|
|
 |
Search published articles |
 |
|
Showing 16 results for Authentication
Doctor Nasoor Bagheri, Mr Reza Aghamohammadi, Volume 3, Issue 2 (3-2015)
Abstract
, , Volume 4, Issue 1 (9-2015)
Abstract
The next generation of heterogeneous wireless access network technologies are include such as wireless networks (WiFi and WiMax) and cellular networks (such as WCDMA and HSPA and 4G). One of the major issues in heterogeneous wireless network design, support for mobile users is vertically integrated handover. handover process between different wireless technology, called vertical handover. The wireless technology of different features, services, pricing, and offer different regional coverage. Vertical handover can be combined with the benefits of mobile networks to obtain user satisfaction and improve efficiency, can be used. So concepts and review the measures taken are necessary. The main purpose of this article we discribe the basic concepts related to handover, classification, algorithms, protocols, and features favorable factors in handover for Next Generation Networks.
, , Volume 4, Issue 2 (3-2016)
Abstract
The fourth-generation Telecommunication communication system is base on LTE technology . LTE Evolved High-Speed Packet Access networks (HSPA) and to achieve higher data rates, greater compatibility with heterogeneous networks and more uniform network architecture is presented. LTE version of the standard release 8, 3GPP is. One of the goals of LTE and wireless systems is providing integrated handover and fast from one cell (source cell) to another cell (target cell) . The process defined in Version 8 supports LTE handover mobility are provided, but not suitable for all modes of mobility and even compared to 2nd and 3rd generation systems, may be user dissatisfaction. This paper, first we defined LTE network architecture and its Vulnerabe. Then handover related concepts in LTE network and recent actions in this area have been investigated.
Mr Mohsen Rezaei, Dr Reza Ebrahimi Atani, Volume 4, Issue 2 (3-2016)
Abstract
Authenticated Encryption is a block cipher mode of operation which simultaneously provides confidentiality, integrity, and authenticity assurances on the data transmition. In this regard in 2014 CAESAR competition started which aims at finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. This paper provides an easy-to-grasp overview over functional aspects, security parameters, and robustness offerings of the CAESAR candidates, clustered by their underlying designs (block-cipher-, stream-cipher-, permutation-/sponge-, compression-function-based, dedicated) and compares encryption/decryption speed of all CAESAR candidates implemented on three processors of three different architectures AMD64, armeabi and mipso32.
, , Volume 10, Issue 2 (3-2022)
Abstract
Wireless sensor networks have many applications in the real world and have been developed in various environments. But the limitations of these networks, including the limitations on the energy and processing power of the sensors, have posed many challenges to researchers. One of the major challenges is the security of these networks, and in particular the issue of authentication in the wireless sensor network. An authentication scheme in a wireless sensor network must have the following security features: anonymity, Unlink sessions, session key agreement, session key security, and perfect forward secrecy and prevent attacker’s attacks. An important feature of the authentication scheme is that by capturing the sensor, the attacker will not be able to obtain the private values of the protocol parties. Chen et al propose an authentication scheme with key agreement using wireless sensor network for an agricultural monitoring system, which claims to have security features. This articcle proves that Chen et al’s scheme is vulnerable to sensor capture attacks that Obtain session key, sensor impersonation, User anonymity violation, forward and backward secrecy violation, and sessions link. In the rest of the article, the proposed solution to improve the design of Chen et al. will be presented and the improved design will be evaluated.
Seyed Hamid Baghestani , Farokhlagha Moazami, Volume 11, Issue 1 (9-2022)
Abstract
The conventional electricity infrastructure relies on the usage of fossil fuels, which harms the environment greatly. A smart grid is an infrastructure that enables the integration of renewable resources with the distribution system, as well as the potential of establishing a two-way flow of energy and data between network management and subscribers in order to optimize energy use. However, this data flow may be misused by attackers to disrupt security and causes power network imbalances.Therefore, it is necessary to exploit different security protocols to exchange data in this platform. One of these security protocols is the authenticated key agreement protocol, which allows the parties to authenticate each other and share a key to encrypt data. Recently Zhang et al. proposed a lightweight key authentication protocol based on hash functions. In this paper, we examine their protocol and show that vulnerable to denial of service (DOS) attack and also is not optimized to implement on smart grid. Then we present a lightweight and secure authentication protocol based on hash functions.
Amir Allahdadi Ghiyasabadi , Javad Alizadeh, Volume 11, Issue 1 (9-2022)
Abstract
With the development of new information and communication technologies such as developments related to Internet of Things applications, the importance of information and maintaining its security is more and more considered. Key agreement and authentication protocols play an important role in ensuring information security. One of the important components used in many applications of the Internet of Things is wireless sensor networks, whose security is ensured by using appropriate protocols of these networks. In 2020, Sikarwar and Das presented a key agreement protocol with authentication for wireless sensor networks and claimed that this protocol is secure against well-known attacks such as feedback attacks, password discovery, and man-in-the-middle attacks. In this paper, it is shown that the Sikarvar and DOS protocol is not secure and an attacker can easily obtain this key. In addition, it is shown that the protocol cannot be secure against password discovery and spoofing attacks.
