• Title/Summary/Keyword: improved scheme

Search Result 2,127, Processing Time 0.025 seconds

Weaknesses Cryptanalysis of Khan's Scheme and Improved Authentication Scheme preserving User Anonymity (Khan 인증기법의 취약점 분석과 개선된 사용자 익명성 제공 인증기법)

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.2
    • /
    • pp.87-94
    • /
    • 2013
  • In this paper, we analyse the weaknesses of authentication scheme preserving user anonymity proposed by Khan et al in 2011 and we propose a new authentication schemes preserving user anonymity that improved these weaknesses. Khan et al's authentication scheme is vulnerable to insider attack and doesn't provide user anonymity to the server. Also, this scheme is still a weakness of wrong password input by mistake in spite of proposing the password change phase. In this paper, we will show that Khan et al's scheme is vulnerable to the stolen smart card attack and the strong server/user masquerade attack. The proposed authentication scheme propose the improved user anonymity, which can provide more secure privacy to user by improving these weaknesses.

Improved transient response design of MRACS

  • Oki, toshitaka;Shin, Seungin;Tanaka, Kanya;Shimizu, Akira;Shibata, Satoru
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1994.10a
    • /
    • pp.488-493
    • /
    • 1994
  • The global stability of model reference adaptive control system (MRACS) in the ideal case was resolved in the 1980's. Hoever the improvement of the transient, behaviour of MRACS has not been discussed sufficiently even in the ideal case. Only a few attempts have so far been made at the application of MRACS to the practical systems in contrast to the theoretical systematization. Therefore, when we consider the practical usage of MRACS it is necessary to develop an improved design scheme with respect to transient behaviour. In this paper, we propose two design schemes improving transient behaviour of MRACS by mollifying the input synthesis in the conventional design scheme of MRACS. We present a design scheme of MRACS in which we utilize the design approach of variable structure system(VSS). After describing the above design scheme, we also propose the improved design scheme in which we introduce the dead-zone decided by the magnitude of the output-error between the plant and the reference model. The effectiveness of the proposed two design schemes are shown through computer simulations. As the results, by using these methods, the convergence of the transient response is greatly improved in comparison with the conventional one.

  • PDF

A Synchronization Scheme Based on Moving Average for Robust Audio Watermarking

  • Zhang, Jinquan;Han, Bin
    • Journal of Information Processing Systems
    • /
    • v.15 no.2
    • /
    • pp.271-287
    • /
    • 2019
  • The synchronization scheme based on moving average is robust and suitable for the same rule to be adopted in embedding watermark and synchronization code, but the imperceptibility and search efficiency is seldom reported. The study aims to improve the original scheme for robust audio watermarking. Firstly, the survival of the algorithm from desynchronization attacks is improved. Secondly, the scheme is improved in inaudibility. Objective difference grade (ODG) of the marked audio is significantly changed. Thirdly, the imperceptibility of the scheme is analyzed and the derived result is close to experimental result. Fourthly, the selection of parameters is optimized based on experimental data. Fifthly, the search efficiency of the scheme is compared with those of other synchronization code schemes. The experimental results show that the proposed watermarking scheme allows the high audio quality and is robust to common attacks such as additive white Gaussian noise, requantization, resampling, low-pass filtering, random cropping, MP3 compression, jitter attack, and time scale modification. Moreover, the algorithm has the high search efficiency and low false alarm rate.

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

An Untraceable ECC-Based Remote User Authentication Scheme

  • Mehmood, Zahid;Chen, Gongliang;Li, Jianhua;Albeshri, Aiiad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1742-1760
    • /
    • 2017
  • Recent evolution in the open access internet technology demands that the identifying information of a user must be protected. Authentication is a prerequisite to ensure the protection of user identification. To improve Qu et al.'s scheme for remote user authentication, a recent proposal has been published by Huang et al., which presents a key agreement protocol in combination with ECC. It has been claimed that Huang et al. proposal is more robust and provides improved security. However, in the light of our experiment, it has been observed that Huang et al.'s proposal is breakable in case of user impersonation. Moreover, this paper presents an improved scheme to overcome the limitations of Huang et al.'s scheme. Security of the proposed scheme is evaluated using the well-known random oracle model. In comparison with Huang et al.'s protocol, the proposed scheme is lightweight with improved security.

Analysis and Improvement of Andola et al.'s Dynamic ID based User Authentication Scheme

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.67-75
    • /
    • 2023
  • In this paper, we analyze the problem of the user authentication scheme that provides dynamic ID in a multi-server environment proposed by Andola et al. and propose an improved authentication one to solve this problem. As a result of analyzing the authentication scheme of Andrea et al. in this paper, it is not safe for smart card loss attack, and this attack allows users to guess passwords, and eventually, the attacker was able to generate session key. This paper proposed an improved authentication scheme to solve these problems, and as a result of safety analysis, it was safe from various attacks such as smart card loss attack, password guess attack, and user impersonation attack. Also the improved authentication scheme not only provides a secure dynamic ID, but is also effective in terms of the computational complexity of the hash function. In addition, the improved authentication scheme does not significantly increase the amount of transmission, so it can be said to be an efficient authentication scheme in terms of transmission cost.

A Strong Biometric-based Remote User Authentication Scheme for Telecare Medicine Information Systems with Session Key Agreement

  • An, Younghwa
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.41-49
    • /
    • 2016
  • Recently, many biometrics-based user authentication schemes for telecare medicine information systems (TMIS) have been proposed to improve the security problems in user authentication system. In 2014, Mishra et al. proposed an improvement of Awasthi-Srivastava's biometric based authentication for TMIS which is secure against the various attacks and provide mutual authentication, efficient password change. In this paper, we discuss the security of Mishra et al.'s authentication scheme, and we have shown that Mishra et al.'s authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to remove these security problems of Mishra et al.'s authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved biometric based authentication scheme is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack and provides mutual authentication between the user and the telecare system.

Quality Improvement Scheme of Interpolated Image using the Locality (영상의 지역성을 이용한 보간 영상의 화질 개선 기법)

  • Jung, Soo Mok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.4
    • /
    • pp.217-223
    • /
    • 2010
  • In the case of image magnification by using interpolation methods, interpolated pixels are estimated from the known pixels in source image. The magnified image is composed of the known pixels in source image and the interpolated pixels which is estimated. If the interpolated pixels are estimated to have the locality which is exists in real images, the magnified image is much closer to the real image. In this paper, an improved interpolation scheme is proposed to estimate pixels from the known pixels in source image using the locality which is exists in real images. The magnified image by using the proposed interpolation scheme is much closer to the real image. The performance of the proposed interpolation scheme is evaluated by using PSNR(Peak Signal to Noise Ratio) in experiment. The PSNR of the magnified image by using the proposed scheme is improved than that of the magnified images by using existing interpolation methods. So, the proposed interpolation scheme is an efficient interpolation method for the quality improvement of magnified image.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Improved Blind Multipath Estimation for Long Code DS-CDMA

  • Yu Qian;Bi Guoan;Zhang Gaonan
    • Journal of Communications and Networks
    • /
    • v.7 no.3
    • /
    • pp.278-283
    • /
    • 2005
  • This paper proposes a blind channel estimation scheme for long code direct sequence code division multiple access (DS­CDMA) systems with multipath fading channels. This scheme combines the advantages of Toeplitz displacement and correlation matching methods to achieve improved performance. The basic idea is to remove the effects of noise and interferences with Toeplitz displacement operation and then estimate the multi path channel parameters with the correlation matching method. Simulation results are presented to show that the proposed scheme provides better MSE performance and robustness against the near-far problem.