WorldWideScience

Sample records for wireless product authentication

  1. A Multifactor Secure Authentication System for Wireless Payment

    Science.gov (United States)

    Sanyal, Sugata; Tiwari, Ayu; Sanyal, Sudip

    Organizations are deploying wireless based online payment applications to expand their business globally, it increases the growing need of regulatory requirements for the protection of confidential data, and especially in internet based financial areas. Existing internet based authentication systems often use either the Web or the Mobile channel individually to confirm the claimed identity of the remote user. The vulnerability is that access is based on only single factor authentication which is not secure to protect user data, there is a need of multifactor authentication. This paper proposes a new protocol based on multifactor authentication system that is both secure and highly usable. It uses a novel approach based on Transaction Identification Code and SMS to enforce another security level with the traditional Login/password system. The system provides a highly secure environment that is simple to use and deploy with in a limited resources that does not require any change in infrastructure or underline protocol of wireless network. This Protocol for Wireless Payment is extended as a two way authentications system to satisfy the emerging market need of mutual authentication and also supports secure B2B communication which increases faith of the user and business organizations on wireless financial transaction using mobile devices.

  2. Research and Mass Deployment of Non-cognitive Authentication Strategy Based on Campus Wireless Network

    Directory of Open Access Journals (Sweden)

    Huangfu Dapeng

    2018-01-01

    Full Text Available With the rapid development of Internet +, the dependence on wireless networks and wireless terminals are increasing. Campus wireless network has become the main network of teachers and students in campus on the internet. As there are uneven clients and a wide variety of intelligent terminals now. Simplified authentication and network security become the most urgent problem for wireless network. This paper used the Portal + Mac authentication method to realize the non-cognitive authentication of teachers and students on basis of the analysis of the advantages and disadvantages of mainstream authentication of campus wireless network, such as 802.1X authentication, Portal authentication, Mac authentication and DHCP authentication. Teachers and students only need portal certification at the first time, then surf the internet with non-perceived authentication at the second time and later. This method increases network security, and is better to meet the needs of teachers and students.

  3. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks.

    Science.gov (United States)

    Rajeswari, S Raja; Seenivasagam, V

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.

  4. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks

    Science.gov (United States)

    Rajeswari, S. Raja; Seenivasagam, V.

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated. PMID:26881272

  5. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  6. Study of Wireless Authentication Center with Mixed Encryption in WSN

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2016-01-01

    Full Text Available WSN (wireless sensor network has been used in a wide range of applications nowadays. Sensor networks may often relay critical data; thus, security must be a high priority. However, due to their limited computational, energy, and storage resources, sensor nodes are vulnerable to attack. So how to protect sensor nodes from attacks without raising computational capability and energy consumption is a worthwhile issue. A WAC (wireless authentication center with mixed encryption named “MEWAC” is proposed. MEWAC is based on MCU (Microcontroller Unit and WiFi (Wireless Fidelity module and uses RSA, AES (Advanced Encryption Standard, and SHA-1 (Secure Hash Algorithm 1 to provide high performance authentication and data encryption services for sensor nodes. The experimental results show that MEWAC has the advantages of low cost, low power consumption, good performance, and stability; moreover, the authentication protocol improves the security of WSN and reduces the overhead in node authentication.

  7. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  8. Enhanced Security and Pairing-free Handover Authentication Scheme for Mobile Wireless Networks

    Science.gov (United States)

    Chen, Rui; Shu, Guangqiang; Chen, Peng; Zhang, Lijun

    2017-10-01

    With the widely deployment of mobile wireless networks, we aim to propose a secure and seamless handover authentication scheme that allows users to roam freely in wireless networks without worrying about security and privacy issues. Given the open characteristic of wireless networks, safety and efficiency should be considered seriously. Several previous protocols are designed based on a bilinear pairing mapping, which is time-consuming and inefficient work, as well as unsuitable for practical situations. To address these issues, we designed a new pairing-free handover authentication scheme for mobile wireless networks. This scheme is an effective improvement of the protocol by Xu et al., which is suffer from the mobile node impersonation attack. Security analysis and simulation experiment indicate that the proposed protocol has many excellent security properties when compared with other recent similar handover schemes, such as mutual authentication and resistance to known network threats, as well as requiring lower computation and communication cost.

  9. EAP-Kerberos: A Low Latency EAP Authentication Method for Faster Handoffs in Wireless Access Networks

    Science.gov (United States)

    Zrelli, Saber; Okabe, Nobuo; Shinoda, Yoichi

    The wireless medium is a key technology for enabling ubiquitous and continuous network connectivity. It is becoming more and more important in our daily life especially with the increasing adoption of networking technologies in many fields such as medical care and transportation systems. Although most wireless technologies nowadays provide satisfying bandwidth and higher speeds, several of these technologies still lack improvements with regard to handoff performance. In this paper, we focus on wireless network technologies that rely on the Extensible Authentication Protocol for mutual authentication between the station and the access network. Such technologies include local area wireless networks (IEEE 802.11) as well as broadband wireless networks (IEEE 802.16). We present a new EAP authentication method based on a three party authentication scheme, namely Kerberos, that considerably shortens handoff delays. Compared to other methods, the proposed method has the advantage of not requiring any changes on the access points, making it readily deployable at reasonable costs.

  10. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qiuhua Wang

    2017-02-01

    Full Text Available Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  11. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks.

    Science.gov (United States)

    Wang, Qiuhua

    2017-02-04

    Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS) records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  12. Mutual Image-Based Authentication Framework with JPEG2000 in Wireless Environment

    Directory of Open Access Journals (Sweden)

    Ginesu G

    2006-01-01

    Full Text Available Currently, together with the development of wireless connectivity, the need for a reliable and user-friendly authentication system becomes always more important. New applications, as e-commerce or home banking, require a strong level of protection, allowing for verification of legitimate users' identity and enabling the user to distinguis trusted servers from shadow ones. A novel framework for image-based authentication (IBA is then proposed and evaluated. In order to provide mutual authentication, the proposed method integrates an IBA password technique with a challenge-response scheme based on a shared secret key for image scrambling. The wireless environment is mainly addressed by the proposed system, which tries to overcome the severe constraints on security, data transmission capability, and user friendliness imposed by such environment. In order to achieve such results, the system offers a strong solution for authentication, taking into account usability and avoiding the need for hardware upgrades. Data and application scalability is provided through the JPEG2000 standard and JPIP framework.

  13. RUASN: A Robust User Authentication Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hoon-Jae Lee

    2011-05-01

    Full Text Available In recent years, wireless sensor networks (WSNs have been considered as a potential solution for real-time monitoring applications and these WSNs have potential practical impact on next generation technology too. However, WSNs could become a threat if suitable security is not considered before the deployment and if there are any loopholes in their security, which might open the door for an attacker and hence, endanger the application. User authentication is one of the most important security services to protect WSN data access from unauthorized users; it should provide both mutual authentication and session key establishment services. This paper proposes a robust user authentication framework for wireless sensor networks, based on a two-factor (password and smart card concept. This scheme facilitates many services to the users such as user anonymity, mutual authentication, secure session key establishment and it allows users to choose/update their password regularly, whenever needed. Furthermore, we have provided the formal verification using Rubin logic and compare RUASN with many existing schemes. As a result, we found that the proposed scheme possesses many advantages against popular attacks, and achieves better efficiency at low computation cost.

  14. Resource optimized TTSH-URA for multimedia stream authentication in swallowable-capsule-based wireless body sensor networks.

    Science.gov (United States)

    Wang, Wei; Wang, Chunqiu; Zhao, Min

    2014-03-01

    To ease the burdens on the hospitalization capacity, an emerging swallowable-capsule technology has evolved to serve as a remote gastrointestinal (GI) disease examination technique with the aid of the wireless body sensor network (WBSN). Secure multimedia transmission in such a swallowable-capsule-based WBSN faces critical challenges including energy efficiency and content quality guarantee. In this paper, we propose a joint resource allocation and stream authentication scheme to maintain the best possible video quality while ensuring security and energy efficiency in GI-WBSNs. The contribution of this research is twofold. First, we establish a unique signature-hash (S-H) diversity approach in the authentication domain to optimize video authentication robustness and the authentication bit rate overhead over a wireless channel. Based on the full exploration of S-H authentication diversity, we propose a new two-tier signature-hash (TTSH) stream authentication scheme to improve the video quality by reducing authentication dependence overhead while protecting its integrity. Second, we propose to combine this authentication scheme with a unique S-H oriented unequal resource allocation (URA) scheme to improve the energy-distortion-authentication performance of wireless video delivery in GI-WBSN. Our analysis and simulation results demonstrate that the proposed TTSH with URA scheme achieves considerable gain in both authenticated video quality and energy efficiency.

  15. A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Danyang Qin

    2016-01-01

    Full Text Available Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.

  16. A Secure and Efficient Handover Authentication Protocol for Wireless Networks

    Directory of Open Access Journals (Sweden)

    Weijia Wang

    2014-06-01

    Full Text Available Handover authentication protocol is a promising access control technology in the fields of WLANs and mobile wireless sensor networks. In this paper, we firstly review an effcient handover authentication protocol, named PairHand, and its existing security attacks and improvements. Then, we present an improved key recovery attack by using the linearly combining method and reanalyze its feasibility on the improved PairHand protocol. Finally, we present a new handover authentication protocol, which not only achieves the same desirable effciency features of PairHand, but enjoys the provable security in the random oracle model.

  17. Cost Effective RADIUS Authentication for Wireless Clients

    Directory of Open Access Journals (Sweden)

    Alexandru ENACEANU

    2010-12-01

    Full Text Available Network administrators need to keep administrative user information for each network device, but network devices usually support only limited functions for user management. WLAN security is a modern problem that needs to be solved and it requires a lot of overhead especially when applied to corporate wireless networks. Administrators can set up a RADIUS server that uses an external database server to handle authentication, authorization, and accounting for network security issues.

  18. Data-Dependent Fingerprints for Wireless Device Authentication

    Science.gov (United States)

    2014-05-20

    conventional wireless local area network ( WLAN ). To verify that the node can be trusted, the DMN transmits a challenge, which is essentially a request for...varactor diode chosen for the application is the Skyworks SMV1236, which is a silicon hyperabrupt junction device with a high quality factor. The...and computes the MSD between each estimate and the correct response vector x using (7), with the result allowing application of the authentication

  19. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Wu, Libing; Zhang, Yubo; Li, Li; Shen, Jian

    2016-06-01

    As a significant part of the Internet of Things (IoT), Wireless Body Area Network (WBAN) has attract much attention in this years. In WBANs, sensors placed in or around the human body collect the sensitive data of the body and transmit it through an open wireless channel in which the messages may be intercepted, modified, etc. Recently, Wang et al. presented a new anonymous authentication scheme for WBANs and claimed that their scheme can solve the security problems in the previous schemes. Unfortunately, we demonstrate that their scheme cannot withstand impersonation attack. Either an adversary or a malicious legal client could impersonate another legal client to the application provider. In this paper, we give the detailed weakness analysis of Wang et al.'s scheme at first. Then we present a novel anonymous authentication scheme for WBANs and prove that it's secure under a random oracle model. At last, we demonstrate that our presented anonymous authentication scheme for WBANs is more suitable for practical application than Wang et al.'s scheme due to better security and performance. Compared with Wang et al.'s scheme, the computation cost of our scheme in WBANs has reduced by about 31.58%.

  20. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-12-14

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.'s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

  1. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-01-01

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment. PMID:27983616

  2. 1-RAAP: An Efficient 1-Round Anonymous Authentication Protocol for Wireless Body Area Networks.

    Science.gov (United States)

    Liu, Jingwei; Zhang, Lihuan; Sun, Rong

    2016-05-19

    Thanks to the rapid technological convergence of wireless communications, medical sensors and cloud computing, Wireless Body Area Networks (WBANs) have emerged as a novel networking paradigm enabling ubiquitous Internet services, allowing people to receive medical care, monitor health status in real-time, analyze sports data and even enjoy online entertainment remotely. However, because of the mobility and openness of wireless communications, WBANs are inevitably exposed to a large set of potential attacks, significantly undermining their utility and impeding their widespread deployment. To prevent attackers from threatening legitimate WBAN users or abusing WBAN services, an efficient and secure authentication protocol termed 1-Round Anonymous Authentication Protocol (1-RAAP) is proposed in this paper. In particular, 1-RAAP preserves anonymity, mutual authentication, non-repudiation and some other desirable security properties, while only requiring users to perform several low cost computational operations. More importantly, 1-RAAP is provably secure thanks to its design basis, which is resistant to the anonymous in the random oracle model. To validate the computational efficiency of 1-RAAP, a set of comprehensive comparative studies between 1-RAAP and other authentication protocols is conducted, and the results clearly show that 1-RAAP achieves the best performance in terms of computational overhead.

  3. 1-RAAP: An Efficient 1-Round Anonymous Authentication Protocol for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Jingwei Liu

    2016-05-01

    Full Text Available Thanks to the rapid technological convergence of wireless communications, medical sensors and cloud computing, Wireless Body Area Networks (WBANs have emerged as a novel networking paradigm enabling ubiquitous Internet services, allowing people to receive medical care, monitor health status in real-time, analyze sports data and even enjoy online entertainment remotely. However, because of the mobility and openness of wireless communications, WBANs are inevitably exposed to a large set of potential attacks, significantly undermining their utility and impeding their widespread deployment. To prevent attackers from threatening legitimate WBAN users or abusing WBAN services, an efficient and secure authentication protocol termed 1-Round Anonymous Authentication Protocol (1-RAAP is proposed in this paper. In particular, 1-RAAP preserves anonymity, mutual authentication, non-repudiation and some other desirable security properties, while only requiring users to perform several low cost computational operations. More importantly, 1-RAAP is provably secure thanks to its design basis, which is resistant to the anonymous in the random oracle model. To validate the computational efficiency of 1-RAAP, a set of comprehensive comparative studies between 1-RAAP and other authentication protocols is conducted, and the results clearly show that 1-RAAP achieves the best performance in terms of computational overhead.