Saba Marandi, Farrokhlagha Moazzami, Volume 11, Issue 2 (3-2023)
Abstract
In medical fields, a wearable body area sensors network is a network of sensors placed inside human bodies or on their skin. These multi-functional sensors provide all patients and medical personnel with optimized and comfortable services. The patient’s physiological information transferred in this network is very sensitive and confidential; Therefore, transmitting through an insecure channel requires high anonymity, un-traceability, and privacy-preserving of personal data. Furthermore, the wearable body area network is a small part of the Internet of Things (IoT) community, and as the devices are resource-constraint, lightweight protocols are needed to guarantee the information’s authenticity, confidentiality, and integrity. Hence, a large number of schemes were proposed by different researchers to improve the reliability of the protocols. Recently Ankur Gupta and his colleagues proposed a lightweight mutual authentication and key agreement protocol and proved its security against well-known attacks. In this paper, we will demonstrate that their proposed protocol is vulnerable to the sensor node impersonation attack and does not provide the necessary security for communicating data; Then, we will offer a new solution to overcome this problem.
Mohammad Dakhilalian, Masomeh Safkhani, Fatemeh Pirmoradian, Volume 12, Issue 1 (9-2023)
Abstract
Providing all remote services requires mutual authentication of participating parties. The framework by which this authentication is done is called authentication protocols. In other words, cryptographic or cryptographic protocol is a distributed cryptographic algorithm that establishes interactions between at least two or more hosts with a specific purpose. In fact, these protocols have provided secure and insecure channels for communication between the parties participating in the protocol. Usually, secure channels are used for registration and insecure channels for mutual authentication. After registering on the server and verifying its identity by the server, the user can benefit from the services provided by the server. Many authentication protocols have been proposed in fields such as e-medical care, Internet of Things, cloud computing, etc. The privacy and anonymity of users in these plans is the biggest challenge in implementing a platform to benefit from remote services. Due to the fact that authentication of users takes place on the insecure platform of the Internet, it can be vulnerable to all existing Internet attacks. In general, there are two methods to analyze and prove the security of authentication protocols. Formal method and In-formal method. The In-formal method, which is based on intuitive arguments, analyst's creativity and mathematical concepts, tries to find errors and prove security. While the formal method, which is done both manually and automatically, has used a variety of mathematical logics and automatic security analysis tools. Manual method using mathematical models such as Real Or Random and mathematical logics such as BAN logic, GNY logic, etc., and automatic method using AVISPA, Scyther, ProVerif, TAMARIN, etc. tools. In fact, the methods of proving and analyzing the security of security protocols are divided into two general categories based on proof of theorem and model verification, and in this article, the details of each of these methods of proving security are explained. It should be noted that most of the security protocol verification tools are based on model verification. The methods based on model checking and then the methods based on proving the theorem are described.
Mrs. Narges Mokhtari, Mr. Amirhossein Safari, Dr Sadegh Sadeghi, Volume 12, Issue 1 (9-2023)
Abstract
Biometric systems are an important technique for user identification in today's world, which have been welcomed due to their non-invasive nature and high resistance to forgery and fraud. Physiological and behavioral biomarkers are two main types of biometric identifiers. Behavioral identifiers, such as voice recognition, are based on human or even animal actions. Physiological biometrics, such as fingerprints and facial recognition, which have been used in our daily lives in the past years, are based on the physical characteristics of the human body. One of the various biometrics that have been investigated in studies in this field is the heart signal, which has been well used in authentication and identification systems due to its simple acquisition process compared to biomarkers such as the brain signal. In addition, there are valid databases on heart signal data, which the researchers of this issue refer to evaluate their systems. In this study, the analysis, analysis, and comparison of different authentication methods using heart signal biometrics have been studied. Also, in the following, the advantages and disadvantages of deep learning methods and models proposed in this field have been examined. In the final part, firstly, the implementation of the method presented in Fuster and Lopez's research is discussed, and then, to evaluate, we present the tests designed using the network created in this study, and after that, concluding based on the results.
Zahra Jafari, Sahar Palimi, Mohamadamin Sabaei, Rahman Hajian, Hossein Erfani, Volume 12, Issue 2 (2-2024)
Abstract
In the Internet of Things (IoT) environment, security and privacy are paramount concerns for critical applications. The LoRa protocol efficiently enables long-range communication for resource-constrained end devices in LoRaWAN networks. To foster technology adoption and user trust, safeguarding the data collected by end devices is essential. Authentication and key agreement protocols play a pivotal role in achieving this goal. Here, we introduce a novel scheme for authentication and key exchange in LoRaWAN, enabling mutual authentication among participants. This scheme empowers users/end devices and network servers to establish secure end-to-end session keys without unconditional trust. We assess the scheme's security informally and provide formal verification using AVISPA tools and the BAN logic. Furthermore, we compare it to existing authentication schemes, demonstrating its efficiency in terms of computational and communication overhead.
