Essay On the Remote Authentication Protocol


premiumpapers.netI am looking for someone to write my essay? Are you in High School, College, Masters, Bachelors or Ph.D All you need is to ask for research, term paper, thesis help written by a specialist in your academic field. When you buy a customized essay from PremiumPapers.net. We offer you an original, 0%- plagiarized and unique research paper written by a dedicated writer who is PhD or Masters qualified. PremiumPapers.net is an experienced service with over 8 years experience having delivered over 79,500 essays over the years. Just in case you're looking to buy an essay online on this topic or simply need a jumping off point for work of your own. If you have any questions, please feel free to contact our customer support staff. Head on over to the PremiumPapers homepage to get started.


Get Your Essay Done by a Specialist



PremiumPapers.net

NB: Click Our Prices for more. Our starting prices are as shown below!

premiumpapers.net

premiumpapers.net
We have over 10 years in the essay, term paper, research writing over the continents: US, UK, CAD, UAE, Russia, Netherlands, South Africa, Europe, Asia etc.

premiumpapers.net
We have a pool of 1112 seasoned & qualified veteran academic research writers in over 77+ fields.

premiumpapers.net
At PremiumPapers.net revision is free if you are not satisfied, Our organization has a money back policy to ensure all our clients are satisfied and keep coming back

premiumpapers.net
Applying for an order is easy on our site, visit our order page and place all your order information if you have attachments upload them and we will write from scratch.

premiumpapers.net
For every order placed at PremiumPapers.net, you will receive a plagiarism, grammar check report

premiumpapers.net
PremiumPapers.net is affordable, but our quality it premium since we have a huge pool of clients

premiumpapers.net




 

Remote Authentication Protocol


There has been an increase in demand in regards to the provision of expert level medical diagnosis as well as treatment remotely which has attracted a wide interest in the wireless body networks (WBANs). (WBANs) have been instrumental in ensuring that indeed there are vital parameters of aging population and patients with chronic diseases.
In most instances, the WBAN often consists of wearable as well as implanted bio-medical sensors as well as several important portable personal devices. The WBAN in this situation is often used to monitor the health and motion information of people that have different degrees of physical as well as mental disabilities, while the PPD is often employed in order to ensure that there are reliable message delivery between the applications providers and sensors as a physician, medical staff, and the hospital.
It is critical to note that indeed there are several key applications that range from remote health monitoring as well as military fitness that can be able to provide intra-body communication. This often happens between the PPD and WBAN sensors.

It is critical to understand that there are often security issues in the extra body communication field, and it suggests several certificates less remote anonymous authentication protocols that have an efficient signature that is certificate less and this is done by incorporation the idea of a unique certificate less cryptography.

Therefore, it is critical to note that indeed WBAN client, as well as the requested AP, can often authenticate each other as well as share a session key to secure the subsequent communication. Furthermore, it is critical to understand that indeed privacy of a client can often be realized with encryption operation. There are often certificate less anonymous authentication protocols.

However, it is important to understand that indeed the researchers found out that certificate less signature cannot be able to resist the attacks that are often mounted by key replacement adversary. Moreover, it is important to understand that the certificate fewer authentication protocols cannot in any way be able to offer the feature of forward security. It was noticed that if the AP was corrupted, then sessions in the previous rounds were revealed. Finally, it was determined that indeed if all the Liu et al. protocols did not effectively address the scalability issue in the sense that the account information of the different WBAN’s client were distributed to the APs even before the client can access the service that is offered by the APs.

To remedy the weaknesses that exist, the authors propose what can be described as a scalable certificate less remote authentication protocol that has anonymity as well as forward security for the different WBANs. The research is shown to demonstrate that indeed Liu et al. Certificate less signature scheme can only be described as insecure against the diverse public key replacement attacks. The report shows indeed several weaknesses that exist in Liu et al.’s certificate less remote anonymous authentication protocols.

The research team can build a secure as well lightweight certificate less remote authentication protocol and this is done effectively by allowing the elaboration and incorporation of an encryption system that is certificate less and it has a genuine two-party authenticated key agreement protocol. It is of the essence to note that indeed the researcher’s protocol can be seen as secure under the standard computational Diffie-Hellman (CDH) assumption that exists in the random oracle model.