  4. Offloading of a Wireless Node Authentication with Core Network

    DEFF Research Database (Denmark)

    2017-01-01

    An example technique may include controlling receiving, by a second node from a first node in a wireless network, a request to offload authentication of the first node with the core network to the second node, controlling receiving, by the second node from the first node, data to be forwarded...... to the core network, performing, by the second node based on the request, an authentication with the core network on behalf of the first node while the first node is not connected with the second node, and controlling forwarding the received data from the second node to the core network while the first node...

  5. Wireless technology infrastructures for authentication of patients: PKI that rings.

    Science.gov (United States)

    Sax, Ulrich; Kohane, Isaac; Mandl, Kenneth D

    2005-01-01

    As the public interest in consumer-driven electronic health care applications rises, so do concerns about the privacy and security of these applications. Achieving a balance between providing the necessary security while promoting user acceptance is a major obstacle in large-scale deployment of applications such as personal health records (PHRs). Robust and reliable forms of authentication are needed for PHRs, as the record will often contain sensitive and protected health information, including the patient's own annotations. Since the health care industry per se is unlikely to succeed at single-handedly developing and deploying a large scale, national authentication infrastructure, it makes sense to leverage existing hardware, software, and networks. This report proposes a new model for authentication of users to health care information applications, leveraging wireless mobile devices. Cell phones are widely distributed, have high user acceptance, and offer advanced security protocols. The authors propose harnessing this technology for the strong authentication of individuals by creating a registration authority and an authentication service, and examine the problems and promise of such a system.

  6. An Improved Digital Signature Protocol to Multi-User Broadcast Authentication Based on Elliptic Curve Cryptography in Wireless Sensor Networks (WSNs

    Directory of Open Access Journals (Sweden)

    Hamed Bashirpour

    2018-03-01

    Full Text Available In wireless sensor networks (WSNs, users can use broadcast authentication mechanisms to connect to the target network and disseminate their messages within the network. Since data transfer for sensor networks is wireless, as a result, attackers can easily eavesdrop deployed sensor nodes and the data sent between them or modify the content of eavesdropped data and inject false data into the sensor network. Hence, the implementation of the message authentication mechanisms (in order to avoid changes and injecting messages into the network of wireless sensor networks is essential. In this paper, we present an improved protocol based on elliptic curve cryptography (ECC to accelerate authentication of multi-user message broadcasting. In comparison with previous ECC-based schemes, complexity and computational overhead of proposed scheme is significantly decreased. Also, the proposed scheme supports user anonymity, which is an important property in broadcast authentication schemes for WSNs to preserve user privacy and user untracking.

  7. Securing the communication of medical information using local biometric authentication and commercial wireless links.

    Science.gov (United States)

    Ivanov, Vladimir I; Yu, Paul L; Baras, John S

    2010-09-01

    Medical information is extremely sensitive in nature - a compromise, such as eavesdropping or tampering by a malicious third party, may result in identity theft, incorrect diagnosis and treatment, and even death. Therefore, it is important to secure the transfer of medical information from the patient to the recording system. We consider a portable, wireless device transferring medical information to a remote server. We decompose this problem into two sub-problems and propose security solutions to each of them: (1) to secure the link between the patient and the portable device, and (2) to secure the link between the portable device and the network. Thus we push the limits of the network security to the edge by authenticating the user using their biometric information; authenticating the device to the network at the physical layer; and strengthening the security of the wireless link with a key exchange mechanism. The proposed authentication methods can be used for recording the readings of medical data in a central database and for accessing medical records in various settings.

  8. An Efficient and Adaptive Mutual Authentication Framework for Heterogeneous Wireless Sensor Network-Based Applications

    Directory of Open Access Journals (Sweden)

    Pardeep Kumar

    2014-02-01

    Full Text Available Robust security is highly coveted in real wireless sensor network (WSN applications since wireless sensors’ sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring. The proposed framework offers: (i key initialization; (ii secure network (cluster formation (i.e., mutual authentication and dynamic key establishment; (iii key revocation; and (iv new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications.

  9. An efficient and adaptive mutual authentication framework for heterogeneous wireless sensor network-based applications.

    Science.gov (United States)

    Kumar, Pardeep; Ylianttila, Mika; Gurtov, Andrei; Lee, Sang-Gon; Lee, Hoon-Jae

    2014-02-11

    Robust security is highly coveted in real wireless sensor network (WSN) applications since wireless sensors' sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring). The proposed framework offers: (i) key initialization; (ii) secure network (cluster) formation (i.e., mutual authentication and dynamic key establishment); (iii) key revocation; and (iv) new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications.

  10. An Efficient and Adaptive Mutual Authentication Framework for Heterogeneous Wireless Sensor Network-Based Applications

    Science.gov (United States)

    Kumar, Pardeep; Ylianttila, Mika; Gurtov, Andrei; Lee, Sang-Gon; Lee, Hoon-Jae

    2014-01-01

    Robust security is highly coveted in real wireless sensor network (WSN) applications since wireless sensors' sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring). The proposed framework offers: (i) key initialization; (ii) secure network (cluster) formation (i.e., mutual authentication and dynamic key establishment); (iii) key revocation; and (iv) new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications. PMID:24521942

  11. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  12. Source Authentication for Code Dissemination Supporting Dynamic Packet Size in Wireless Sensor Networks.

    Science.gov (United States)

    Kim, Daehee; Kim, Dongwan; An, Sunshin

    2016-07-09

    Code dissemination in wireless sensor networks (WSNs) is a procedure for distributing a new code image over the air in order to update programs. Due to the fact that WSNs are mostly deployed in unattended and hostile environments, secure code dissemination ensuring authenticity and integrity is essential. Recent works on dynamic packet size control in WSNs allow enhancing the energy efficiency of code dissemination by dynamically changing the packet size on the basis of link quality. However, the authentication tokens attached by the base station become useless in the next hop where the packet size can vary according to the link quality of the next hop. In this paper, we propose three source authentication schemes for code dissemination supporting dynamic packet size. Compared to traditional source authentication schemes such as μTESLA and digital signatures, our schemes provide secure source authentication under the environment, where the packet size changes in each hop, with smaller energy consumption.

  13. On securing wireless sensor network--novel authentication scheme against DOS attacks.

    Science.gov (United States)

    Raja, K Nirmal; Beno, M Marsaline

    2014-10-01

    Wireless sensor networks are generally deployed for collecting data from various environments. Several applications specific sensor network cryptography algorithms have been proposed in research. However WSN's has many constrictions, including low computation capability, less memory, limited energy resources, vulnerability to physical capture, which enforce unique security challenges needs to make a lot of improvements. This paper presents a novel security mechanism and algorithm for wireless sensor network security and also an application of this algorithm. The proposed scheme is given to strong authentication against Denial of Service Attacks (DOS). The scheme is simulated using network simulator2 (NS2). Then this scheme is analyzed based on the network packet delivery ratio and found that throughput has improved.

  14. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.

    Science.gov (United States)

    Moon, Jongho; Lee, Donghoon; Lee, Youngsook; Won, Dongho

    2017-04-25

    User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.'s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.

  15. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  16. An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks

    Science.gov (United States)

    Guo, Rui; Wen, Qiaoyan; Jin, Zhengping; Zhang, Hua

    2013-01-01

    Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient's condition to health professional's hand-held devices in time. The patient's physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient's privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks. PMID:23710147

  17. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  18. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  19. Source Authentication for Code Dissemination Supporting Dynamic Packet Size in Wireless Sensor Networks †

    Science.gov (United States)

    Kim, Daehee; Kim, Dongwan; An, Sunshin

    2016-01-01

    Code dissemination in wireless sensor networks (WSNs) is a procedure for distributing a new code image over the air in order to update programs. Due to the fact that WSNs are mostly deployed in unattended and hostile environments, secure code dissemination ensuring authenticity and integrity is essential. Recent works on dynamic packet size control in WSNs allow enhancing the energy efficiency of code dissemination by dynamically changing the packet size on the basis of link quality. However, the authentication tokens attached by the base station become useless in the next hop where the packet size can vary according to the link quality of the next hop. In this paper, we propose three source authentication schemes for code dissemination supporting dynamic packet size. Compared to traditional source authentication schemes such as μTESLA and digital signatures, our schemes provide secure source authentication under the environment, where the packet size changes in each hop, with smaller energy consumption. PMID:27409616

  20. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  1. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.

    Science.gov (United States)

    Chang, I-Pin; Lee, Tian-Fu; Lin, Tsung-Hung; Liu, Chuan-Ming

    2015-11-30

    Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.

  2. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.

    Science.gov (United States)

    Khan, Muhammad Khurram; Alghathbar, Khaled

    2010-01-01

    User authentication in wireless sensor networks (WSN) is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  3. Secure Authentication for Remote Patient Monitoring with Wireless Medical Sensor Networks.

    Science.gov (United States)

    Hayajneh, Thaier; Mohd, Bassam J; Imran, Muhammad; Almashaqbeh, Ghada; Vasilakos, Athanasios V

    2016-03-24

    There is broad consensus that remote health monitoring will benefit all stakeholders in the healthcare system and that it has the potential to save billions of dollars. Among the major concerns that are preventing the patients from widely adopting this technology are data privacy and security. Wireless Medical Sensor Networks (MSNs) are the building blocks for remote health monitoring systems. This paper helps to identify the most challenging security issues in the existing authentication protocols for remote patient monitoring and presents a lightweight public-key-based authentication protocol for MSNs. In MSNs, the nodes are classified into sensors that report measurements about the human body and actuators that receive commands from the medical staff and perform actions. Authenticating these commands is a critical security issue, as any alteration may lead to serious consequences. The proposed protocol is based on the Rabin authentication algorithm, which is modified in this paper to improve its signature signing process, making it suitable for delay-sensitive MSN applications. To prove the efficiency of the Rabin algorithm, we implemented the algorithm with different hardware settings using Tmote Sky motes and also programmed the algorithm on an FPGA to evaluate its design and performance. Furthermore, the proposed protocol is implemented and tested using the MIRACL (Multiprecision Integer and Rational Arithmetic C/C++) library. The results show that secure, direct, instant and authenticated commands can be delivered from the medical staff to the MSN nodes.

  4. Sustainable and Practical Firmware Upgrade for Wireless Access Point Using Password-Based Authentication

    Directory of Open Access Journals (Sweden)

    Jaejin Jang

    2016-08-01

    Full Text Available Wireless access points (WAPs are devices that provide Internet connectivity to devices such as desktops, laptops, smartphones, and tablets. Hence, it is important to provide sufficient availability to devices and security for the traffic that is routed by a WAP. However, attackers can decrease the network bandwidth or obtain the traffic including private data such as search histories, login information, and device usage patterns by exploiting the vulnerabilities in firmware upgrades to install malicious firmware. To address this problem, we propose a sustainable and practical firmware upgrade for a WAP using password-based authentication. The proposed upgrade protocol ensures security by adding freshness to the firmware whenever a firmware upgrade occurs. This freshness is different for each event and each firmware; therefore, even if the freshness of one firmware is exposed, the others are secure. In addition, confidentiality, integrity, and authentication are ensured. Furthermore, the proposed protocol can be easily implemented and adapted to WAPs. Experiments are performed to evaluate the upgrade time, resource usage, and code size in wired and wireless connected environments by implementing a prototype and analyzing the security of the protocol. The results show that the proposed upgrade is secure and practical.

  5. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  6. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  7. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  8. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2010-03-01

    Full Text Available User authentication in wireless sensor networks (WSN is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  9. Secure and Authenticated Data Communication in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Omar Alfandi

    2015-08-01

    Full Text Available Securing communications in wireless sensor networks is increasingly important as the diversity of applications increases. However, even today, it is equally important for the measures employed to be energy efficient. For this reason, this publication analyzes the suitability of various cryptographic primitives for use in WSNs according to various criteria and, finally, describes a modular, PKI-based framework for confidential, authenticated, secure communications in which most suitable primitives can be employed. Due to the limited capabilities of common WSN motes, criteria for the selection of primitives are security, power efficiency and memory requirements. The implementation of the framework and the singular components have been tested and benchmarked in our testbed of IRISmotes.

  10. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chenyu Wang

    2017-12-01

    Full Text Available As an essential part of Internet of Things (IoT, wireless sensor networks (WSNs have touched every aspect of our lives, such as health monitoring, environmental monitoring and traffic monitoring. However, due to its openness, wireless sensor networks are vulnerable to various security threats. User authentication, as the first fundamental step to protect systems from various attacks, has attracted much attention. Numerous user authentication protocols armed with formal proof are springing up. Recently, two biometric-based schemes were proposed with confidence to be resistant to the known attacks including offline dictionary attack, impersonation attack and so on. However, after a scrutinization of these two schemes, we found them not secure enough as claimed, and then demonstrated that these schemes suffer from various attacks, such as offline dictionary attack, impersonation attack, no user anonymity, no forward secrecy, etc. Furthermore, we proposed an enhanced scheme to overcome the identified weaknesses, and proved its security via Burrows–Abadi–Needham (BAN logic and the heuristic analysis. Finally, we compared our scheme with other related schemes, and the results showed the superiority of our scheme.

