21 research outputs found

    A Robust and Effective Smart-Card-Based Remote User Authentication Mechanism Using Hash Function

    Get PDF
    In a remote user authentication scheme, a remote server verifies whether a login user is genuine and trustworthy, and also for mutual authentication purpose a login user validates whether the remote server is genuine and trustworthy. Several remote user authentication schemes using the password, the biometrics, and the smart card have been proposed in the literature. However, most schemes proposed in the literature are either computationally expensive or insecure against several known attacks. In this paper, we aim to propose a new robust and effective password-based remote user authentication scheme using smart card. Our scheme is efficient, because our scheme uses only efficient one-way hash function and bitwise XOR operations. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. We perform the simulation for the formal security analysis using the widely accepted AVISPA (Automated Validation Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. Furthermore, our scheme supports efficiently the password change phase always locally without contacting the remote server and correctly. In addition, our scheme performs significantly better than other existing schemes in terms of communication, computational overheads, security, and features provided by our scheme

    Simultaneous Planning of Liner Ship Speed Optimization, Fleet Deployment, Scheduling and Cargo Allocation with Container Transshipment

    Full text link
    Due to a substantial growth in the world waterborne trade volumes and drastic changes in the global climate accounted for CO2 emissions, the shipping companies need to escalate their operational and energy efficiency. Therefore, a multi-objective mixed-integer non-linear programming (MINLP) model is proposed in this study to simultaneously determine the optimal service schedule, number of vessels in a fleet serving each route, vessel speed between two ports of call, and flow of cargo considering transshipment operations for each pair of origin-destination. This MINLP model presents a trade-off between economic and environmental aspects considering total shipping time and overall shipping cost as the two conflicting objectives. The shipping cost comprises of CO2 emission, fuel consumption and several operational costs where fuel consumption is determined using speed and load. Two efficient evolutionary algorithms: Nondominated Sorting Genetic Algorithm II (NSGA-II) and Online Clustering-based Evolutionary Algorithm (OCEA) are applied to attain the near-optimal solution of the proposed problem. Furthermore, six problem instances of different sizes are solved using these algorithms to validate the proposed model.Comment: 28 pages, 10 figure

    Cryptanalysis on `Robust Biometrics-Based Authentication Scheme for Multi-server Environment\u27

    Get PDF
    Authentication plays an important role in an open network environment in order to authenticate two communication parties among each other. Authentication protocols should protect the sensitive information against a malicious adversary by providing a variety of services, such as authentication, user credentials\u27 privacy, user revocation and re-registration, when the smart card is lost/stolen or the private key of a user or a server is revealed. Unfortunately, most of the existing multi-server authentication schemes proposed in the literature do not support the fundamental security property such as the revocation and re-registration with same identity. Recently, in 2014, He and Wang proposed a robust and efficient multi-server authentication scheme using biometrics-based smart card and elliptic curve cryptography (ECC). In this paper, we analyze the He-Wang\u27s scheme and show that He-Wang\u27s scheme is vulnerable to a known session-specific temporary information attack and impersonation attack. In addition, we show that their scheme does not provide strong user\u27s anonymity. Furthermore, He-Wang\u27s scheme cannot support the revocation and re-registration property. Apart from these, He-Wang\u27s scheme has some design flaws, such as wrong password login and its consequences, and wrong password update during password change phase

    An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices

    Get PDF
    The energy cost of asymmetric cryptography is a vital component of modern secure communications, which inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medical Devices (IMDs) and Radio Frequency Identification (RFID) tags. The ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic tool, where an encryptor can decide the access policy that who can decrypt the data. Thus, the data will be protected from the unauthorized users. However, most of the existing CP-ABE schemes require huge storage and computational overheads. Moreover, CP-ABE schemes based on bilinear map loose the high efficiency over the elliptic curve cryptography because of the requirement of the security parameters of larger size. These drawbacks prevent the use of ultra-low energy devices in practice. In this paper, we aim to propose a novel expressive AND-gate access structured CP-ABE scheme with constant-size secret keys (CSSK) with the cost efficient solutions for the encryption and decryption using ECC, called the CP-ABE-CSSK scheme. In the proposed CP-ABE-CSSK, the size of secret key is as small as 320 bits. In addition, ECC is efficient and more suitable for the lightweight devices as compared to the bilinear pairing based cryptosystem. Thus, the proposed CP-ABE-CSSK scheme provides the low computation and storage overheads with an expressive AND-gate access structure as compared to the related existing schemes in the literature. As a result, our scheme is very suitable for CP-ABE key storage and computation cost in the ultra-low energy devices

    Economic Production Quantity (EPQ) model for three type imperfect items with rework and learning in setup

    No full text
    Imperfect quality Items are unavoidable in an Inventory system due to imperfect productionprocess, natural disasters, damages, or many other reasons. The setup cost and production cycletime can be related in terms of process deterioration and learning and forgetting effects. Learningreduces production run length and setup cost, whereas deterioration and forgetting increases both.Keeping these facts in mind, this paper investigates an Economic Production Quantity (EPQ) modelwith imperfect quality items with varying set-up costs. Mathematical model and solution proceduresare developed with major insight to its charecteristics. Numerical example and sensitivity analysisare provided to illustrate and analyze the model performance. It is observed that our model has asignificant impacts on the optimal lot size and optimal profit of the model

    A robust anonymous biometric-based remote user authentication scheme using smart cards

    No full text
    Several biometric-based remote user authentication schemes using smart cards have been proposed in the literature in order to improve the security weaknesses in user authentication system. In 2012, An proposed an enhanced biometric-based remote user authentication scheme using smart cards. It was claimed that the proposed scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server. In this paper, we first analyze the security of An’s scheme and we show that this scheme has three serious security flaws in the design of the scheme: (i) flaw in user’s biometric verification during the login phase, (ii) flaw in user’s password verification during the login and authentication phases, and (iii) flaw in user’s password change locally at any time by the user. Due to these security flaws, An’s scheme cannot support mutual authentication between the user and the server. Further, we show that An’s scheme cannot prevent insider attack. In order to remedy the security weaknesses found in An’s scheme, we propose a new robust and secure anonymous biometric-based remote user authentication scheme using smart cards. Through the informal and formal security analysis, we show that our scheme is secure against all possible known attacks including the attacks found in An’s scheme. The simulation results of our scheme using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool ensure that our scheme is secure against passive and active attacks. In addition, our scheme is also comparable in terms of the communication and computational overheads with An’s scheme and other related existing schemes. As a result, our scheme is more appropriate for practical applications compared to other approaches

    A production inventory model for deteriorating items with backlog-dependent demand

    No full text
    This paper investigates a production inventory model under classical EPQ framework with the assumption that the customer demand during the stock-out period is affected by the accumulated back-orders. The backlog rate is not fixed; instead, the demand during stock-out is assumed to decrease proportionally to the existing backlog which is thereby approximated by a piecewise constant function. Deteriorating items are taken into consideration in this work. For better illustration of the theoretical results and to highlight managerial insights, numerical examples are presented which are then compared to the results obtained by considering an exact (non-approximated) backlogging rate (from literature). The comparisons indicate high quality results for the approximated model

    A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Get PDF
    With the rapid growth of the Internet, a lot of electronic patient records (EPRs) have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE). However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks
    corecore