Sajjad Maleki Lonbar, Akram Beigi, Nasour Bagheri, Volume 12, Issue 2 (2-2024)
Abstract
In the world of digital communication, authentication is an important concern and the need for a safe and secure system increases the necessity of designing authentication systems. To perform authentication, biometric-based approaches are of great interest due to the property of being alive and resistant to forgery. In this study, an authentication system based on heart signal is designed. Due to the process of receiving heart signals, their data usually has a lot of noise. In order to prepare the data, in the proposed system, the heart signals are first cleaned and then transferred to the frequency domain for feature extraction. Also, they are converted into an image by applying the Wigner-Ville distribution, so that each image contains the signal information of each person’s heart and is unique. In the proposed authentication system, these images are used for training and evaluation in a deep convolutional neural network. The output of this system provides the possibility of people’s identification. The data of this study are taken from the NSRDB and MITDB databases, and significant results have been obtained compared to previous studies.
Javad Alizadeh, Seyyed Hadi Noorani Asl, Volume 12, Issue 2 (2-2024)
Abstract
The Internet of Drones (IoD) refers to the use of unmanned aerial vehicles (UAVs) connected to the Internet. This concept is a specific application of IoT. The IoD may offer opportunities, but it also poses security vulnerabilities. It is necessary to use authentication and key agreement protocols in drone communications to prevent these vulnerabilities. In 2020, Alladi et al presented an authentication and key agreement protocol based on physical unclonable functions called SecAutUAV. They analyzed the security of their scheme through both formal and informal methods. In this paper, we demonstrate the vulnerability of the SecAuthUAV protocol to a key recovery attack. An adversary can obtain a session key between a drone and a ground station by intercepting and analyzing the session data. In addition, we present a secret value recovery attack with complexity  , which is lower than the complexity of brute force attacks. An adversary could spoof and track the drone by using these values. In order to improve the security and efficiency of SecAuthUAV, we present a new version and compare it to the original. We utilize both the informal method and formal-based ProVerif to analyze the
security of the latest protocol. To compare the efficiency of the new protocol and SecAuthUAV, we counted their number of operators and functions. The new protocol is more secure and efficient than SecAutUAV.
Parsa Rajabi, Dr. Seyed Mohammad Razavizadeh, Dr. Mohammad Hesam Tadayon, Volume 13, Issue 1 (8-2024)
Abstract
Authentication plays a pivotal role in ensuring communication security. Cryptographic methods are frequently employed to fulfill this purpose. These methods, implemented at upper network layers, encounter challenges including complexity, power consumption, and overhead. Particularly for users with limited computational power, these methods encounter challenges. A novel solution to overcome these challenges is physical layer authentication (PLA), which involves utilizing physical layer features to embed a tag in the transmitted signal for authentication, leveraging various channel characteristics such as position, velocity, noise, etc. In this paper, a review of previous research is provided, highlighting the differences between physical layer and upper-layer authentication. Furthermore, existing categorizations for PLA and a novel classification based on covertness levels are provided. Moreover, possible attacks and corresponding countermeasures are investigated, followed by suggestions for future research in this area.
Morteza Asadi, Mohammad Reza Zamani, Kasra Tawakoli, Volume 13, Issue 1 (8-2024)
Abstract
Passwords have been utilized as the primary means of authentication since the inception of the World Wide Web and the introduction of online services. The security risks associated with the use of passwords and their vulnerabilities to various types of cyberattacks have rendered this method no longer secure. In recent years, online service providers have sought to protect their users and data from cyber threats by implementing various multi-factor authentication methods. Although these methods have been successful in reducing the incidence of security breaches, they have generally resulted in increased complexity for users. The FIDO standard employs asymmetric encryption, mandates the storage of the private key on the user’s device, and combines it with biometric factors, thereby enabling the most secure authentication method for systems while simplifying the process for users [1-4]. This standard monitors the entire authentication process and prevents potential risks by establishing regulations within operating systems, browsers, and authentication tools. Rahavard Samanehaye Amn Company has implemented this standard locally, offering FIDO authentication under the product name ”Neshane” for smart phones. This article discusses the applications, specifications, and capabilities of this standard and the developed product.
Arian Arabnouri, Soheil Eissazadeh, Alireza Shafieinejad, Volume 13, Issue 2 (12-2024)
Abstract
Auditable log is a common approach for monitoring system performance, forensic investigations, and event analysis. Regarding the crucial role of logs in identification of attackers, adversaries often attempt to tamper with these files to hide their traces. As a result, ensuring the secure storage of logs is critical. Blockchain technology, with its immutability feature, provides an ideal solution for secure storing of logs. However, the scalability limitations of existing public blockchains have made blockchain-based solutions impractical. To address this challenge, this paper proposes an approach where logs are categorized into time-based intervals, and a chain of linked entries using Message Authentication Codes (MAC) for each type of log. In addition to MAC, a counter is assigned to each class of log to enable detection of any deletion, insertion, repetition, or even reordering of log records, as the logical chain would be disrupted. At the end of each interval, known as checkpoint, newly verified log is appended to the blockchain. This approach not only ensures the security of logs but also enhances system efficiency by reducing the amount of data stored on the blockchain through batch processing. Our implementation demonstrates that the proposed system offers improved efficiency, requiring fewer computations compared to other methods.
|
|