  11. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.

    Science.gov (United States)

    Wang, Chenyu; Xu, Guoai; Sun, Jing

    2017-12-19

    As an essential part of Internet of Things (IoT), wireless sensor networks (WSNs) have touched every aspect of our lives, such as health monitoring, environmental monitoring and traffic monitoring. However, due to its openness, wireless sensor networks are vulnerable to various security threats. User authentication, as the first fundamental step to protect systems from various attacks, has attracted much attention. Numerous user authentication protocols armed with formal proof are springing up. Recently, two biometric-based schemes were proposed with confidence to be resistant to the known attacks including offline dictionary attack, impersonation attack and so on. However, after a scrutinization of these two schemes, we found them not secure enough as claimed, and then demonstrated that these schemes suffer from various attacks, such as offline dictionary attack, impersonation attack, no user anonymity, no forward secrecy, etc. Furthermore, we proposed an enhanced scheme to overcome the identified weaknesses, and proved its security via Burrows-Abadi-Needham (BAN) logic and the heuristic analysis. Finally, we compared our scheme with other related schemes, and the results showed the superiority of our scheme.

  12. E-SAP: efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks.

    Science.gov (United States)

    Kumar, Pardeep; Lee, Sang-Gon; Lee, Hoon-Jae

    2012-01-01

    A wireless medical sensor network (WMSN) can sense humans' physiological signs without sacrificing patient comfort and transmit patient vital signs to health professionals' hand-held devices. The patient physiological data are highly sensitive and WMSNs are extremely vulnerable to many attacks. Therefore, it must be ensured that patients' medical signs are not exposed to unauthorized users. Consequently, strong user authentication is the main concern for the success and large scale deployment of WMSNs. In this regard, this paper presents an efficient, strong authentication protocol, named E-SAP, for healthcare application using WMSNs. The proposed E-SAP includes: (1) a two-factor (i.e., password and smartcard) professional authentication; (2) mutual authentication between the professional and the medical sensor; (3) symmetric encryption/decryption for providing message confidentiality; (4) establishment of a secure session key at the end of authentication; and (5) professionals can change their password. Further, the proposed protocol requires three message exchanges between the professional, medical sensor node and gateway node, and achieves efficiency (i.e., low computation and communication cost). Through the formal analysis, security analysis and performance analysis, we demonstrate that E-SAP is more secure against many practical attacks, and allows a tradeoff between the security and the performance cost for healthcare application using WMSNs.

  13. E-SAP: Efficient-Strong Authentication Protocol for Healthcare Applications Using Wireless Medical Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hoon-Jae Lee

    2012-02-01

    Full Text Available A wireless medical sensor network (WMSN can sense humans’ physiological signs without sacrificing patient comfort and transmit patient vital signs to health professionals’ hand-held devices. The patient physiological data are highly sensitive and WMSNs are extremely vulnerable to many attacks. Therefore, it must be ensured that patients’ medical signs are not exposed to unauthorized users. Consequently, strong user authentication is the main concern for the success and large scale deployment of WMSNs. In this regard, this paper presents an efficient, strong authentication protocol, named E-SAP, for healthcare application using WMSNs. The proposed E-SAP includes: (1 a two-factor (i.e., password and smartcard professional authentication; (2 mutual authentication between the professional and the medical sensor; (3 symmetric encryption/decryption for providing message confidentiality; (4 establishment of a secure session key at the end of authentication; and (5 professionals can change their password. Further, the proposed protocol requires three message exchanges between the professional, medical sensor node and gateway node, and achieves efficiency (i.e., low computation and communication cost. Through the formal analysis, security analysis and performance analysis, we demonstrate that E-SAP is more secure against many practical attacks, and allows a tradeoff between the security and the performance cost for healthcare application using WMSNs.

  14. Development of anti-counterfeit consumer product authentication system

    Directory of Open Access Journals (Sweden)

    Olena V. Narimanova

    2015-06-01

    Full Text Available Aim of the research is to develop an anti-counterfeit consumer product authentication system. The main requirements for this system are formulated, the choice of method of consumer product authentication is substantiated. The scheme of anti-counterfeit consumer product authentication system is developed basing on previously proposed method of checking the QR-code integrity and authenticity. The proposed within the system consumer product authentication technology is simple, economical for implementation, does not require the external changes of product packaging, does not affect existing production process. The technology can be recommended for the use to private businesses and government institutions that are interested in the security of their products from counterfeiting, as well as tracking and removing from circulation the counterfeit consumer products.

  15. Secure anonymous mutual authentication for star two-tier wireless body area networks.

    Science.gov (United States)

    Ibrahim, Maged Hamada; Kumari, Saru; Das, Ashok Kumar; Wazid, Mohammad; Odelu, Vanga

    2016-10-01

    Mutual authentication is a very important service that must be established between sensor nodes in wireless body area network (WBAN) to ensure the originality and integrity of the patient's data sent by sensors distributed on different parts of the body. However, mutual authentication service is not enough. An adversary can benefit from monitoring the traffic and knowing which sensor is in transmission of patient's data. Observing the traffic (even without disclosing the context) and knowing its origin, it can reveal to the adversary information about the patient's medical conditions. Therefore, anonymity of the communicating sensors is an important service as well. Few works have been conducted in the area of mutual authentication among sensor nodes in WBAN. However, none of them has considered anonymity among body sensor nodes. Up to our knowledge, our protocol is the first attempt to consider this service in a two-tier WBAN. We propose a new secure protocol to realize anonymous mutual authentication and confidential transmission for star two-tier WBAN topology. The proposed protocol uses simple cryptographic primitives. We prove the security of the proposed protocol using the widely-accepted Burrows-Abadi-Needham (BAN) logic, and also through rigorous informal security analysis. In addition, to demonstrate the practicality of our protocol, we evaluate it using NS-2 simulator. BAN logic and informal security analysis prove that our proposed protocol achieves the necessary security requirements and goals of an authentication service. The simulation results show the impact on the various network parameters, such as end-to-end delay and throughput. The nodes in the network require to store few hundred bits. Nodes require to perform very few hash invocations, which are computationally very efficient. The communication cost of the proposed protocol is few hundred bits in one round of communication. Due to the low computation cost, the energy consumed by the nodes is

  16. EAP-Based Authentication for Ad Hoc Network

    OpenAIRE

    Bhakti, Muhammad Agni Catur; Abdullah, Azween; Jung, Low Tan

    2007-01-01

    Wireless network has been deployed worldwide, but some security issues in wireless network might haveprevented its further acceptance. One of the solutions to overcome the limitation of wireless network security isthe IEEE 802.1X specification, a mechanism for port-based network access control, which is based onExtensible Authentication Protocol (EAP). It is an authentication framework that can support multipleauthentication methods. EAP can run over many types of data-link layer and it is fl...

  17. An Anonymous Mutual Authenticated Key Agreement Scheme for Wearable Sensors in Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Chien-Ming Chen

    2018-07-01

    Full Text Available The advancement of Wireless Body Area Networks (WBAN have led to significant progress in medical and health care systems. However, such networks still suffer from major security and privacy threats, especially for the data collected in medical or health care applications. Lack of security and existence of anonymous communication in WBAN brings about the operation failure of these networks. Recently, Li et al. proposed a lightweight protocol for wearable sensors in wireless body area networks. In their paper, the authors claimed that the protocol may provide anonymous mutual authentication and resist against various types of attacks. This study shows that such a protocol is still vulnerable to three types of attacks, i.e., the offline identity guessing attack, the sensor node impersonation attack and the hub node spoofing attack. We then present a secure scheme that addresses these problems, and retains similar efficiency in wireless sensors nodes and mobile phones.

  18. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method.

    Science.gov (United States)

    Dhamodharan, Udaya Suriya Raj Kumar; Vayanaperumal, Rajamani

    2015-01-01

    Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

  19. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method

    Directory of Open Access Journals (Sweden)

    Udaya Suriya Raj Kumar Dhamodharan

    2015-01-01

    Full Text Available Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method with MAP (message authentication and passing for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

  20. Geospatial Authentication

    Science.gov (United States)

    Lyle, Stacey D.

    2009-01-01

    A software package that has been designed to allow authentication for determining if the rover(s) is/are within a set of boundaries or a specific area to access critical geospatial information by using GPS signal structures as a means to authenticate mobile devices into a network wirelessly and in real-time. The advantage lies in that the system only allows those with designated geospatial boundaries or areas into the server.

  1. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  2. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  3. A Lightweight Anonymous Authentication Protocol with Perfect Forward Secrecy for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ling Xiong

    2017-11-01

    Full Text Available Due to their frequent use in unattended and hostile deployment environments, the security in wireless sensor networks (WSNs has attracted much interest in the past two decades. However, it remains a challenge to design a lightweight authentication protocol for WSNs because the designers are confronted with a series of desirable security requirements, e.g., user anonymity, perfect forward secrecy, resistance to de-synchronization attack. Recently, the authors presented two authentication schemes that attempt to provide user anonymity and to resist various known attacks. Unfortunately, in this work we shall show that user anonymity of the two schemes is achieved at the price of an impractical search operation—the gateway node may search for every possible value. Besides this defect, they are also prone to smart card loss attacks and have no provision for perfect forward secrecy. As our main contribution, a lightweight anonymous authentication scheme with perfect forward secrecy is designed, and what we believe the most interesting feature is that user anonymity, perfect forward secrecy, and resistance to de-synchronization attack can be achieved at the same time. As far as we know, it is extremely difficult to meet these security features simultaneously only using the lightweight operations, such as symmetric encryption/decryption and hash functions.

  4. A Lightweight Anonymous Authentication Protocol with Perfect Forward Secrecy for Wireless Sensor Networks.

    Science.gov (United States)

    Xiong, Ling; Peng, Daiyuan; Peng, Tu; Liang, Hongbin; Liu, Zhicai

    2017-11-21

    Due to their frequent use in unattended and hostile deployment environments, the security in wireless sensor networks (WSNs) has attracted much interest in the past two decades. However, it remains a challenge to design a lightweight authentication protocol for WSNs because the designers are confronted with a series of desirable security requirements, e.g., user anonymity, perfect forward secrecy, resistance to de-synchronization attack. Recently, the authors presented two authentication schemes that attempt to provide user anonymity and to resist various known attacks. Unfortunately, in this work we shall show that user anonymity of the two schemes is achieved at the price of an impractical search operation-the gateway node may search for every possible value. Besides this defect, they are also prone to smart card loss attacks and have no provision for perfect forward secrecy. As our main contribution, a lightweight anonymous authentication scheme with perfect forward secrecy is designed, and what we believe the most interesting feature is that user anonymity, perfect forward secrecy, and resistance to de-synchronization attack can be achieved at the same time. As far as we know, it is extremely difficult to meet these security features simultaneously only using the lightweight operations, such as symmetric encryption/decryption and hash functions.

  5. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2013-07-24

    Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.

  6. An Advanced Temporal Credential-Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chun-Ta Li

    2013-07-01

    Full Text Available Wireless sensor networks (WSNs can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs. Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.’s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users’ attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.’s authentication scheme are left unchanged.

  7. Hash-chain-based authentication for IoT

    Directory of Open Access Journals (Sweden)

    Antonio PINTO

    2016-12-01

    Full Text Available The number of everyday interconnected devices continues to increase and constitute the Internet of Things (IoT. Things are small computers equipped with sensors and wireless communications capabilities that are driven by energy constraints, since they use batteries and may be required to operate over long periods of time. The majority of these devices perform data collection. The collected data is stored on-line using web-services that, sometimes, operate without any special considerations regarding security and privacy. The current work proposes a modified hash-chain authentication mechanism that, with the help of a smartphone, can authenticate each interaction of the devices with a REST web-service using One Time Passwords (OTP while using open wireless networks. Moreover, the proposed authentication mechanism adheres to the stateless, HTTP-like behavior expected of REST web-services, even allowing the caching of server authentication replies within a predefined time window. No other known web-service authentication mechanism operates in such manner.

  8. A Mutual Authentication Framework for Wireless Medical Sensor Networks.

    Science.gov (United States)

    Srinivas, Jangirala; Mishra, Dheerendra; Mukhopadhyay, Sourav

    2017-05-01

    Wireless medical sensor networks (WMSN) comprise of distributed sensors, which can sense human physiological signs and monitor the health condition of the patient. It is observed that providing privacy to the patient's data is an important issue and can be challenging. The information passing is done via the public channel in WMSN. Thus, the patient, sensitive information can be obtained by eavesdropping or by unauthorized use of handheld devices which the health professionals use in monitoring the patient. Therefore, there is an essential need of restricting the unauthorized access to the patient's medical information. Hence, the efficient authentication scheme for the healthcare applications is needed to preserve the privacy of the patients' vital signs. To ensure secure and authorized communication in WMSN, we design a symmetric key based authentication protocol for WMSN environment. The proposed protocol uses only computationally efficient operations to achieve lightweight attribute. We analyze the security of the proposed protocol. We use a formal security proof algorithm to show the scheme security against known attacks. We also use the Automated Validation of Internet Security Protocols and Applications (AVISPA) simulator to show protocol secure against man-in-the-middle attack and replay attack. Additionally, we adopt an informal analysis to discuss the key attributes of the proposed scheme. From the formal proof of security, we can see that an attacker has a negligible probability of breaking the protocol security. AVISPA simulator also demonstrates the proposed scheme security against active attacks, namely, man-in-the-middle attack and replay attack. Additionally, through the comparison of computational efficiency and security attributes with several recent results, proposed scheme seems to be battered.

