[go: up one dir, main page]

Bairwa et al., 2021 - Google Patents

Mutual authentication of nodes using session token with fingerprint and MAC address validation

Bairwa et al., 2021

View HTML
Document ID
4085663220831672074
Author
Bairwa A
Joshi S
Publication year
Publication venue
Egyptian Informatics Journal

External Links

Snippet

Security has become an important issue during communication among mobile nodes in an unfavorable condition. The mobile node's property is dynamic, so it isn't easy to manage security policies. These difficulties present a barrier to building multigene security …
Continue reading at www.sciencedirect.com (HTML) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Similar Documents

Publication Publication Date Title
Ourad et al. Using blockchain for IOT access control and authentication management
Walshe et al. Non-interactive zero knowledge proofs for the authentication of IoT devices in reduced connectivity environments
Bairwa et al. Mutual authentication of nodes using session token with fingerprint and MAC address validation
Gasti et al. Secure, fast, and energy-efficient outsourced authentication for smartphones
Li et al. Practical threshold multi-factor authentication
WO2010144373A2 (en) Discovery of secure network enclaves
Kalra et al. Advanced password based authentication scheme for wireless sensor networks
US11831778B2 (en) zkMFA: zero-knowledge based multi-factor authentication system
Kang et al. Lightweight user authentication scheme for roaming service in GLOMONET with privacy preserving
Alshomrani et al. PUFDCA: A Zero‐Trust‐Based IoT Device Continuous Authentication Protocol
Alizai et al. Key-based cookie-less session management framework for application layer security
Shodiq et al. Secure mqtt authentication and message exchange methods for iot constrained device
Sharma et al. Advanced multi-factor user authentication scheme for E-governance applications in smart cities
Liu et al. Provably secure anti-phishing scheme for medical information in smart healthcare
Sudhakar et al. An efficient ECC and fuzzy verifier based user authentication protocol for IoT enabled WSNs
Zhang et al. Formal analysis of QUIC handshake protocol using ProVerif
Abuarqoub A lightweight two-factor authentication scheme for mobile cloud computing
Aiash A formal analysis of authentication protocols for mobile devices in next generation networks
Wu et al. A Blockchain‐Based Hierarchical Authentication Scheme for Multiserver Architecture
Wang et al. Application of IoT authentication key management algorithm to personnel information management
Chen et al. Protecting Virtual Economies: A Blockchain-based Anti-Phishing Authentication Protocol for Metaverse Applications
Chaudhary et al. Interoperable identity management protocol for multi-cloud platform
Chang et al. On making U2F protocol leakage-resilient via re-keying
Megala et al. A Review on Blockchain-Based Device Authentication Schemes for IoT
Bairwa et al. Egyptian Informatics Journal