Remote Authentication

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 6999 Experts worldwide ranked by ideXlab platform

Zhiguang Qin - One of the best experts on this subject based on the ideXlab platform.

  • Revocable and Scalable Certificateless Remote Authentication Protocol with Anonymity for Wireless Body Area Networks
    IEEE Transactions on Information Forensics and Security, 2015
    Co-Authors: Hu Xiong, Zhiguang Qin
    Abstract:

    To ensure the security and privacy of the patient’s health status in the wireless body area networks (WBANs), it is critical to secure the extra-body communication between the smart portable device held by the WBAN client and the application providers, such as the hospital, physician or medical staff. Based on certificateless cryptography, this paper proposes a Remote Authentication protocol featured with nonrepudiation, client anonymity, key escrow resistance, and revocability for extra-body communication in the WBANs. First, we present a certificateless encryption scheme and a certificateless signature scheme with efficient revocation against short-term key exposure, which we believe are of independent interest. Then, a certificateless anonymous Remote Authentication with revocation is constructed by incorporating the proposed encryption scheme and signature scheme. Our revocation mechanism is highly scalable, which is especially suitable for the large-scale WBANs, in the sense that the key-update overhead on the side of trusted party increased logarithmically in the number of users. As far as we know, this is the first time considering the revocation functionality of anonymous Remote Authentication for the WBANs. Both theoretic analysis and experimental simulations show that the proposed Authentication protocol is provably secure in the random oracle model and highly practical.

Hu Xiong - One of the best experts on this subject based on the ideXlab platform.

  • Revocable and Scalable Certificateless Remote Authentication Protocol with Anonymity for Wireless Body Area Networks
    IEEE Transactions on Information Forensics and Security, 2015
    Co-Authors: Hu Xiong, Zhiguang Qin
    Abstract:

    To ensure the security and privacy of the patient’s health status in the wireless body area networks (WBANs), it is critical to secure the extra-body communication between the smart portable device held by the WBAN client and the application providers, such as the hospital, physician or medical staff. Based on certificateless cryptography, this paper proposes a Remote Authentication protocol featured with nonrepudiation, client anonymity, key escrow resistance, and revocability for extra-body communication in the WBANs. First, we present a certificateless encryption scheme and a certificateless signature scheme with efficient revocation against short-term key exposure, which we believe are of independent interest. Then, a certificateless anonymous Remote Authentication with revocation is constructed by incorporating the proposed encryption scheme and signature scheme. Our revocation mechanism is highly scalable, which is especially suitable for the large-scale WBANs, in the sense that the key-update overhead on the side of trusted party increased logarithmically in the number of users. As far as we know, this is the first time considering the revocation functionality of anonymous Remote Authentication for the WBANs. Both theoretic analysis and experimental simulations show that the proposed Authentication protocol is provably secure in the random oracle model and highly practical.

  • Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol
    IEEE Transactions on Information Forensics and Security, 2014
    Co-Authors: Hu Xiong
    Abstract:

    Existing anonymous Remote Authentication protocols to secure wireless body area networks (WBANs) raise challenges such as eliminating the need for distributing clients’ account information to the application providers and achieving forward security. This paper efficiently addresses these challenges by devising a scalable certificateless Remote Authentication protocol with anonymity and forward security for WBANs. Different from the previous protocols in this field, our protocol not only provides mutual Authentication, session key establishment, anonymity, unlinkability, and nonrepudiation, but also achieves forward security, key escrow resilience, and scalability. Performance evaluation demonstrates that compared with the most efficient ID-based Remote anonymous Authentication protocol, our protocol reduces at least 52.6% and 17.6% of the overall running time and communication overhead, respectively, and the reduction in the computation cost and communication overhead achieves at least 73.8% and 55.8%, respectively, compared with up-to-date certificateless Remote Authentication protocol with anonymity.

Kittu P Kibiwo - One of the best experts on this subject based on the ideXlab platform.

  • an efficient Remote Authentication scheme for wireless body area network
    Journal of Medical Systems, 2017
    Co-Authors: Anyembe Andrew Omala, Kittu P Kibiwo
    Abstract:

    Wireless body area network (WBAN) provide a mechanism of transmitting a persons physiological data to application providers e.g. hospital. Given the limited range of connectivity associated with WBAN, an intermediate portable device e.g. smartphone, placed within WBAN's connectivity, forwards the data to a Remote server. This data, if not protected from an unauthorized access and modification may be lead to poor diagnosis. In order to ensure security and privacy between WBAN and a server at the application provider, several Authentication schemes have been proposed. Recently, Wang and Zhang proposed an Authentication scheme for WBAN using bilinear pairing. However, in their scheme, an application provider could easily impersonate a client. In order to overcome this weakness, we propose an efficient Remote Authentication scheme for WBAN. In terms of performance, our scheme can not only provide a malicious insider security, but also reduce running time of WBAN (client) by 51 % as compared to Wang and Zhang scheme.

Unrecognized - One of the best experts on this subject based on the ideXlab platform.

Nicolas Tsapatsoulis - One of the best experts on this subject based on the ideXlab platform.

  • Remote Authentication via Biometrics: A Robust Video-Object Steganographic Mechanism over Wireless Networks
    IEEE Transactions on Emerging Topics in Computing, 2016
    Co-Authors: Klimis Ntalianis, Nicolas Tsapatsoulis
    Abstract:

    In wireless communications, sensitive information is frequently exchanged, requiring Remote Authentication. Remote Authentication involves the submission of encrypted information, along with visual and audio cues (facial images/videos, human voice, and so on). Nevertheless, Trojan horse and other attacks can cause serious problems, especially in the cases of Remote examinations (in Remote studying) or interviewing (for personnel hiring). This paper proposes a robust Authentication mechanism based on semantic segmentation, chaotic encryption, and data hiding. Assuming that user X wants to be Remotely authenticated, initially X's video object (VO) is automatically segmented, using a head-and-body detector. Next, one of X's biometric signals is encrypted by a chaotic cipher. Afterwards, the encrypted signal is inserted to the most significant wavelet coefficients of the VO, using its qualified significant wavelet trees (QSWTs). QSWTs provide both invisibility and significant resistance against lossy transmission and compression, conditions that are typical of wireless networks. Finally, the inverse discrete wavelet transform is applied to provide the stego-object. Experimental results regarding: 1) security merits of the proposed encryption scheme; 2) robustness to steganalytic attacks, to various transmission losses and JPEG compression ratios; and 3) bandwidth efficiency measures indicate the promising performance of the proposed biometrics-based Authentication scheme.