  9. Secure Data Aggregation in Wireless Sensor Network-Fujisaki Okamoto(FO) Authentication Scheme against Sybil Attack.

    Science.gov (United States)

    Nirmal Raja, K; Maraline Beno, M

    2017-07-01

    In the wireless sensor network(WSN) security is a major issue. There are several network security schemes proposed in research. In the network, malicious nodes obstruct the performance of the network. The network can be vulnerable by Sybil attack. When a node illicitly assertions multiple identities or claims fake IDs, the WSN grieves from an attack named Sybil attack. This attack threatens wireless sensor network in data aggregation, synchronizing system, routing, fair resource allocation and misbehavior detection. Henceforth, the research is carried out to prevent the Sybil attack and increase the performance of the network. This paper presents the novel security mechanism and Fujisaki Okamoto algorithm and also application of the work. The Fujisaki-Okamoto (FO) algorithm is ID based cryptographic scheme and gives strong authentication against Sybil attack. By using Network simulator2 (NS2) the scheme is simulated. In this proposed scheme broadcasting key, time taken for different key sizes, energy consumption, Packet delivery ratio, Throughput were analyzed.

  10. Sustainable Development Mechanism of Food Culture’s Translocal Production Based on Authenticity

    Directory of Open Access Journals (Sweden)

    Guojun Zeng

    2014-10-01

    Full Text Available Food culture is a kind of non-material culture with authenticity. To achieve sustainable development of translocal heritage and food culture, we must protect its authenticity. By selecting the cases of the Dongbeiren Flavor Dumpling Restaurant and the Daozanjia Northeast Dumpling Restaurant and using the in-depth interview method, this study discusses how northeastern Cuisine in Guangzhou balances the inheritance and innovation of authenticity, how producers and customers negotiate, and how to realize sustainable development. The main conclusions are: first, there are two different paths of translocal food culture production, which are “authentic food culture production” and “differentiated food culture production”. Second, what translocal enterprises produce is not objective authenticity, but constructive authenticity, or even existential authenticity. Third, compared with differentiated food culture production, authentic food culture production is helpful for the sustainable development of local food culture production. It protects the locality while transmitting and developing the local culture. Fourth, translocal food culture production is a process in which the producers and consumers continue to interact to maintain a state of equilibrium, which informs the sustainable development mechanism with a high degree of authenticity.

  11. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  12. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  13. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  14. Authenticated Encryption for Low-Power Reconfigurable Wireless Devices

    DEFF Research Database (Denmark)

    Khajuria, Samant; Andersen, Birger

    2013-01-01

    this enabling technology, these radios have to propose cryptographic services such as con- fidentiality, integrity and authentication. Therefore, integration of security services to these low-power devices is very challenging and crucial as they have limited resources and computational capabilities....... In this paper, we present a crypto solution for reconfigurable devices. The solution is a single pass Authenticated Encryption (AE) scheme that is designed for protecting both message confidentiality and its authenticity. This makes AE very attractive for low-cost low-power hardware implementation. For test...

  15. CENTERA: A Centralized Trust-Based Efficient Routing Protocol with Authentication for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ayman Tajeddine

    2015-02-01

    Full Text Available In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN. CENTERA utilizes the more powerful base station (BS to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of “bad” nodes. By periodically accumulating these simple local observations and approximating the nodes’ battery lives, the BS draws a global view of the network, calculates three quality metrics—maliciousness, cooperation, and compatibility—and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates “bad”, “misbehaving” or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node’s bad/probation level with repeated “bad” behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to “good” nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations.

  16. CENTERA: a centralized trust-based efficient routing protocol with authentication for wireless sensor networks.

    Science.gov (United States)

    Tajeddine, Ayman; Kayssi, Ayman; Chehab, Ali; Elhajj, Imad; Itani, Wassim

    2015-02-02

    In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN). CENTERA utilizes the more powerful base station (BS) to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of "bad" nodes. By periodically accumulating these simple local observations and approximating the nodes' battery lives, the BS draws a global view of the network, calculates three quality metrics-maliciousness, cooperation, and compatibility-and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates "bad", "misbehaving" or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node's bad/probation level with repeated "bad" behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to "good" nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC) for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations.

  17. Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things

    Directory of Open Access Journals (Sweden)

    Anup Kumar Maurya

    2017-10-01

    Full Text Available To improve the quality of service and reduce the possibility of security attacks, a secure and efficient user authentication mechanism is required for Wireless Sensor Networks (WSNs and the Internet of Things (IoT. Session key establishment between the sensor node and the user is also required for secure communication. In this paper, we perform the security analysis of A.K.Das’s user authentication scheme (given in 2015, Choi et al.’s scheme (given in 2016, and Park et al.’s scheme (given in 2016. The security analysis shows that their schemes are vulnerable to various attacks like user impersonation attack, sensor node impersonation attack and attacks based on legitimate users. Based on the cryptanalysis of these existing protocols, we propose a secure and efficient authenticated session key establishment protocol which ensures various security features and overcomes the drawbacks of existing protocols. The formal and informal security analysis indicates that the proposed protocol withstands the various security vulnerabilities involved in WSNs. The automated validation using AVISPA and Scyther tool ensures the absence of security attacks in our scheme. The logical verification using the Burrows-Abadi-Needham (BAN logic confirms the correctness of the proposed protocol. Finally, the comparative analysis based on computational overhead and security features of other existing protocol indicate that the proposed user authentication system is secure and efficient. In future, we intend to implement the proposed protocol in real-world applications of WSNs and IoT.

  18. CENTERA: A Centralized Trust-Based Efficient Routing Protocol with Authentication for Wireless Sensor Networks †

    Science.gov (United States)

    Tajeddine, Ayman; Kayssi, Ayman; Chehab, Ali; Elhajj, Imad; Itani, Wassim

    2015-01-01

    In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN). CENTERA utilizes the more powerful base station (BS) to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of “bad” nodes. By periodically accumulating these simple local observations and approximating the nodes' battery lives, the BS draws a global view of the network, calculates three quality metrics—maliciousness, cooperation, and compatibility—and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates “bad”, “misbehaving” or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node's bad/probation level with repeated “bad” behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to “good” nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC) for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations. PMID:25648712

  19. Applications of Multi-Channel Safety Authentication Protocols in Wireless Networks.

    Science.gov (United States)

    Chen, Young-Long; Liau, Ren-Hau; Chang, Liang-Yu

    2016-01-01

    People can use their web browser or mobile devices to access web services and applications which are built into these servers. Users have to input their identity and password to login the server. The identity and password may be appropriated by hackers when the network environment is not safe. The multiple secure authentication protocol can improve the security of the network environment. Mobile devices can be used to pass the authentication messages through Wi-Fi or 3G networks to serve as a second communication channel. The content of the message number is not considered in a multiple secure authentication protocol. The more excessive transmission of messages would be easier to collect and decode by hackers. In this paper, we propose two schemes which allow the server to validate the user and reduce the number of messages using the XOR operation. Our schemes can improve the security of the authentication protocol. The experimental results show that our proposed authentication protocols are more secure and effective. In regard to applications of second authentication communication channels for a smart access control system, identity identification and E-wallet, our proposed authentication protocols can ensure the safety of person and property, and achieve more effective security management mechanisms.

  20. Wireless sensing on surface hydrocarbon production systems

    International Nuclear Information System (INIS)

    Kane, D; McStay, D; Mulholland, J; Costello, L

    2009-01-01

    The use of wireless sensor networks for monitoring and optimising the performance of surface hydrocarbon production systems is reported. Wireless sensor networks are shown to be able to produce comprehensively instrumented XTs and other equipment that generate the data required by Intelligent Oilfield systems. The information produced by such systems information can be used for real-time operational control, production optimization and troubleshooting.

  1. Activity report for feasibility study on PKI authentication method with IC card in authentication system sub group of J-PARC information system group

    International Nuclear Information System (INIS)

    Teshima, Naoya; Aoyagi, Tetsuo; Nakajima, Norihiro; Hashimoto, Kiyoharu; Manabe, Atsushi; Yuasa, Fukuko

    2009-06-01

    The Authentication System Sub Group of J-PARC Information System Group completed the mapping of the several authentication methods in terms of the level of security. Of the methods, the PKI authentication method with IC card provides the Super High Security Level and will be adopted as the authentication method of several J-PARC Information Systems. We study the feasibility of this method with following four examples; (1) 'The EAP-TLS wireless LAN authentication method'. (2) 'The Web-SSL client authentication method in SSL-VPN connection'. (3) 'The PKI authentication method with a certificate issued by NAREGI-CA software stored in IC card.' (4) 'The PKI authentication method with Dual interface FeliCa card'. In each example, we confirmed the feasibility of the method in a practical way. In this report we present the details of the study. (author)

  2. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks

    Science.gov (United States)

    2018-01-01

    Global Mobility Networks(GLOMONETs) in wireless communication permits the global roaming services that enable a user to leverage the mobile services in any foreign country. Technological growth in wireless communication is also accompanied by new security threats and challenges. A threat-proof authentication protocol in wireless communication may overcome the security flaws by allowing only legitimate users to access a particular service. Recently, Lee et al. found Mun et al. scheme vulnerable to different attacks and proposed an advanced secure scheme to overcome the security flaws. However, this article points out that Lee et al. scheme lacks user anonymity, inefficient user authentication, vulnerable to replay and DoS attacks and Lack of local password verification. Furthermore, this article presents a more robust anonymous authentication scheme to handle the threats and challenges found in Lee et al.’s protocol. The proposed protocol is formally verified with an automated tool(ProVerif). The proposed protocol has superior efficiency in comparison to the existing protocols. PMID:29702675

  3. Benefits and Limitations of DNA Barcoding and Metabarcoding in Herbal Product Authentication.

    Science.gov (United States)

    Raclariu, Ancuta Cristina; Heinrich, Michael; Ichim, Mihael Cristin; de Boer, Hugo

    2018-03-01

    Herbal medicines play an important role globally in the health care sector and in industrialised countries they are often considered as an alternative to mono-substance medicines. Current quality and authentication assessment methods rely mainly on morphology and analytical phytochemistry-based methods detailed in pharmacopoeias. Herbal products however are often highly processed with numerous ingredients, and even if these analytical methods are accurate for quality control of specific lead or marker compounds, they are of limited suitability for the authentication of biological ingredients. To review the benefits and limitations of DNA barcoding and metabarcoding in complementing current herbal product authentication. Recent literature relating to DNA based authentication of medicinal plants, herbal medicines and products are summarised to provide a basic understanding of how DNA barcoding and metabarcoding can be applied to this field. Different methods of quality control and authentication have varying resolution and usefulness along the value chain of these products. DNA barcoding can be used for authenticating products based on single herbal ingredients and DNA metabarcoding for assessment of species diversity in processed products, and both methods should be used in combination with appropriate hyphenated chemical methods for quality control. DNA barcoding and metabarcoding have potential in the context of quality control of both well and poorly regulated supply systems. Standardisation of protocols for DNA barcoding and DNA sequence-based identification are necessary before DNA-based biological methods can be implemented as routine analytical approaches and approved by the competent authorities for use in regulated procedures. © 2017 The Authors. Phytochemical Analysis Published by John Wiley & Sons Ltd. © 2017 The Authors. Phytochemical Analysis Published by John Wiley & Sons Ltd.

  4. An authentication scheme to healthcare security under wireless sensor networks.

    Science.gov (United States)

    Hsiao, Tsung-Chih; Liao, Yu-Ting; Huang, Jen-Yan; Chen, Tzer-Shyong; Horng, Gwo-Boa

    2012-12-01

    In recent years, Taiwan has been seeing an extension of the average life expectancy and a drop in overall fertility rate, initiating our country into an aged society. Due to this phenomenon, how to provide the elderly and patients with chronic diseases a suitable healthcare environment has become a critical issue presently. Therefore, we propose a new scheme that integrates healthcare services with wireless sensor technology in which sensor nodes are employed to measure patients' vital signs. Data collected from these sensor nodes are then transmitted to mobile devices of the medical staff and system administrator, promptly enabling them to understand the patients' condition in real time, which will significantly improve patients' healthcare quality. As per the personal data protection act, patients' vital signs can only be accessed by authorized medical staff. In order to protect patients', the system administrator will verify the medical staff's identity through the mobile device using a smart card and password mechanism. Accordingly, only the verified medical staff can obtain patients' vital signs data such as their blood pressure, pulsation, and body temperature, etc.. Besides, the scheme includes a time-bounded characteristic that allows the verified staff access to data without having to have to re-authenticate and re-login into the system within a set period of time. Consequently, the time-bounded property also increases the work efficiency of the system administrator and user.

  5. Halal authenticity issues in meat and meat products.

    Science.gov (United States)

    Nakyinsige, Khadijah; Man, Yaakob Bin Che; Sazili, Awis Qurni

    2012-07-01

    In the recent years, Muslims have become increasingly concerned about the meat they eat. Proper product description is very crucial for consumers to make informed choices and to ensure fair trade, particularly in the ever growing halal food market. Globally, Muslim consumers are concerned about a number of issues concerning meat and meat products such as pork substitution, undeclared blood plasma, use of prohibited ingredients, pork intestine casings and non-halal methods of slaughter. Analytical techniques which are appropriate and specific have been developed to deal with particular issues. The most suitable technique for any particular sample is often determined by the nature of the sample itself. This paper sets out to identify what makes meat halal, highlight the halal authenticity issues that occur in meat and meat products and provide an overview of the possible analytical methods for halal authentication of meat and meat products. Copyright © 2012 Elsevier Ltd. All rights reserved.

