Authenticated Identity

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 2541 Experts worldwide ranked by ideXlab platform

J. Peterson - One of the best experts on this subject based on the ideXlab platform.

  • Authenticated Identity management in the session initiation protocol sip
    RFC, 2018
    Co-Authors: Cullen Jennings, J. Peterson, Chris Wendt, Eric Rescorla
    Abstract:

    The baseline security mechanisms in the Session Initiation Protocol (SIP) are inadequate for cryptographically assuring the Identity of the end users that originate SIP requests, especially in an interdomain context. This document defines a mechanism for securely identifying originators of SIP requests. It does so by defining a SIP header field for conveying a signature used for validating the Identity and for conveying a reference to the credentials of the signer. This document obsoletes RFC 4474.

  • enhancements for Authenticated Identity management in the session initiation protocol sip
    RFC, 2006
    Co-Authors: Cullen Jennings, J. Peterson
    Abstract:

    The existing security mechanisms in the Session Initiation Protocol (SIP) are inadequate for cryptographically assuring the Identity of the end users that originate SIP requests, especially in an interdomain context. This document defines a mechanism for securely identifying originators of SIP messages. It does so by defining two new SIP header fields, Identity, for conveying a signature used for validating the Identity, and Identity-Info, for conveying a reference to the certificate of the signer. [STANDARDS-TRACK]

  • session initiation protocol sip Authenticated Identity body aib format
    RFC, 2004
    Co-Authors: J. Peterson
    Abstract:

    RFC 3261 introduces the concept of adding an S/MIME body to a Session Initiation Protocol (SIP) request or response in order to provide reference integrity over its headers. This document provides a more specific mechanism to derive integrity and authentication properties from an 'Authenticated Identity body', a digitally-signed SIP message, or message fragment. A standard format for such bodies (known as Authenticated Identity Bodies, or AIBs) is given in this document. Some considerations for the processing of AIBs by recipients of SIP messages with such bodies are also given. [STANDARDS-TRACK]

  • Sip Authenticated Identity body (aib) format
    2004
    Co-Authors: J. Peterson
    Abstract:

    This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards " (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited. Copyright Notice Copyright (C) The Internet Society (2004). RFC 3261 introduces the concept of adding an S/MIME body to a Session Initiation Protocol (SIP) request or response in order to provide reference integrity over its headers. This document provides a more specific mechanism to derive integrity and authentication properties from an ’Authenticated Identity body’, a digitally-signed SIP message, or message fragment. A standard format for such bodies (known as Authenticated Identity Bodies, or AIBs) is given in thi

P C Saxena - One of the best experts on this subject based on the ideXlab platform.

  • one round Authenticated Identity based tri partite key agreement protocol for internet of things based sensors
    Social Science Research Network, 2018
    Co-Authors: Mahender Kumar, P C Saxena
    Abstract:

    Key exchange protocol is a cryptographic protocol that provides a secure communication in the sensor network in which sensor devices have low power and low memory. Joux proposed the key agreement protocol for three-party based on the pairing. Later many schemes have been proposed for three-party but could not suitable for the sensor network. In this article, we proposed one-round three-party Authenticated ID-based key establishment protocol for sensor network whose security is based on solving ECDLP and BDHP. We show that our proposed scheme is secure against man-in-middleattack, perfect forward secrecy, no key control, and Known session key security. The proposed system has less computational cost, bandwidth cost and message exchange as compared to the other related schemes.

Ricardo Dahab - One of the best experts on this subject based on the ideXlab platform.

  • tinypbc pairings for Authenticated Identity based non interactive key distribution in sensor networks
    Computer Communications, 2011
    Co-Authors: L B Oliveira, Diego F. Aranha, Julio Lopez, Conrado P.l. Gouvêa, Michael Scott, Danilo F Cimara, Ricardo Dahab
    Abstract:

    Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystems are computationally feasible on sensor nodes, protocols based on them are not, as they require the exchange and storage of large keys and certificates, which is expensive. Using Pairing-Based Cryptography (PBC) protocols parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identity-based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for 8, 16 and 32-bit processors commonly found in sensor nodes. TinyPBC is able to compute pairings, the most expensive primitive of PBC, in 1.90s on ATmega128L, 1.27s on MSP430 and 0.14s on PXA27x.

