is $$O(2^{16})$$ , similar to its predecessor protocol. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
16. Differential Fault Analysis of SHA-3.
- Author
-
Bagheri, Nasour, Ghaedi, Navid, and Sanadhya, Somitra Kumar
- Published
- 2015
- Full Text
- View/download PDF
17. Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48.
- Author
-
Abdelraheem, Mohamed Ahmed, Alizadeh, Javad, Alkhzaimi, Hoda A., Aref, Mohammad Reza, Bagheri, Nasour, and Gauravaram, Praveen
- Published
- 2015
- Full Text
- View/download PDF
18. Linear Cryptanalysis of Reduced-Round SIMECK Variants.
- Author
-
Bagheri, Nasour
- Published
- 2015
- Full Text
- View/download PDF
19. Building indifferentiable compression functions from the PGV compression functions.
- Author
-
Gauravaram, Praveen, Bagheri, Nasour, and Knudsen, Lars
- Subjects
MATHEMATICAL functions ,COMPUTER security ,CIPHER & telegraph codes ,DATA compression ,MATHEMATICAL models - Abstract
Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
20. Cryptanalysis of SIMON Variants with Connections.
- Author
-
Alizadeh, Javad, Alkhzaimi, Hoda A., Aref, Mohammad Reza, Bagheri, Nasour, Gauravaram, Praveen, Kumar, Abhishek, Lauridsen, Martin M., and Sanadhya, Somitra Kumar
- Published
- 2014
- Full Text
- View/download PDF
21. On the Security of Tan et al. Serverless RFID Authentication and Search Protocols.
- Author
-
Safkhani, Masoumeh, Peris-Lopez, Pedro, Bagheri, Nasour, Naderi, Majid, and Hernandez-Castro, Julio Cesar
- Published
- 2013
- Full Text
- View/download PDF
22. Desynchronization and Traceability Attacks on RIPTA-DA Protocol.
- Author
-
Bagheri, Nasour, Gauravaram, Praveen, Safkhani, Masoumeh, and Sanadhya, Somitra Kumar
- Published
- 2013
- Full Text
- View/download PDF
23. On the Security of Two RFID Mutual Authentication Protocols.
- Author
-
Aghili, Seyed Farhad, Bagheri, Nasour, Gauravaram, Praveen, Safkhani, Masoumeh, and Sanadhya, Somitra Kumar
- Published
- 2013
- Full Text
- View/download PDF
24. On the Security of Mutual Authentication Protocols for RFID Systems: The Case of Wei et al.'s Protocol.
- Author
-
Safkhani, Masoumeh, Bagheri, Nasour, Sanadhya, Somitra Kumar, Naderi, Majid, and Behnam, Hamid
- Published
- 2012
- Full Text
- View/download PDF
25. Another Fallen Hash-Based RFID Authentication Protocol.
- Author
-
Hernandez-Castro, Julio Cesar, Peris-Lopez, Pedro, Safkhani, Masoumeh, Bagheri, Nasour, and Naderi, Majid
- Published
- 2012
- Full Text
- View/download PDF
26. On the Collision and Preimage Resistance of Certain Two-Call Hash Functions.
- Author
-
Bagheri, Nasour, Gauravaram, Praveen, Naderi, Majid, and Thomsen, Søren S.
- Abstract
In this paper we present concrete collision and preimage attacks on a large class of compression function constructions making two calls to the underlying ideal primitives. The complexity of the collision attack is above the theoretical lower bound for constructions of this type, but below the birthday complexity; the complexity of the preimage attack, however, is equal to the theoretical lower bound. We also present undesirable properties of some of Stam΄s compression functions proposed at CRYPTO ΄08. We show that when one of the n-bit to n-bit components of the proposed 2n-bit to n-bit compression function is replaced by a fixed-key cipher in the Davies-Meyer mode, the complexity of finding a preimage would be 2
n/3 . We also show that the complexity of finding a collision in a variant of the 3n-bits to 2n-bits scheme with its output truncated to 3n/2 bits is 2n/2 . The complexity of our preimage attack on this hash function is about 2n . Finally, we present a collision attack on a variant of the proposed m + s-bit to s-bit scheme, truncated to s − 1 bits, with a complexity of O(1). However, none of our results compromise Stam΄s security claims. [ABSTRACT FROM AUTHOR]- Published