  6. A New Ticket-Based Authentication Mechanism for Fast Handover in Mesh Network

    Science.gov (United States)

    Lai, Yan-Ming; Cheng, Pu-Jen; Lee, Cheng-Chi; Ku, Chia-Yi

    2016-01-01

    Due to the ever-growing popularity mobile devices of various kinds have received worldwide, the demands on large-scale wireless network infrastructure development and enhancement have been rapidly swelling in recent years. A mobile device holder can get online at a wireless network access point, which covers a limited area. When the client leaves the access point, there will be a temporary disconnection until he/she enters the coverage of another access point. Even when the coverages of two neighboring access points overlap, there is still work to do to make the wireless connection smoothly continue. The action of one wireless network access point passing a client to another access point is referred to as the handover. During handover, for security concerns, the client and the new access point should perform mutual authentication before any Internet access service is practically gained/provided. If the handover protocol is inefficient, in some cases discontinued Internet service will happen. In 2013, Li et al. proposed a fast handover authentication mechanism for wireless mesh network (WMN) based on tickets. Unfortunately, Li et al.’s work came with some weaknesses. For one thing, some sensitive information such as the time and date of expiration is sent in plaintext, which increases security risks. For another, Li et al.’s protocol includes the use of high-quality tamper-proof devices (TPDs), and this unreasonably high equipment requirement limits its applicability. In this paper, we shall propose a new efficient handover authentication mechanism. The new mechanism offers a higher level of security on a more scalable ground with the client’s privacy better preserved. The results of our performance analysis suggest that our new mechanism is superior to some similar mechanisms in terms of authentication delay. PMID:27171160

  7. A New Ticket-Based Authentication Mechanism for Fast Handover in Mesh Network.

    Directory of Open Access Journals (Sweden)

    Yan-Ming Lai

    Full Text Available Due to the ever-growing popularity mobile devices of various kinds have received worldwide, the demands on large-scale wireless network infrastructure development and enhancement have been rapidly swelling in recent years. A mobile device holder can get online at a wireless network access point, which covers a limited area. When the client leaves the access point, there will be a temporary disconnection until he/she enters the coverage of another access point. Even when the coverages of two neighboring access points overlap, there is still work to do to make the wireless connection smoothly continue. The action of one wireless network access point passing a client to another access point is referred to as the handover. During handover, for security concerns, the client and the new access point should perform mutual authentication before any Internet access service is practically gained/provided. If the handover protocol is inefficient, in some cases discontinued Internet service will happen. In 2013, Li et al. proposed a fast handover authentication mechanism for wireless mesh network (WMN based on tickets. Unfortunately, Li et al.'s work came with some weaknesses. For one thing, some sensitive information such as the time and date of expiration is sent in plaintext, which increases security risks. For another, Li et al.'s protocol includes the use of high-quality tamper-proof devices (TPDs, and this unreasonably high equipment requirement limits its applicability. In this paper, we shall propose a new efficient handover authentication mechanism. The new mechanism offers a higher level of security on a more scalable ground with the client's privacy better preserved. The results of our performance analysis suggest that our new mechanism is superior to some similar mechanisms in terms of authentication delay.

  8. Pervasive wireless environments

    CERN Document Server

    Yang, Jie; Trappe, Wade; Cheng, Jerry

    2014-01-01

    This Springer Brief provides a new approach to prevent user spoofing by using the physical properties associated with wireless transmissions to detect the presence of user spoofing. The most common method, applying cryptographic authentication, requires additional management and computational power that cannot be deployed consistently. The authors present the new approach by offering a summary of the recent research and exploring the benefits and potential challenges of this method. This brief discusses the feasibility of launching user spoofing attacks and their impact on the wireless and sen

  9. Authentication of Fish Products by Large-Scale Comparison of Tandem Mass Spectra

    DEFF Research Database (Denmark)

    Wulff, Tune; Nielsen, Michael Engelbrecht; Deelder, André M.

    2013-01-01

    Authentication of food is a major concern worldwide to ensure that food products are correctly labeled in terms of which animals are actually processed for consumption. Normally authentication is based on species recognition by comparison of selected sequences of DNA or protein. We here present...... a new robust, proteome-wide tandem mass spectrometry method for species recognition and food product authentication. The method does not use or require any genome sequences or selection of tandem mass spectra but uses all acquired data. The experimental steps were performed in a simple, standardized...

  10. Authentication of the botanical origin of Western herbal products using Cimicifuga and Vitex products as examples.

    Science.gov (United States)

    Masada, Sayaka

    2016-07-01

    Various herbal medicines have been developed and used in various parts of the world for thousands of years. Although locally grown indigenous plants were originally used for traditional herbal preparations, Western herbal products are now becoming popular in Japan with the increasing interest in health. At the same time, there are growing concerns about the substitution of ingredients and adulteration of herbal products, highlighting the need for the authentication of the origin of plants used in herbal products. This review describes studies on Cimicifuga and Vitex products developed in Europe and Japan, focusing on establishing analytical methods to evaluate the origins of material plants and finished products. These methods include a polymerase chain reaction-restriction fragment length polymorphism method and a multiplex amplification refractory mutation system method. A genome-based authentication method and liquid chromatography-mass spectrometry-based authentication for black cohosh products, and the identification of two characteristic diterpenes of agnus castus fruit and a shrub chaste tree fruit-specific triterpene derivative are also described.

  11. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  12. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  13. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks.

    Science.gov (United States)

    Zhu, Hongfei; Tan, Yu-An; Zhu, Liehuang; Wang, Xianmin; Zhang, Quanxin; Li, Yuanzhang

    2018-05-22

    With the development of wireless sensor networks, IoT devices are crucial for the Smart City; these devices change people's lives such as e-payment and e-voting systems. However, in these two systems, the state-of-art authentication protocols based on traditional number theory cannot defeat a quantum computer attack. In order to protect user privacy and guarantee trustworthy of big data, we propose a new identity-based blind signature scheme based on number theorem research unit lattice, this scheme mainly uses a rejection sampling theorem instead of constructing a trapdoor. Meanwhile, this scheme does not depend on complex public key infrastructure and can resist quantum computer attack. Then we design an e-payment protocol using the proposed scheme. Furthermore, we prove our scheme is secure in the random oracle, and satisfies confidentiality, integrity, and non-repudiation. Finally, we demonstrate that the proposed scheme outperforms the other traditional existing identity-based blind signature schemes in signing speed and verification speed, outperforms the other lattice-based blind signature in signing speed, verification speed, and signing secret key size.

  14. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hongfei Zhu

    2018-05-01

    Full Text Available With the development of wireless sensor networks, IoT devices are crucial for the Smart City; these devices change people’s lives such as e-payment and e-voting systems. However, in these two systems, the state-of-art authentication protocols based on traditional number theory cannot defeat a quantum computer attack. In order to protect user privacy and guarantee trustworthy of big data, we propose a new identity-based blind signature scheme based on number theorem research unit lattice, this scheme mainly uses a rejection sampling theorem instead of constructing a trapdoor. Meanwhile, this scheme does not depend on complex public key infrastructure and can resist quantum computer attack. Then we design an e-payment protocol using the proposed scheme. Furthermore, we prove our scheme is secure in the random oracle, and satisfies confidentiality, integrity, and non-repudiation. Finally, we demonstrate that the proposed scheme outperforms the other traditional existing identity-based blind signature schemes in signing speed and verification speed, outperforms the other lattice-based blind signature in signing speed, verification speed, and signing secret key size.

  15. ESnet authentication services and trust federations

    Energy Technology Data Exchange (ETDEWEB)

    Muruganantham, Dhivakaran; Helm, Mike; Genovese, Tony [ESnet, Energy Sciences Network, 1 Cyclotron Road, MS 50A-3111 Berkeley, California 94720 (United States)

    2005-01-01

    ESnet provides authentication services and trust federation support for SciDAC projects, collaboratories, and other distributed computing applications. The ESnet ATF team operates the DOEGrids Certificate Authority, available to all DOE Office of Science programs, plus several custom CAs, including one for the National Fusion Collaboratory and one for NERSC. The secure hardware and software environment developed to support CAs is suitable for supporting additional custom authentication and authorization applications that your program might require. Seamless, secure interoperation across organizational and international boundaries is vital to collaborative science. We are fostering the development of international PKI federations by founding the TAGPMA, the American regional PMA, and the worldwide IGTF Policy Management Authority (PMA), as well as participating in European and Asian regional PMAs. We are investigating and prototyping distributed authentication technology that will allow us to support the 'roaming scientist' (distributed wireless via eduroam), as well as more secure authentication methods (one-time password tokens)

  16. ESnet authentication services and trust federations

    International Nuclear Information System (INIS)

    Muruganantham, Dhivakaran; Helm, Mike; Genovese, Tony

    2005-01-01

    ESnet provides authentication services and trust federation support for SciDAC projects, collaboratories, and other distributed computing applications. The ESnet ATF team operates the DOEGrids Certificate Authority, available to all DOE Office of Science programs, plus several custom CAs, including one for the National Fusion Collaboratory and one for NERSC. The secure hardware and software environment developed to support CAs is suitable for supporting additional custom authentication and authorization applications that your program might require. Seamless, secure interoperation across organizational and international boundaries is vital to collaborative science. We are fostering the development of international PKI federations by founding the TAGPMA, the American regional PMA, and the worldwide IGTF Policy Management Authority (PMA), as well as participating in European and Asian regional PMAs. We are investigating and prototyping distributed authentication technology that will allow us to support the 'roaming scientist' (distributed wireless via eduroam), as well as more secure authentication methods (one-time password tokens)

  17. Key Recovery Attacks on Recent Authenticated Ciphers

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Dobraunig, Christoph; Eichlseder, Maria

    2014-01-01

    In this paper, we cryptanalyze three authenticated ciphers: AVALANCHE, Calico, and RBS. While the former two are contestants in the ongoing international CAESAR competition for authenticated encryption schemes, the latter has recently been proposed for lightweight applications such as RFID systems...... and wireless networks. All these schemes use well-established and secure components such as the AES, Grain-like NFSRs, ChaCha and SipHash as their building blocks. However, we discover key recovery attacks for all three designs, featuring square-root complexities. Using a key collision technique, we can...

  18. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  19. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  20. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  1. Final report for the mobile node authentication LDRD project.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Lanzone, Andrew J.

    2005-09-01

    In hostile ad hoc wireless communication environments, such as battlefield networks, end-node authentication is critical. In a wired infrastructure, this authentication service is typically facilitated by a centrally-located ''authentication certificate generator'' such as a Certificate Authority (CA) server. This centralized approach is ill-suited to meet the needs of mobile ad hoc networks, such as those required by military systems, because of the unpredictable connectivity and dynamic routing. There is a need for a secure and robust approach to mobile node authentication. Current mechanisms either assign a pre-shared key (shared by all participating parties) or require that each node retain a collection of individual keys that are used to communicate with other individual nodes. Both of these approaches have scalability issues and allow a single compromised node to jeopardize the entire mobile node community. In this report, we propose replacing the centralized CA with a distributed CA whose responsibilities are shared between a set of select network nodes. To that end, we develop a protocol that relies on threshold cryptography to perform the fundamental CA duties in a distributed fashion. The protocol is meticulously defined and is implemented it in a series of detailed models. Using these models, mobile wireless scenarios were created on a communication simulator to test the protocol in an operational environment and to gather statistics on its scalability and performance.

  2. Pre-Authentication Schemes for UMTS-WLAN Interworking

    Directory of Open Access Journals (Sweden)

    Ali Al Shidhani

    2009-01-01

    Full Text Available Interworking Universal Mobile Telecommunication System (UMTS and IEEE 802.11 Wireless Local Area Networks (WLANs introduce new challenges including the design of secured and fast handover protocols. Handover operations within and between networks must not compromise the security of the networks involved. In addition, handovers must be instantaneous to sustain the quality of service (QoS of the applications running on the User Equipment (UE. There is a need to design fast and secured handover protocols to operate in UMTS-WLAN interworking architectures. This paper proposes two secured pre-authentication protocols in the UMTS-WLAN interworking architectures. Performance analysis of the proposed protocols show superior results in comparison to existing protocols in terms of authentication signaling cost, authentication delay and load on critical nodes involved in the authentication procedure. Additionally, the security of the proposed protocols was verified by the Automated Validation of Internet Security Protocols and Applications (AVISPA security analyzer.

  3. Authentication and consensus overhead in vehicular ad hoc networks

    NARCIS (Netherlands)

    Petit, Jonathan; Mammeri, Zoubir

    Vehicular ad hoc networks aim at increasing passenger safety by exchanging warning messages between vehicles wirelessly. A main challenge is to resist to various malicious abuses and security attacks. However, any security mechanism comes with overhead. We analyze how the authentication algorithm

  4. A Novel Approach to Many-to-Many User Authentication in Different Information Systems

    Directory of Open Access Journals (Sweden)

    Vitaly Petrov

    2013-01-01

    Full Text Available In this paper, we propose a novel approach to many-to-many user authentication in heterogeneous information systems. The described solution is based on the use of wireless keys – special devices that identify the user by transmitting the requested key information over a wireless network. The key feature of the proposed approach is noninteractive operating mode that allows to use a special encryption algorithm instead of two-way authentication. The algorithm is built on the basis of existing cryptographic primitives that prevents unauthorized system participants from getting access to the data of other users, even with physical access to the memory of the key. This approach does not require computational power or the battery on the key side and does not involve the user in the authentication process that allows implementing a method on passive NFC tags. To proof the concept, software implementation of the described system was developed and a qualitative comparison of the resulting solutions with existing analogues was conducted.