  • TinyPBC: Pairings for Authenticated Identity-based non-interactive key distribution in sensor networks
    2008 5th International Conference on Networked Sensing Systems, 2008
    Co-Authors: Danilo F. Câmara, Diego F. Aranha, Julio Lopez, Conrado P.l. Gouvêa, L B Oliveira, Michael Scott, Ricardo Dahab
    Abstract:

    Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).

  • tinypbc pairings for Authenticated Identity based non interactive key distribution in sensor networks
    IACR Cryptology ePrint Archive, 2007
    Co-Authors: L B Oliveira, Michael Scott, Julio Cesar Lopezhernandez, Ricardo Dahab
    Abstract:

    Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using Pairing-based Cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identitybased non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is an open source code able to compute pairings as well as binary multiplication in about 5.5s and 4019.46μs, respectively, on the ATmega128L 7.3828-MHz/4KB SRAM/128KB ROM processor – the MICA2 and MICAZ node processor.

L B Oliveira - One of the best experts on this subject based on the ideXlab platform.

  • tinypbc pairings for Authenticated Identity based non interactive key distribution in sensor networks
    Computer Communications, 2011
    Co-Authors: L B Oliveira, Diego F. Aranha, Julio Lopez, Conrado P.l. Gouvêa, Michael Scott, Danilo F Cimara, Ricardo Dahab
    Abstract:

    Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystems are computationally feasible on sensor nodes, protocols based on them are not, as they require the exchange and storage of large keys and certificates, which is expensive. Using Pairing-Based Cryptography (PBC) protocols parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identity-based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for 8, 16 and 32-bit processors commonly found in sensor nodes. TinyPBC is able to compute pairings, the most expensive primitive of PBC, in 1.90s on ATmega128L, 1.27s on MSP430 and 0.14s on PXA27x.

  • TinyPBC: Pairings for Authenticated Identity-based non-interactive key distribution in sensor networks
    2008 5th International Conference on Networked Sensing Systems, 2008
    Co-Authors: Danilo F. Câmara, Diego F. Aranha, Julio Lopez, Conrado P.l. Gouvêa, L B Oliveira, Michael Scott, Ricardo Dahab
    Abstract:

    Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).

  • tinypbc pairings for Authenticated Identity based non interactive key distribution in sensor networks
    IACR Cryptology ePrint Archive, 2007
    Co-Authors: L B Oliveira, Michael Scott, Julio Cesar Lopezhernandez, Ricardo Dahab
    Abstract:

    Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using Pairing-based Cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an Authenticated Identitybased non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is an open source code able to compute pairings as well as binary multiplication in about 5.5s and 4019.46μs, respectively, on the ATmega128L 7.3828-MHz/4KB SRAM/128KB ROM processor – the MICA2 and MICAZ node processor.

Mahender Kumar - One of the best experts on this subject based on the ideXlab platform.

  • one round Authenticated Identity based tri partite key agreement protocol for internet of things based sensors
    Social Science Research Network, 2018
    Co-Authors: Mahender Kumar, P C Saxena
    Abstract:

    Key exchange protocol is a cryptographic protocol that provides a secure communication in the sensor network in which sensor devices have low power and low memory. Joux proposed the key agreement protocol for three-party based on the pairing. Later many schemes have been proposed for three-party but could not suitable for the sensor network. In this article, we proposed one-round three-party Authenticated ID-based key establishment protocol for sensor network whose security is based on solving ECDLP and BDHP. We show that our proposed scheme is secure against man-in-middleattack, perfect forward secrecy, no key control, and Known session key security. The proposed system has less computational cost, bandwidth cost and message exchange as compared to the other related schemes.