Therefore, it can be stated that indeed the protocol provides session key establishment, nonrepudiation, unlinkability as well as mutual authentication. Further, the system is also able to achieve forward security, scalability as well as an effective system that has key escrow resilience.

There have been different performance evaluations that have been performed on the protocol and it had been able to demonstrate that compared to the most efficient ID-based remote anonymous authentication protocols, the researcher’s protocol reduces at least 17.6% and 52.6% of the communication overhead and running time respectively. It was also seen that indeed there was a decrease in the overall computational costs as well as communication overhead.

Therefore, it can be seen that indeed the proposed protocol by the researchers can satisfy a set of what can be described as essential requirement that at the moment has not yet been realized and fulfilled by previous works. By the adoption of the encryption technique, the users can be able to effectively realize anonymity and the protocol can furthermore help in the elimination of the delivery of the clients account information that at times is extremely dangerous. The security properties have been thoroughly tested on the protocol, and this involves the random oracle model.

In conclusion, the significant performance and security advantages of the researcher’s protocol over the different existing protocols have been shown by diverse, extensive simulation results. The existing lower communication costs and computational costs make the proposed protocol useful and suitable for the low power mobile terminals that exist in the WBANs.

References

Xiong, H. (2014). Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY , 2327-38.




LRAP: A Location-Based Remote Client Authentication Protocol for Mobile Environments

Authentication is thought to be the most important security service staying at the basis of many products and application services nowadays. To perform an authentication, various methods with a variable degree of reliability are typically employed. These methods are classified into three main classes or factors: what the user is. (for instance, voice recognition pattern, a fingerprint, or other biometric data), what the user has, (that is, a security token, an ID card, , mobile device or cell phone), and what the user knows, (for instance, a static password or a one-time code). No single authentication method can fully protect against all types of security attacks.

For this reason, there is a demand for tougher authentication systems, especially in remote usage situations. The term “remote” is used to relate to any system where the service providers and the clients are connected via some potential insecure network, like the mobile network. With the advancement of location sensing as well as social networking technologies, current authentication classes, for example, where the user is, and when or somebody you know, might be used in combination with the classical authentication factors. Ascertaining and confirming that a user is at a certain position is itself an uphill task as there is no single location sensing technology that has emerged as a distinct winner in all types of environments. The ground navigation scheme LORAN (Long Range Aid to Navigation) for instance is employed in various military as well as navigation systems, but it cannot be used on a wide range in any application situation.

The GPS is the de facto location technology for a wide open-air area. However, it does not work in closed areas or indoors and it can be easily compromised.
We propose LRAP, a secure location-based remote authentication protocol that can be used to verify the indirect users in mobile environments. LRAP is based on the application of classical authentication methods combined with user location data at one time. To confirm the integrity of the location data, LRAP employs a dedicated component, known as the Local Element (LE), which is a part of the European Galileo navigation satellite system. To prove the concept, we designed and executed an LRAP-based service involving payment with the mobile devices at the gas stations.

Location-Based Remote Authentication Protocol

Attacker Model

In LRAP, the compromise against lower layers such that the MAC or the physical layers are not looked into. It is thought that the physical layer uses GPS as well as GSM jamming resilient techniques, such as frequency hopping or BBC and concurrent codes, or supplementary systems or specialized anti-jamming GPS receivers can be used to shield users from jamming in important applications.

LRAP Overview

The protocol, LRAP, is based on three major factors: where a person is and when. That is, the position of the user connected to the time information, something the user possesses such as a GSM/UMTS aware terminal or the GPS, and what the user knows, that is a static PIN

used in accessing the device and an OTC. LRAP design involves several actors, That is, the user and the User Terminal, the Service Provider, and the Galileo LE.
The protocol is comprised of two phases: a registration phase and an operational phase. In LRAP, the SP generates an OTC encrypted with a key obtained from UT location then transmits it to the UT to be used for authentication, given that the user has registered first with the Service Provider.

Conclusion

In the study, we proposed the LRAP protocol utilizing both traditional as well as contextual authentication factors for customer authentication in mobile situations. Moreover, we designed and implemented a proof of concept for the LRAP protocol, in the form of a real case scenario allowing a user to perform payments at the self-service gas stations.
Future work is anticipated on other features of our system that is, privacy concerns, tamper immune security module, sufficient key space and energy costs.

References

T. Weigold, T. K. (2009). Remote Client Authentication. New York: IEEE.