  5. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-01-01

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs. PMID:27338382

  6. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-06-08

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  7. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2016-06-01

    Full Text Available WSNs (Wireless sensor networks are nowadays viewed as a vital portion of the IoTs (Internet of Things. Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  8. A CoAP-Based Network Access Authentication Service for Low-Power Wide Area Networks: LO-CoAP-EAP

    Directory of Open Access Journals (Sweden)

    Dan Garcia-Carrillo

    2017-11-01

    Full Text Available The Internet-of-Things (IoT landscape is expanding with new radio technologies. In addition to the Low-Rate Wireless Personal Area Network (LR-WPAN, the recent set of technologies conforming the so-called Low-Power Wide Area Networks (LP-WAN offers long-range communications, allowing one to send small pieces of information at a reduced energy cost, which promotes the creation of new IoT applications and services. However, LP-WAN technologies pose new challenges since they have strong limitations in the available bandwidth. In general, a first step prior to a smart object being able to gain access to the network is the process of network access authentication. It involves authentication, authorization and key management operations. This process is of vital importance for operators to control network resources. However, proposals for managing network access authentication in LP-WAN are tailored to the specifics of each technology, which could introduce interoperability problems in the future. In this sense, little effort has been put so far into providing a wireless-independent solution for network access authentication in the area of LP-WAN. To fill this gap, we propose a service named Low-Overhead CoAP-EAP (LO-CoAP-EAP, which is based on previous work designed for LR-WPAN. LO-CoAP-EAP integrates the use of Authentication, Authorization and Accounting (AAA infrastructures and the Extensible Authentication Protocol (EAP protocol. For this integration, we use the Constrained Application Protocol (CoAP to design a network authentication service independent of the type of LP-WAN technology. LO-CoAP-EAP represents a trade-off between flexibility, wireless technology independence, scalability and performance in LP-WAN.

  9. A CoAP-Based Network Access Authentication Service for Low-Power Wide Area Networks: LO-CoAP-EAP.

    Science.gov (United States)

    Garcia-Carrillo, Dan; Marin-Lopez, Rafael; Kandasamy, Arunprabhu; Pelov, Alexander

    2017-11-17

    The Internet-of-Things (IoT) landscape is expanding with new radio technologies. In addition to the Low-Rate Wireless Personal Area Network (LR-WPAN), the recent set of technologies conforming the so-called Low-Power Wide Area Networks (LP-WAN) offers long-range communications, allowing one to send small pieces of information at a reduced energy cost, which promotes the creation of new IoT applications and services. However, LP-WAN technologies pose new challenges since they have strong limitations in the available bandwidth. In general, a first step prior to a smart object being able to gain access to the network is the process of network access authentication. It involves authentication, authorization and key management operations. This process is of vital importance for operators to control network resources. However, proposals for managing network access authentication in LP-WAN are tailored to the specifics of each technology, which could introduce interoperability problems in the future. In this sense, little effort has been put so far into providing a wireless-independent solution for network access authentication in the area of LP-WAN. To fill this gap, we propose a service named Low-Overhead CoAP-EAP (LO-CoAP-EAP), which is based on previous work designed for LR-WPAN. LO-CoAP-EAP integrates the use of Authentication, Authorization and Accounting (AAA) infrastructures and the Extensible Authentication Protocol (EAP) protocol. For this integration, we use the Constrained Application Protocol (CoAP) to design a network authentication service independent of the type of LP-WAN technology. LO-CoAP-EAP represents a trade-off between flexibility, wireless technology independence, scalability and performance in LP-WAN.

  10. Secure Rateless Deluge: Pollution-Resistant Reprogramming and Data Dissemination for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Zhang, Yu; Jin meifang, J.; Palaniswami, Marimuthu; Havinga, Paul J.M.

    A network reprogramming protocol is made for updating the firmware of a wireless sensor network (WSN) in situ. For security reasons, every firmware update must be authenticated to prevent an attacker from installing its code in the network. While existing schemes can provide authentication services,

  11. Secure and robust authentication for DC MicroGrids based on power talk communication

    DEFF Research Database (Denmark)

    Angjelichinoski, Marko; Danzi, Pietro; Stefanovic, Cedomir

    2017-01-01

    We propose a novel framework for secure and reliable authentication of Distributed Energy Resources to the centralized secondary/tertiary control system of a DC MicroGrid (MG), networked using the IEEE 802.11 wireless interface. The key idea is to perform the authentication using power talk...... - a powerline communication technique executed by the primary control loops of the power electronic converters. In addition, the scheme also promotes direct and active participation of the control system in the authentication process, a feature not commonly encountered in current networked control systems...

  12. Authentication, privacy, security can exploit brainwave by biomarker

    Science.gov (United States)

    Jenkins, Jeffrey; Sweet, Charles; Sweet, James; Noel, Steven; Szu, Harold

    2014-05-01

    We seek to augment the current Common Access Control (CAC) card and Personal Identification Number (PIN) verification systems with an additional layer of classified access biometrics. Among proven devices such as fingerprint readers and cameras that can sense the human eye's iris pattern, we introduced a number of users to a sequence of 'grandmother images', or emotionally evoked stimuli response images from other users, as well as one of their own, for the purpose of authentication. We performed testing and evaluation of the Authenticity Privacy and Security (APS) brainwave biometrics, similar to the internal organ of the human eye's iris which cannot easily be altered. `Aha' recognition through stimulus-response habituation can serve as a biomarker, similar to keystroke dynamics analysis for inter and intra key fluctuation time of a memorized PIN number (FIST). Using a non-tethered Electroencephalogram (EEG) wireless smartphone/pc monitor interface, we explore the appropriate stimuli-response biomarker present in DTAB low frequency group waves. Prior to login, the user is shown a series of images on a computer display. They have been primed to click their mouse when the image is presented. DTAB waves are collected with a wireless EEG and are sent via Smartphone to a cloud based processing infrastructure. There, we measure fluctuations in DTAB waves from a wireless, non-tethered, single node EEG device between the Personal Graphic Image Number (PGIN) stimulus image and the response time from an individual's mental performance baseline. Towards that goal, we describe an infrastructure that supports distributed verification for web-based EEG authentication. The performance of machine learning on the relative Power Spectral Density EEG data may uncover features required for subsequent access to web or media content. Our approach provides a scalable framework wrapped into a robust Neuro-Informatics toolkit, viable for use in the Biomedical and mental health

  13. An Authentication Protocol for Future Sensor Networks.

    Science.gov (United States)

    Bilal, Muhammad; Kang, Shin-Gak

    2017-04-28

    Authentication is one of the essential security services in Wireless Sensor Networks (WSNs) for ensuring secure data sessions. Sensor node authentication ensures the confidentiality and validity of data collected by the sensor node, whereas user authentication guarantees that only legitimate users can access the sensor data. In a mobile WSN, sensor and user nodes move across the network and exchange data with multiple nodes, thus experiencing the authentication process multiple times. The integration of WSNs with Internet of Things (IoT) brings forth a new kind of WSN architecture along with stricter security requirements; for instance, a sensor node or a user node may need to establish multiple concurrent secure data sessions. With concurrent data sessions, the frequency of the re-authentication process increases in proportion to the number of concurrent connections. Moreover, to establish multiple data sessions, it is essential that a protocol participant have the capability of running multiple instances of the protocol run, which makes the security issue even more challenging. The currently available authentication protocols were designed for the autonomous WSN and do not account for the above requirements. Hence, ensuring a lightweight and efficient authentication protocol has become more crucial. In this paper, we present a novel, lightweight and efficient key exchange and authentication protocol suite called the Secure Mobile Sensor Network (SMSN) Authentication Protocol. In the SMSN a mobile node goes through an initial authentication procedure and receives a re-authentication ticket from the base station. Later a mobile node can use this re-authentication ticket when establishing multiple data exchange sessions and/or when moving across the network. This scheme reduces the communication and computational complexity of the authentication process. We proved the strength of our protocol with rigorous security analysis (including formal analysis using the BAN

  14. Routing Data Authentication in Wireless Networks; TOPICAL

    International Nuclear Information System (INIS)

    TORGERSON, MARK D.; VAN LEEUWEN, BRIAN P.

    2001-01-01

    In this paper, we discuss several specific threats directed at the routing data of an ad hoc network. We address security issues that arise from wrapping authentication mechanisms around ad hoc routing data. We show that this bolt-on approach to security may make certain attacks more difficult, but still leaves the network routing data vulnerable. We also show that under a certain adversarial model, most existing routing protocols cannot be secured with the aid of digital signatures

  15. Location-assured, multifactor authentication on smartphones via LTE communication

    Science.gov (United States)

    Kuseler, Torben; Lami, Ihsan A.; Al-Assam, Hisham

    2013-05-01

    With the added security provided by LTE, geographical location has become an important factor for authentication to enhance the security of remote client authentication during mCommerce applications using Smartphones. Tight combination of geographical location with classic authentication factors like PINs/Biometrics in a real-time, remote verification scheme over the LTE layer connection assures the authenticator about the client itself (via PIN/biometric) as well as the client's current location, thus defines the important aspects of "who", "when", and "where" of the authentication attempt without eaves dropping or man on the middle attacks. To securely integrate location as an authentication factor into the remote authentication scheme, client's location must be verified independently, i.e. the authenticator should not solely rely on the location determined on and reported by the client's Smartphone. The latest wireless data communication technology for mobile phones (4G LTE, Long-Term Evolution), recently being rolled out in various networks, can be employed to enhance this location-factor requirement of independent location verification. LTE's Control Plane LBS provisions, when integrated with user-based authentication and independent source of localisation factors ensures secure efficient, continuous location tracking of the Smartphone. This feature can be performed during normal operation of the LTE-based communication between client and network operator resulting in the authenticator being able to verify the client's claimed location more securely and accurately. Trials and experiments show that such algorithm implementation is viable for nowadays Smartphone-based banking via LTE communication.

  16. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  17. Significance of authenticity in meat and meat products in Iran

    Directory of Open Access Journals (Sweden)

    Tahereh Rezazadeh

    2014-06-01

    Full Text Available The Authenticity of meat products is very important for religious and health reasons in Iran. According to legislation in Iran, the consumption and importation of pork, horse, donkey and cat products should be banned. Therefore, the identification of meat products cannot be judged solely by its appearance. This issue led to the authenticity of bovine, sheep, pig, horse, donkey, chicken and soya (Glycine max in raw and processed meat products.In this study, specific primers were designed for the identification of pig ( base pair, donkey (325 base pair, chicken (391 base pair, sheep (499 base pair, horse (607 base pair, soya (707 base pair and bovine (853 base pair by Polymerase chain reaction. Following PCR, expected,, , 499,,  and  base pair fragments were detectable in pig, donkey, chicken, sheep, horse, soya and bovine, respectively. This protocol can be used for identification of raw and processed meat products in various animal species for replication to regulatory obligations for meat species safety in Iran.

  18. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Han, Sangchul; Kim, Moonseong; Paik, Juryon; Won, Dongho

    2015-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000) model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks).

  19. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000 model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks.

  20. Applications of medical wireless LAN systems (MedLAN)

    OpenAIRE

    Banitsas, KA; Istepanian, RSH; Tachakra, S

    2002-01-01

    This is a post-peer-review, pre-copyedit version of an article published in Journal of Medical Marketing. The definitive publisher-authenticated version "Konstantinos A. Banitsas, R.S.H. Istepanian, Sapal Tachakra. Applications of medical Wireless LAN systems (MedLAN). Journal of Medical Marketing, Volume 2, Number 2, 1 January 2002 , pp. 136-142(7)" is available online at: http://www.ingentaconnect.com/content/pal/jomm/2002/00000002/00000002/art00008. In this paper the Wireless LAN (WLAN)...

  1. Authenticating the origin of different shrimp products on the Tunisian ...

    African Journals Online (AJOL)

    KAIS

    2015-07-22

    Jul 22, 2015 ... methods (with various modifications) and the use of commercial kit such as Chelex ... Authenticity determination of prawn and shrimp species in commercial frozen, pre-cooked products. .... primers have equal length (23 nucleotides), GC content ..... Temperatures in Diffusion-Generated Chemical Gradients.

  2. An Anonymous Access Authentication Scheme Based on Proxy Ring Signature for CPS-WMNs

    Directory of Open Access Journals (Sweden)

    Tianhan Gao

    2017-01-01

    Full Text Available Access security and privacy have become a bottleneck for the popularization of future Cyber-Physical System (CPS networks. Furthermore, users’ need for privacy-preserved access during movement procedure is more urgent. To address the anonymous access authentication issue for CPS Wireless Mesh Network (CPS-WMN, a novel anonymous access authentication scheme based on proxy ring signature is proposed. A hierarchical authentication architecture is presented first. The scheme is then achieved from the aspect of intergroup and intragroup anonymous mutual authentication through proxy ring signature mechanism and certificateless signature mechanism, respectively. We present a formal security proof of the proposed protocol with SVO logic. The simulation and performance analysis demonstrate that the proposed scheme owns higher efficiency and adaptability than the typical one.

