Authentication Technique

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 12957 Experts worldwide ranked by ideXlab platform

Akbar Majidi - One of the best experts on this subject based on the ideXlab platform.

  • A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks
    IEEE Transactions on Vehicular Technology, 2018
    Co-Authors: Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo, Akbar Majidi
    Abstract:

    Vehicular ad-hoc networks (VANETs) are under active development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part in VANETs is to enable message Authentications between vehicles and roadside units. Message Authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message Authentication scheme, proxy vehicles that verify multiple messages at the same time improve roadside units' efficiency. In this paper, first we show that the only proxy-based Authentication scheme (PBAS) presented for this goal by Liu et al. cannot guarantee message authenticity, and also it is not resistant against impersonation and modification attacks and false acceptance of batched invalid signatures. Next, we propose a new identity-based message Authentication scheme using proxy vehicles (ID-MAP). Then, to guarantee that it can satisfy the message Authentication requirement, existential unforgeability of underlying signature against adaptively chosen-message and identity attack is proved under elliptic curve discrete logarithm problem in the random oracle model. It should be highlighted that ID-MAP not only is more efficient than PBAS since it is pairing-free and identity-based, and also it does not use map-to-point hash functions, but also it satisfies security and privacy requirements of VANETs. Furthermore, analysis shows that the required time to verify 3000 messages in ID-MAP is reduced by 76% compared to that of PBAS.

Jyotsna Kumar Mandal - One of the best experts on this subject based on the ideXlab platform.

  • image Authentication Technique in frequency domain based on discrete fourier transformation iatfddft
    arXiv: Cryptography and Security, 2012
    Co-Authors: Nabin Ghoshal, Jyotsna Kumar Mandal
    Abstract:

    In this paper a novel data embedding Technique in frequency domain has been proposed using Discrete Fourier Transform (DFT) for image Authentication and secured message transmission based on hiding a large volume of data into gray images. Image Authentication is done by embedding message or image in frequency domain by choosing image blocks of size 2 x 2, called mask, from the source image in row major order and transform it into the frequency domain using DFT. Three bits of authenticating message/image/message-digest are fabricated within the real parts of each source image byte except first frequency component of each mask. The dimension of authenticating image followed by message digest (MD) and the content of authenticating message/image are also embedded. Inverse DFT (IDFT) is performed on embedded data to transform embedded frequency component to spatial component. In order to keep the quantum value positive and non negative in spatial domain a strong and robust Technique is incorporated mainly on the first frequency component and sometimes on other component depends upon situations. The decoding is done by applying the reverse algorithm. Experimental results conform that the proposed algorithm performs better than DCT, QFT and SCDFT schemes.

  • An Authentication Technique for Image/Legal Document (ATILD)
    Journal of Signal Processing Systems, 2012
    Co-Authors: Nabin Ghoshal, Jyotsna Kumar Mandal, A. Khamrui
    Abstract:

    The paper presents an image/legal-document Authentication and secures message transmission Technique by embedding message/image/message-digest into color images. Image Authentication is done by embedding message/image within the image pixels of source image. Legal document Authentication is done by embedding the authenticating image and self generated message digest (generated from signed document part) into the image part of the legal document. The position of insertion is chosen within each byte of source image using XOR operation between upper three bits of each source byte and k where k is any number from 0 to 7. Three bits of authenticating message/image/message-digest are embedded in each byte of source image. Fabrication process starts with the dimension of authenticating image followed by message digest (MD) and ends by embedding the content of authenticating message/image. To enhance the security further a layer has also been fabricated by XOR operation of the embedded image with another self generated MD key obtained from the source image. The decoding is done by applying the reverse algorithm. Experimental results are tested with the aid of Histogram analysis, noise analysis, standard deviation computation and PSNR, IF, MSE analysis of the source and embedded image and has been compared with popular existing steganographic algorithms like S-Tools where the proposed ATILD is capable to hide large volume of data than S-Tools and shows better performance. The proposed ATILD Technique also shows high amount of sustainability against various attacks.