- 2010
- Full Text
- View/download PDF
27. Cryptanalysis of a new EPC class-1 generation-2 standard compliant RFID protocol.
- Author
-
Bagheri, Nasour, Safkhani, Masoumeh, and Naderi, Majid
- Subjects
- *
CRYPTOGRAPHY , *RADIO frequency identification systems , *COMPUTER security , *EAVESDROPPING , *ELECTRONICS , *COMPUTER access control , *ARTIFICIAL neural networks - Abstract
EPC class 1 Generation-2 (or in short term EPC-C1 G2) is one of the most important standards for RFID passive tags. However, the original protocol is known to be insecure. To improve the security of this standard, several protocols have been proposed which are compliant to this standard. In this paper, we analyze the security of a protocol which has been recently proposed by Lo and Yeh (). Despite the designers' claim, which is optimal security, however, we present a passive attack which can retrieve all secret parameters of the tag efficiently. The cost of this attack is eavesdropping only one session of protocol between the tag and a legitimate reader and 2 PRNG-function evaluations in off-line. In addition, we show that an active adversary can retrieve secret parameters more efficiently, that is, with the complexity of two consequence sessions of protocol and without the need for PRNG-function evaluation. The success probability of the given attacks are '1'. To counteract such flaws, we propose an enhanced EPC-compliant protocol entitled YAYA, by applying some minor modifications to the original protocol so that it provides the claimed security properties. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
28. Two RFID Standard-based Security Protocols for Healthcare Environments.
- Author
-
Picazo-Sanchez, Pablo, Bagheri, Nasour, Peris-Lopez, Pedro, and Tapiador, Juan
- Subjects
- *
IDENTIFICATION , *MEDICAL ethics , *PATIENTS , *PRIVACY , *RADIO frequency identification systems , *SYSTEMS design , *DATA security - Abstract
The article discusses the proposals for integration of the authentication and secure messaging applications in the radio frequency identification (RFID) based security protocols for use in healthcare systems. Topics discussed include the reference to the use of RFID in drug administration or patient monitoring, the National Institute of Standards and Technology (NIST) security recommendations and location privacy risks associated with the Wu proposal.
- Published
- 2013
- Full Text
- View/download PDF
29. Strengthening the Security of EPC C-1 G-2 RFID Standard.
- Author
-
Safkhani, Masoumeh, Bagheri, Nasour, and Naderi, Majid
- Subjects
RADIO frequency identification systems ,EAVESDROPPING ,COMPUTER network protocols ,INVESTMENT analysis ,PROBABILITY theory - Abstract
In this paper, we analyze the security of AZUMI protocol which is compliant with EPC-Class-1 Generation-2 standard and recently has been proposed by Peris et al. This protocol is an improvement to a protocol proposed by Chen and Deng which has been cryptanalysed by Peris et al. and Kapoor and Piramuthu. However, our security analysis clearly shows that the designers were not successful in their attempt to improve Chen and Deng protocol. More precisely, we present an efficient passive attack to disclose the tag and the reader secret parameters, due to PRNG and the length of the values. In addition, we present a simple tag impersonation attack against this protocol. The success probability of all attacks are almost '1' and the cost of given attacks are at most eavesdropping two sessions of protocol. However, the given secrets disclosure attack also requires $$O(2^{16})$$ off-line evaluations of a $$PRNG$$ function. To counteract such flaws, we improve the AZUMI protocol by applying some minor modifications so that it provides the claimed security properties. [ABSTRACT FROM AUTHOR]
- Published
- 2013
- Full Text
- View/download PDF
30. On the Designing of a Tamper Resistant Prescription RFID Access Control System.
- Author
-
Safkhani, Masoumeh, Bagheri, Nasour, and Naderi, Majid
- Subjects
- *
COMPUTER network protocols , *DATABASES , *IDENTIFICATION , *PATIENTS , *PHYSICIANS , *PROBABILITY theory , *RADIO frequency identification systems , *SECURITY systems , *THERAPEUTICS , *REMOTE access networks , *MEDICAL identification jewelry - Published
- 2012
- Full Text
- View/download PDF
31. The suffix-free-prefix-free hash function construction and its indifferentiability security analysis.
- Author
-
Bagheri, Nasour, Gauravaram, Praveen, Knudsen, Lars, and Zenner, Erik
- Subjects
- *
MATHEMATICAL functions , *SECURITY management , *SECURITY systems , *LITERATURE , *RESEARCH - Abstract
In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value $$(IV)$$ of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle-Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic $$n$$-bit-iterated hash function framework based on an $$n$$-bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary $$IV$$s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any $$n$$-bit-iterated hash function based on an $$n$$-bit compression function and with an $$n$$-bit chaining value that is proven indifferentiable from a RO. [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.