Loading...
Search for: hash-functions
0.006 seconds
Total 27 records

    Efficient and concurrent reliable realization of the secure cryptographic SHA-3 algorithm

    , Article IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems ; Vol. 33, issue. 7 , July , 2014 , p. 1105-1109 ; 0278-0070 Bayat-Sarmadi, S ; Mozaffari-Kermani, M ; Reyhani-Masoleh, A ; Sharif University of Technology
    Abstract
    The secure hash algorithm (SHA)-3 has been selected in 2012 and will be used to provide security to any application which requires hashing, pseudo-random number generation, and integrity checking. This algorithm has been selected based on various benchmarks such as security, performance, and complexity. In this paper, in order to provide reliable architectures for this algorithm, an efficient concurrent error detection scheme for the selected SHA-3 algorithm, i.e., Keccak, is proposed. To the best of our knowledge, effective countermeasures for potential reliability issues in the hardware implementations of this algorithm have not been presented to date. In proposing the error detection... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2018 , Pages 1-18 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2019 , Pages 1235-1252 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    A secure and efficient authentication technique for vehicular Ad-Hoc networks

    , Article IEEE Transactions on Vehicular Technology ; Volume 67, Issue 6 , 2018 , Pages 5409-5423 ; 00189545 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Majidi, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Vehicular ad-hoc networks (VANETs) are under active development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part in VANETs is to enable message authentications between vehicles and roadside units. Message authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message authentication scheme, proxy vehicles that verify multiple messages at the same time improve roadside units' efficiency. In this paper, first we show that the only proxy-based authentication scheme (PBAS) presented for this goal by Liu et al. cannot guarantee message authenticity, and... 

    A new group key management protocol using code for key calculation: CKC

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2010
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation). This protocol is based on logical key hierarchy. When a new member joins the group, server sends only the group key for that member. Then, current members and the new member calculate the necessary keys using node codes and one-way hash function. Node code is a code which is assigned to each node of the key tree. Again at leave, server just sends the new group key to remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication... 

    An efficient group key management protocol using code for key calculation: CKC

    , Article Telecommunication Systems ; Volume 51, Issue 2-3 , 2012 , Pages 115-123 ; 10184864 (ISSN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2012
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results... 

    A lightweight anonymous authentication protocol for IoT wireless sensor networks

    , Article 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2019, 28 August 2019 through 29 August 2019 ; 2019 , Pages 39-44 ; 9781728143736 (ISBN) Rahnama, A ; Beheshti Atashgah, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Lightweight authentication protocols are crucial for privacy preserving in Internet of Things (IoT). Authentication protocols should be implementable for devices with constrained memory and computational power in this area, in addition to resistance against cryptographic threats. On the other hand, these protocols should not impose a heavy computational load on such devices. In this paper we proposed an authentication protocol that properly meets these features. Our protocol is suitable for wireless sensor networks (WSNs). In this protocol, authentication is fulfilled with low communication and computational loads between sensors and users through the gateway interface using a hash function...