  • Masking based Data Hiding and Image Authentication Technique (MDHIAT)
    2008 16th International Conference on Advanced Computing and Communications, 2008
    Co-Authors: Nabin Ghoshal, S. Ghosh, A. Sarkar, D. Chakraborty, Jyotsna Kumar Mandal
    Abstract:

    In this paper a masking based data hiding and image Authentication Technique (MDHIAT) has been proposed by embedding a message/image into a colour image. Bits from authenticating message/image are embedded in single bit position under each byte of the source image by choosing a standard 3 times 3 mask in row major order. Point of insertion of a bit is obtained by computing modulus operation of the position of the image byte within the mask and an integer s whose value lies between 1 and 8. A message digest MD-5 has also been generated from Authentication message/image and inserted into the source image in same manner to impart additional security. Experimental results show a good fidelity in embedded image when the value of s is less than equal to 6. Results are compared with the most popular steganographic algorithm S-Tools in terms of histogram, noise and, standard deviation analysis where proposed MDHIAT shows better performance in compared to S-Tools.

Maryam Rajabzadeh Asaar - One of the best experts on this subject based on the ideXlab platform.

  • A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks
    IEEE Transactions on Vehicular Technology, 2018
    Co-Authors: Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo, Akbar Majidi
    Abstract:

    Vehicular ad-hoc networks (VANETs) are under active development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part in VANETs is to enable message Authentications between vehicles and roadside units. Message Authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message Authentication scheme, proxy vehicles that verify multiple messages at the same time improve roadside units' efficiency. In this paper, first we show that the only proxy-based Authentication scheme (PBAS) presented for this goal by Liu et al. cannot guarantee message authenticity, and also it is not resistant against impersonation and modification attacks and false acceptance of batched invalid signatures. Next, we propose a new identity-based message Authentication scheme using proxy vehicles (ID-MAP). Then, to guarantee that it can satisfy the message Authentication requirement, existential unforgeability of underlying signature against adaptively chosen-message and identity attack is proved under elliptic curve discrete logarithm problem in the random oracle model. It should be highlighted that ID-MAP not only is more efficient than PBAS since it is pairing-free and identity-based, and also it does not use map-to-point hash functions, but also it satisfies security and privacy requirements of VANETs. Furthermore, analysis shows that the required time to verify 3000 messages in ID-MAP is reduced by 76% compared to that of PBAS.

Ujjwal Maulik - One of the best experts on this subject based on the ideXlab platform.

  • Password Authentication Technique for 3-G Mobile Communications
    International Journal of Applied Research on Information Technology and Computing, 2010
    Co-Authors: Chandan Koner, C. T. Bhunia, Pijush Kanti Bhattacharjee, Ujjwal Maulik
    Abstract:

    Authentication of mobile subscribers and network are a challenge of future researchers due to increasing security threats and attacks with the enhanced volume of wireless traffic. 3G mobile communication system has been developed to speed up the data communication. 3G mobile communication uses two different switching Techniques: circuit switching for voice and low speed data communications, and packet switching mainly for data communication, but can afford voice communication like VoIP (Voice Over Internet Protocol), video telephony, multimedia service etc. Generally high speed data communication uses packet switching process through PDSN (Packet Data Serving Node) servers. In circuit switching (3G network), Authentication is mutual where both MS and MSC or network authenticate each other, but in packet switching only network (servers in PDSN) examines the authenticity of MS. In this paper, we propose a mutual Authentication Technique that verifies the authenticity of the subscriber as well as the network by subscriber's password. We focus on the advantages of our proposed Technique, termed as password based mutual Authentication Technique.

  • Biometric Entity Based Mutual Authentication Technique for 3-G Mobile Communications
    International Journal of Computer Theory and Engineering, 2010
    Co-Authors: Pijush Kanti Bhattacharjee, Chandan Koner, C. T. Bhunia, Ujjwal Maulik
    Abstract:

    Authentication of mobile subscribers and network is a challenging issue to the researchers, since hacking and threats are increasing with the enhanced population of wireless traffic. Now mobile communication system (3-G or advanced) has been developed to speed up the data communication. 3-G mobile communication uses two different switching Techniques: circuit switching for voice and low speed data communications, and packet switching mainly for data communication, but can afford voice communication like VoIP (Voice Over Internet Protocol), video telephony, multimedia service etc. Generally high speed data communication uses packet switching process through PDSN (Packet Data Serving Node) servers. In circuit switching (3-G network), Authentication is mutual where both MS and network (MSC) authenticate each other, but in packet switching only network (servers in PDSN) examines the authenticity of MS. In this paper, we propose a mutual Authentication Technique that verifies the authenticity of the subscriber as well as the network (MSC or PDSN) by subscriber's password, SIM and biometric property of the subscriber. Two biometric parameters are used in which one biometric parameter is stored in SIM and the other biometric parameter taken as frequency of Flipping or Clapping sound of the subscriber, called certified document (CD), is stored at server (MSC or PDSN). An algorithm is developed by these four entities to check this Authentication process, termed biometric entity based mutual Authentication Technique for 3-G mobile communications.