  3. Seamless and secure communications over heterogeneous wireless networks

    CERN Document Server

    Cao, Jiannong

    2014-01-01

    This brief provides an overview of the requirements, challenges, design issues and major techniques for seamless and secure communications over heterogeneous wireless networks. It summarizes and provides detailed insights into the latest research on handoff management, mobility management, fast authentication and security management to support seamless and secure roaming for mobile clients. The reader will also learn about the challenges in developing relevant technologies and providing ubiquitous Internet access over heterogeneous wireless networks. The authors have extensive experience in im

  4. Radiolytic products of irradiated authentic fatty acids and triacylglycerides

    International Nuclear Information System (INIS)

    Kim, K.-S.; Lee, Jeong-Min; Seo, Hye-Young; Kim, Jun-Hyoung; Song, Hyun-Pa; Byun, Myung-Woo; Kwon, Joong-Ho

    2004-01-01

    Radiolytic products of authentic fatty acids (palmitic, stearic, oleic, linoleic and linolenic acids) and triacylglycerides (tripalmitin, tristearin, triolein, trilinolein and trilinolenin) were determined. Concentrations of hydrocarbons from the saturated fatty acids were higher than the unsaturated fatty acids. Authentic fatty acids were mainly decomposed in the α-carbon position and C n-1 hydrocarbons occurred in higher than C n-2 hydrocarbons. Concentrations of 2-alkylcyclobutanones from the saturated fatty acids were lower than the unsaturated fatty acids. Concentrations of hydrocarbons from tripalmitin and tristearin were not a significant change compared with triolein, trilinolein and trilinolenin. For all triacylglycerides except triolein, C n-1 hydrocarbons were higher than C n-2 hydrocarbons. Radioproduction rates of 2-alkylcyclobutanones from tripalmitin and tristearin were higher than triolein, trilinolein and trilinolenin

  5. 3D Product authenticity model for online retail: An invariance analysis

    Directory of Open Access Journals (Sweden)

    Algharabat, R.

    2010-01-01

    Full Text Available This study investigates the effects of different levels of invariance analysis on three dimensional (3D product authenticity model (3DPAM constructs in the e- retailing context. A hypothetical retailer website presents a variety of laptops using 3D product visualisations. The proposed conceptual model achieves acceptable fit and the hypothesised paths are all valid. We empirically investigate the invariance across the subgroups to validate the results of our 3DPAM. We concluded that the 3D product authenticity model construct was invariant for our sample across different gender, level of education and study backgrounds. These findings suggested that all our subgroups conceptualised the 3DPAM similarly. Also the results show some non-invariance results for the structural and latent mean models. The gender group posits a non-invariance latent mean model. Study backgrounds group reveals a non-invariance result for the structural model. These findings allowed us to understand the 3DPAMs validity in the e-retail context. Managerial implications are explained.

  6. IPTV Service Framework Based on Secure Authentication and Lightweight Content Encryption for Screen-Migration in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Aymen Abdullah Alsaffar

    2015-01-01

    Full Text Available These days, the advancing of smart devices (e.g. smart phones, tablets, PC, etc. capabilities and the increase of internet bandwidth enables IPTV service provider to extend their services to smart mobile devices. User can just receive their IPTV service using any smart devices by accessing the internet via wireless network from anywhere anytime in the world which is convenience for users. However, wireless network communication has well a known critical security threats and vulnerabilities to user smart devices and IPTV service such as user identity theft, reply attack, MIM attack, and so forth. A secure authentication for user devices and multimedia protection mechanism is necessary to protect both user devices and IPTV services. As result, we proposed framework of IPTV service based on secure authentication mechanism and lightweight content encryption method for screen-migration in Cloud computing. We used cryptographic nonce combined with user ID and password to authenticate user device in any mobile terminal they passes by. In addition we used Lightweight content encryption to protect and reduce the content decode overload at mobile terminals. Our proposed authentication mechanism reduces the computational processing by 30% comparing to other authentication mechanism and our lightweight content encryption reduces encryption delay to 0.259 second.

  7. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Directory of Open Access Journals (Sweden)

    Yo-Hsuan Chuang

    2018-04-01

    Full Text Available Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs. Within this kind of Internet of Things (IoT environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  8. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Science.gov (United States)

    Chuang, Yo-Hsuan; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-01-01

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments. PMID:29621168

  9. A Lightweight Continuous Authentication Protocol for the Internet of Things.

    Science.gov (United States)

    Chuang, Yo-Hsuan; Lo, Nai-Wei; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-04-05

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people's modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  10. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  11. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  12. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  13. User and Machine Authentication and Authorization Infrastructure for Distributed Wireless Sensor Network Testbeds

    Directory of Open Access Journals (Sweden)

    Gerald Wagenknecht

    2013-03-01

    Full Text Available The intention of an authentication and authorization infrastructure (AAI is to simplify and unify access to different web resources. With a single login, a user can access web applications at multiple organizations. The Shibboleth authentication and authorization infrastructure is a standards-based, open source software package for web single sign-on (SSO across or within organizational boundaries. It allows service providers to make fine-grained authorization decisions for individual access of protected online resources. The Shibboleth system is a widely used AAI, but only supports protection of browser-based web resources. We have implemented a Shibboleth AAI extension to protect web services using Simple Object Access Protocol (SOAP. Besides user authentication for browser-based web resources, this extension also provides user and machine authentication for web service-based resources. Although implemented for a Shibboleth AAI, the architecture can be easily adapted to other AAIs.

  14. Wireless physical layer security

    Science.gov (United States)

    Poor, H. Vincent; Schaefer, Rafael F.

    2017-01-01

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments.

  15. Anonymous authentication and location privacy preserving schemes for LTE-A networks

    Directory of Open Access Journals (Sweden)

    Zaher Jabr Haddad

    2017-11-01

    Full Text Available Long Term Evaluation Advanced (LTE-A is the third generation partnership project for cellular network that allows subscribers to roam into networks (i.e., the Internet and wireless connections using spacial purpose base-stations, such as wireless access points and home node B. In such LTE-A based networks, neither base-stations, nor the Internet and wireless connections are trusted because base-stations are operated by un-trusted subscribers. Attackers may exploit these vulnerabilities to violate the privacy of the LTE-A subscribers. On the other hand, the tradeoff between privacy and authentication is another challenge in such networks. Therefore, in this paper, we propose two anonymous authentication schemes based on one-time pseudonymes and Schnorr Zero Knowledge Protocols. Instead of the international mobile subscriber identity, these schemes enable the user equipment, base-stations and mobility management entity to mutually authenticate each others and update the location of the user equipment without evolving the home subscriber server. The security analysis demonstrate that the proposed schemes thwart security and privacy attacks, such as malicious, international mobile subscriber identity catching, and tracking attacks. Additionally, our proposed schemes preserve the location privacy of user equipment since no entity except the mobility management entity and Gate-Way Mobile Location Center can link between the pseudonymes and the international mobile subscriber identity. Also attackers have no knowledge about international mobile subscriber identity. Hence, the proposed schemes achieve backward/forward secrecy. Furthermore, the performance evaluation shows that the proposed handover schemes impose a small overhead on the mobile nodes and it has smaller computation and communication overheads than those in other schemes.

  16. Physical layer approaches for securing wireless communication systems

    CERN Document Server

    Wen, Hong

    2013-01-01

    This book surveys the outstanding work of physical-layer (PHY) security, including  the recent achievements of confidentiality and authentication for wireless communication systems by channel identification. A practical approach to building unconditional confidentiality for Wireless Communication security by feedback and error correcting code is introduced and a framework of PHY security based on space time block code (STBC) MIMO system is demonstrated.  Also discussed is a scheme which combines cryptographic techniques implemented in the higher layer with the physical layer security approach

  17. Securing Wireless Local Area Networks with GoC PKI

    Science.gov (United States)

    2007-10-01

    profit de la technologie d’infrastructure à clé publique (ICP) du Gouvernement du Canada (GC) pour une authentification forte des utilisateurs...environnements protégés du GC lorsqu’il fonctionne en mode entreprise et qu’il est combiné à des certificats délivrés par l’ICP du GC et à une...on the WPA2 secured wireless link. The VPN gateway carries out VPN authentication with the same user certificates used to perform WLAN authentication

  18. [Brief introduction of geo-authentic herbs].

    Science.gov (United States)

    Liang, Fei; Li, Jian; Zhang, Wei; Zhang, Rui-Xian

    2013-05-01

    The science of geo-authentic herbs is a characteristic discipline of traditional Chinese medicine established during thousands of years of clinical practices. It has a long history under the guidance of profound theories of traditional Chinese medicine. The words of "geo-authentic product" were derived from an administrative division unit in the ancient times, which layed stress on the good quality of products in particular regions. In ancient records of traditional Chinese medicine, the words of "geo-authentic product" were first found in Concise Herbal Foundation Compilation of the Ming dynasty, and the words of "geo-authentic herbs" were first discovered in Peony Pavilion of the late Ming dynasty. After all, clinical effect is the fundamental evaluation standard of geo-authentic herbs.

  19. BEST PRACTICES IN NEW PRODUCT DEVELOPMENT: THE ZYRAY WIRELESS CASE STUDY

    Directory of Open Access Journals (Sweden)

    P. Koekemoer

    2012-01-01

    Full Text Available

    ENGLISH ABSTRACT: Successful high-tech start-up companies are rare. This case study investigates the New Product Development (NPD process of Zyray Wireless, a very successful startup 3G technology company that originated in South Africa but relocated to California in the USA. The research looked into the differences between generally accepted NPD best practices and those implemented by this start-up company. Zyray Wireless scored above the industry average in the following categories: customer involvement, project selection, product strategy, technological leadership, and product goal. The best practices for metrics, human resource development, documentation, and change control implemented by Zyray Wireless scored at or below the industry average. The best practice results showed that this very successful start-up company focused more on strategy and engineering and less on process control than average.

    AFRIKAANSE OPSOMMING: Suksesvolle nuwe hoë-tegnologie maatskappye is skaars. Hierdie gevallestudie het die Nuwe Produk Ontwikkelingproses (NPO ondersoek van Zyray Wireless, ʼn baie suksesvolle nuwe maatskappy wat in Suid-Afrika ontstaan het maar na Kalifornië in die VSA verskuif is. Die navorsing het na die verskille gekyk tussen algemeen aanvaarde NPO beste praktyke en dié wat deur hierdie maatskappy geïmplementeer is. Zyray Wireless het bo die industriegemiddelde gepresteer in die volgende kategorieë: kliëntbetrokkenheid, projekkeuse, produkstrategie, tegnologiese leierskap, en produkdoelwitte. Die beste praktyke vir maatstawwe, menslike hulpbronontwikkeling, dokumentasie, en veranderingsbeheer wat deur Zyray Wireless geïmplementeer is, het onder die industriegemiddeldes gepresteer. Die beste praktykresultate het getoon dat hierdie baie suksesvolle nuwe maatskappy meer gefokus het op strategie en ingenieurswese en minder op prosesbeheer as die gemiddelde.

  20. Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6

    Directory of Open Access Journals (Sweden)

    HyunGon Kim

    2010-01-01

    Full Text Available Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.

  1. Efficient Security Mechanisms for mHealth Applications Using Wireless Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Prasan Kumar Sahoo

    2012-09-01

    Full Text Available Recent technological advances in wireless communications and physiological sensing allow miniature, lightweight, ultra-low power, intelligent monitoring devices, which can be integrated into a Wireless Body Sensor Network (WBSN for health monitoring. Physiological signals of humans such as heartbeats, temperature and pulse can be monitored from a distant location using tiny biomedical wireless sensors. Hence, it is highly essential to combine the ubiquitous computing with mobile health technology using wireless sensors and smart phones to monitor the well-being of chronic patients such as cardiac, Parkinson and epilepsy patients. Since physiological data of a patient are highly sensitive, maintaining its confidentiality is highly essential. Hence, security is a vital research issue in mobile health (mHealth applications, especially if a patient has an embarrassing disease. In this paper a three tier security architecture for the mHealth application is proposed, in which light weight data confidentiality and authentication protocols are proposed to maintain the privacy of a patient. Moreover, considering the energy and hardware constraints of the wireless body sensors, low complexity data confidential and authentication schemes are designed. Performance evaluation of the proposed architecture shows that they can satisfy the energy and hardware limitations of the sensors and still can maintain the secure fabrics of the wireless body sensor networks. Besides, the proposed schemes can outperform in terms of energy consumption, memory usage and computation time over standard key establishment security scheme.

  2. Efficient Security Mechanisms for mHealth Applications Using Wireless Body Sensor Networks

    Science.gov (United States)

    Sahoo, Prasan Kumar

    2012-01-01

    Recent technological advances in wireless communications and physiological sensing allow miniature, lightweight, ultra-low power, intelligent monitoring devices, which can be integrated into a Wireless Body Sensor Network (WBSN) for health monitoring. Physiological signals of humans such as heartbeats, temperature and pulse can be monitored from a distant location using tiny biomedical wireless sensors. Hence, it is highly essential to combine the ubiquitous computing with mobile health technology using wireless sensors and smart phones to monitor the well-being of chronic patients such as cardiac, Parkinson and epilepsy patients. Since physiological data of a patient are highly sensitive, maintaining its confidentiality is highly essential. Hence, security is a vital research issue in mobile health (mHealth) applications, especially if a patient has an embarrassing disease. In this paper a three tier security architecture for the mHealth application is proposed, in which light weight data confidentiality and authentication protocols are proposed to maintain the privacy of a patient. Moreover, considering the energy and hardware constraints of the wireless body sensors, low complexity data confidential and authentication schemes are designed. Performance evaluation of the proposed architecture shows that they can satisfy the energy and hardware limitations of the sensors and still can maintain the secure fabrics of the wireless body sensor networks. Besides, the proposed schemes can outperform in terms of energy consumption, memory usage and computation time over standard key establishment security scheme. PMID:23112734

  3. Efficient security mechanisms for mHealth applications using wireless body sensor networks.

    Science.gov (United States)

    Sahoo, Prasan Kumar

    2012-01-01

    Recent technological advances in wireless communications and physiological sensing allow miniature, lightweight, ultra-low power, intelligent monitoring devices, which can be integrated into a Wireless Body Sensor Network (WBSN) for health monitoring. Physiological signals of humans such as heartbeats, temperature and pulse can be monitored from a distant location using tiny biomedical wireless sensors. Hence, it is highly essential to combine the ubiquitous computing with mobile health technology using wireless sensors and smart phones to monitor the well-being of chronic patients such as cardiac, Parkinson and epilepsy patients. Since physiological data of a patient are highly sensitive, maintaining its confidentiality is highly essential. Hence, security is a vital research issue in mobile health (mHealth) applications, especially if a patient has an embarrassing disease. In this paper a three tier security architecture for the mHealth application is proposed, in which light weight data confidentiality and authentication protocols are proposed to maintain the privacy of a patient. Moreover, considering the energy and hardware constraints of the wireless body sensors, low complexity data confidential and authentication schemes are designed. Performance evaluation of the proposed architecture shows that they can satisfy the energy and hardware limitations of the sensors and still can maintain the secure fabrics of the wireless body sensor networks. Besides, the proposed schemes can outperform in terms of energy consumption, memory usage and computation time over standard key establishment security scheme.