  • Application of Automatic Variable Password in Remote User's Time Variant Entity and Data Authentication
    2009
    Co-Authors: Chandan Koner, C. T. Bhunia, Ujjwal Maulik
    Abstract:

    Authentication of remote user needs research due to increasing security threats and attacks with the increasing volume of wired and wireless traffic. All of the popular password-based remote user Authentication are fixed Authentication and provides only entity Authentication, not provides any data Authentication. This paper is a proposal of Time Variant Entity and Data Authentication Technique that will check the authenticity of remote user time to time and serves as entity Authentication as well as data Authentication. We have implemented Automatic Variable Password (AVP) by changing the password time to time. This paper reports that our Time Variant Entity and Data Authentication Technique is more efficient than Fixed Authentication Technique.

  • ITNG - An Efficient and Reliable Time Variant Three-Entity and Data Authentication of Remote User Using Smart card
    2009 Sixth International Conference on Information Technology: New Generations, 2009
    Co-Authors: Chandan Koner, C. T. Bhunia, Ujjwal Maulik
    Abstract:

    Authentication of remote user needs research and investigation due to increasing security threats and attacks with the increasing volume of wired and wireless traffic. All of the popular password-based remote user Authentication are fixed Authentication and checks the authenticity of user by only user password and id. They provide only entity Authentication, not any data Authentication. This paper is a proposal of Time Variant Three-Entity and Data Authentication Technique that will check the authenticity of remote user time to time by user password, identifier and biometric property and serves as entity Authentication as well as data Authentication. We have implemented Automatic Variable Password (AVP) by changing the password time to time. We shows that how AVP enhances the security of our Technique. This paper also reports that our Time Variant Three-Entity and Data Authentication Technique is more efficient than other Fixed Authentication Techniques.

  • Mutual Authentication Technique using three entities in 3-G mobile communications
    2009 First Asian Himalayas International Conference on Internet, 2009
    Co-Authors: Chandan Koner, C. T. Bhunia, Pijush Kanti Bhattacharjee, Ujjwal Maulik
    Abstract:

    Authentication of mobile subscribers and network are a challenging issue to the researchers due to increasing security threats and attacks with the enhanced population of wireless traffic. 3-G or advanced mobile communication system has been developed to speed up the data communication. 3-G mobile communications use two different switching Techniques: circuit switching for voice and low speed data communications and packet switching mainly for data communication, but can afford voice communication like VoIP (Voice Over Internet Protocol), video telephony, multimedia service etc. Generally high speed data communication uses packet switching Technique through PDSN (Packet Data Serving Node) servers. In circuit switching (3-G network), Authentication is mutual where both MS and MSC or network authenticate each other, but in packet switching only network (servers in PDSN) examines the authenticity of MS. In this paper, we propose a mutual Authentication Technique for circuit and packet switching both that verifies the authenticity of the subscriber as well as the network by subscriber's password, SIM (expressed as identifier) and biometric property of the subscriber, termed as mutual Authentication Technique using three entities in 3-G mobile communications.

Xuebing Wang - One of the best experts on this subject based on the ideXlab platform.

  • ISNN (1) - A new image protection and Authentication Technique based on ICA
    Advances in Neural Networks — ISNN 2005, 2005
    Co-Authors: Linhua Zhang, Shaojiang Deng, Xuebing Wang
    Abstract:

    Based on chaotic communication and independent component analysis, an image protection and Authentication Technique is proposed. We modulate a watermark by chaotic signal and embed it in watermark host vector which is established in terms of the coefficients in DWT domain. When the author and the legal user want to authenticate digital image, they can detect and extract the watermark by using ICA and private key. Experimental results show that robustness of the watermarking satisfies both of their demands.

  • A new image protection and Authentication Technique based on ICA
    Lecture Notes in Computer Science, 2005
    Co-Authors: Linhua Zhang, Shaojiang Deng, Xuebing Wang
    Abstract:

    Based on chaotic communication and independent component analysis, an image protection and Authentication Technique is proposed. We modulate a watermark by chaotic signal and embed it in watermark host vector which is established in terms of the coefficients in DWT domain. When the author and the legal user want to authenticate digital image, they can detect and extract the watermark by using ICA and private key. Experimental results show that robustness of the watermarking satisfies both of their demands.