  4. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-06-23

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

  5. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  6. Performance Evaluation of Public Key Based Authentication in Future Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Kambourakis Georgios

    2004-01-01

    Full Text Available While mobile hosts are evolving into full-IP enabled devices, there is a greater demand to provide a more flexible, reconfigurable, and scalable security mechanism in mobile communication systems beyond 3G (B3G. Work has already begun on such an “all-IP” end-to-end solution, commonly referred to as 4G systems. Fully fledged integration between heterogeneous networks, such as 2.5G, UMTS, WLAN, Bluetooth, and the Internet, demands fully compatible, time-tested, and reliable mechanisms to depend on. SSL protocol has proved its effectiveness in the wired Internet and it will probably be the most promising candidate for future wireless environments. In this paper, we discuss existing problems related to authentication and key agreement (AKA procedures, such as compromised authentication vectors attacks, as they appear in current 2/2.5G/3G mobile communication systems, and propose how SSL, combined with public key infrastructure (PKI elements, can be used to overcome these vulnerabilities. In this B3G environment, we perceive authentication as a service, which has to be performed at the higher protocol layers irrespective of the underlying network technology. Furthermore, we analyze the effectiveness of such a solution, based on measurements of a “prototype” implementation. Performance measurements indicate that SSL-based authentication can be possible in terms of service time in future wireless systems, while it can simultaneously provide both the necessary flexibility to network operators and a high level of confidence to end users.

  7. Design and Implementation of a Secure Wireless Mote-Based Medical Sensor Network

    Science.gov (United States)

    Malasri, Kriangsiri; Wang, Lan

    2009-01-01

    A medical sensor network can wirelessly monitor vital signs of humans, making it useful for long-term health care without sacrificing patient comfort and mobility. For such a network to be viable, its design must protect data privacy and authenticity given that medical data are highly sensitive. We identify the unique security challenges of such a sensor network and propose a set of resource-efficient mechanisms to address these challenges. Our solution includes (1) a novel two-tier scheme for verifying the authenticity of patient data, (2) a secure key agreement protocol to set up shared keys between sensor nodes and base stations, and (3) symmetric encryption/decryption for protecting data confidentiality and integrity. We have implemented the proposed mechanisms on a wireless mote platform, and our results confirm their feasibility. PMID:22454585

  8. A New Ultra-lightweight Authentication Protocol for Low Cost RFID Tags

    Directory of Open Access Journals (Sweden)

    Xin Wang

    2013-05-01

    Full Text Available The Radio Frequency Identification (RFID system has been widely used in almost every aspects of the society. At present, the problem of security and privacy become a key factor of severely blocking the widespread of its usage. However, due to restraints on RFID tag’s manufacturing cost, the traditional methods of encryption are not good candidate to defend the security of wireless communication channel between reader and tag. Designing lightweight or ultra-lightweight RFID authentication protocol has become a hot research topic recently. This paper proposes a new ultra-lightweight RFID authentication protocol with high robustness and execution efficiency. The proposed protocol requires only simple bit-wise operations, it has the characteristics of low storage requirement and communication cost. At the same time, through elaborate mechanism design, avoid the vulnerability of the existing ultra-lightweight authentication protocols.

  9. Smartphone Sensors for Stone Lithography Authentication

    Directory of Open Access Journals (Sweden)

    Giuseppe Schirripa Spagnolo

    2014-05-01

    Full Text Available Nowadays mobile phones include quality photo and video cameras, access to wireless networks and the internet, GPS assistance and other innovative systems. These facilities open them to innovative uses, other than the classical telephonic communication one. Smartphones are a more sophisticated version of classic mobile phones, which have advanced computing power, memory and connectivity. Because fake lithographs are flooding the art market, in this work, we propose a smartphone as simple, robust and efficient sensor for lithograph authentication. When we buy an artwork object, the seller issues a certificate of authenticity, which contains specific details about the artwork itself. Unscrupulous sellers can duplicate the classic certificates of authenticity, and then use them to “authenticate” non-genuine works of art. In this way, the buyer will have a copy of an original certificate to attest that the “not original artwork” is an original one. A solution for this problem would be to insert a system that links together the certificate and the related specific artwork. To do this it is necessary, for a single artwork, to find unique, unrepeatable, and unchangeable characteristics. In this article we propose an innovative method for the authentication of stone lithographs. We use the color spots distribution captured by means of a smartphone camera as a non-cloneable texture of the specific artworks and an information management system for verifying it in mobility stone lithography.

  10. Unlocking the Laboratory: Autonomous Wireless Sensor Authentication in Practice

    Science.gov (United States)

    Huggard, Meriel; McGoldrick, Ciaran

    2013-01-01

    Purpose: The purpose of this study is to evaluate a practical laboratory task where final year undergraduate students design, implement and validate an inferred security wireless sensor access system. Design/methodology/approach: The quality of the learning and technical environment was evaluated from a number of perspectives using a mixed methods…

  11. Authentication of gold products by nuclear methods

    International Nuclear Information System (INIS)

    De Jesus, A.S.M.

    1985-01-01

    The falsification of valuable gold items is a threat to the authenticity of gold products. To solve this, there is a continuous search for reliable, practicle and cost-effective means of identifying forgeries. Because nuclear techniques as applied to elemental analysis have a high degree of specificity, are non-destructive and permit the availability of results within a relatively short time, a few of these techniques were investigated and reviewed in the article. Work on some promising methods in the author's laboratory is also discussed. Constraints such as those imposed by the time taken by the measurement, negligible residual activity within a relatively short time were also considered. The techniques that were investigated include: the transmission of electromagnetic radiation through a medium; scattering of electromagnetic radiation; x-ray fluorescence analysis; neutron activation analysis; activation by the inelastic scattering of gamma radiation; activation by the inelastic scattering of fast neutrons; absorption and scattering of fast neutrons; self-attenuation of gamma radiation. The shape of the object being investigated, should also be considered. It is concluded that a system based on the inelastic scattering of neutrons emitted by a 241 Am/Be source (halflife = 433 years) is practical and capable of authenticating gold and gold alloy coins such as Krugerrands. The feasibility study on the assaying of gold jewelry by means of nuclear methods also showed it to be impractical

  12. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System

    Science.gov (United States)

    Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-01-01

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP. PMID:28644381

  13. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  14. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.

    Science.gov (United States)

    Li, Chun-Ta; Shih, Dong-Her; Wang, Chun-Cheng

    2018-04-01

     With the rapid development of wireless communication technologies and the growing prevalence of smart devices, telecare medical information system (TMIS) allows patients to receive medical treatments from the doctors via Internet technology without visiting hospitals in person. By adopting mobile device, cloud-assisted platform and wireless body area network, the patients can collect their physiological conditions and upload them to medical cloud via their mobile devices, enabling caregivers or doctors to provide patients with appropriate treatments at anytime and anywhere. In order to protect the medical privacy of the patient and guarantee reliability of the system, before accessing the TMIS, all system participants must be authenticated.  Mohit et al. recently suggested a lightweight authentication protocol for cloud-based health care system. They claimed their protocol ensures resilience of all well-known security attacks and has several important features such as mutual authentication and patient anonymity. In this paper, we demonstrate that Mohit et al.'s authentication protocol has various security flaws and we further introduce an enhanced version of their protocol for cloud-assisted TMIS, which can ensure patient anonymity and patient unlinkability and prevent the security threats of report revelation and report forgery attacks.  The security analysis proves that our enhanced protocol is secure against various known attacks as well as found in Mohit et al.'s protocol. Compared with existing related protocols, our enhanced protocol keeps the merits of all desirable security requirements and also maintains the efficiency in terms of computation costs for cloud-assisted TMIS.  We propose a more secure mutual authentication and privacy preservation protocol for cloud-assisted TMIS, which fixes the mentioned security weaknesses found in Mohit et al.'s protocol. According to our analysis, our authentication protocol satisfies most functionality features

  15. UPPGHA: Uniform Privacy Preservation Group Handover Authentication Mechanism for mMTC in LTE-A Networks

    Directory of Open Access Journals (Sweden)

    Jin Cao

    2018-01-01

    Full Text Available Machine Type Communication (MTC, as one of the most important wireless communication technologies in the future wireless communication, has become the new business growth point of mobile communication network. It is a key point to achieve seamless handovers within Evolved-Universal Terrestrial Radio Access Network (E-UTRAN for massive MTC (mMTC devices in order to support mobility in the Long Term Evolution-Advanced (LTE-A networks. When mMTC devices simultaneously roam from a base station to a new base station, the current handover mechanisms suggested by the Third-Generation Partnership Project (3GPP require several handover signaling interactions, which could cause the signaling load over the access network and the core network. Besides, several distinct handover procedures are proposed for different mobility scenarios, which will increase the system complexity. In this paper, we propose a simple and secure uniform group-based handover authentication scheme for mMTC devices based on the multisignature and aggregate message authentication code (AMAC techniques, which is to fit in with all of the mobility scenarios in the LTE-A networks. Compared with the current 3GPP standards, our scheme can achieve a simple authentication process with robust security protection including privacy preservation and thus avoid signaling congestion. The correctness of the proposed group handover authentication protocol is formally proved in the Canetti-Krawczyk (CK model and verified based on the AVISPA and SPAN.

  16. Image authentication using distributed source coding.

    Science.gov (United States)

    Lin, Yao-Chung; Varodayan, David; Girod, Bernd

    2012-01-01

    We present a novel approach using distributed source coding for image authentication. The key idea is to provide a Slepian-Wolf encoded quantized image projection as authentication data. This version can be correctly decoded with the help of an authentic image as side information. Distributed source coding provides the desired robustness against legitimate variations while detecting illegitimate modification. The decoder incorporating expectation maximization algorithms can authenticate images which have undergone contrast, brightness, and affine warping adjustments. Our authentication system also offers tampering localization by using the sum-product algorithm.

  17. Building secure wireless access point based on certificate authentication and firewall captive portal

    Directory of Open Access Journals (Sweden)

    Soewito B.

    2014-03-01

    Full Text Available Wireless local area network or WLAN more vulnerability than wired network even though WLAN has many advantages over wired. Wireless networks use radio transmissions to carry data between end users and access point. Therefore, it is possible for someone to sit in your office building's lobby or parking lot or parking lot to eavesdrop on the wireless network communication. This paper discussed securing wires local area network used WPA2 Enterprise based PEAP MS-CHAP and Captive portal firewall. We also divided the network for employer and visitor to increase the level of security. Our experiment showed that the WLAN could be broken using the attacker tool such as airodump, aireply, and aircrack.

  18. Authentication of traditional game meat products by the use of species-specific PCR

    OpenAIRE

    Santos, Cristina; Melo, Vítor S.; Mafra, I.; Amaral, J.S.; Estevinho, Leticia M.; Oliveira, M.B.P.P.

    2011-01-01

    Authenticity evaluation in meat products encompasses many issues, including the fraudulent substitution of higher commercial valued meats by cheaper meats and the presence of undeclared species. Due to its characteristic and intensive flavour and its healthier composition, game meats are considered as delicacy products and command higher prices compared to other meats, thus being susceptible targets for frauds. The manufacture of traditional meat products is a long-established practice in ...

  19. Bar-HRM for Authentication of Plant-Based Medicines: Evaluation of Three Medicinal Products Derived from Acanthaceae Species.

    Science.gov (United States)

    Osathanunkul, Maslin; Madesis, Panagiotis; de Boer, Hugo

    2015-01-01

    Medicinal plants are used as a popular alternative to synthetic drugs, both in developed and developing countries. The economic importance of the herbal and natural supplement industry is increasing every year. As the herbal industry grows, consumer safety is one issue that cannot be overlooked. Herbal products in Thai local markets are commonly sold without packaging or labels. Plant powders are stored in large bags or boxes, and therefore buying local herbal products poses a high risk of acquiring counterfeited, substituted and/or adulterated products. Due to these issues, a reliable method to authenticate products is needed. Here DNA barcoding was used in combination with High Resolution Melting analysis (Bar-HRM) to authenticate three medicinal Acanthaceae species (Acanthus ebracteatus, Andrographis paniculata and Rhinacanthus nasutus) commonly used in Thailand. The rbcL barcode was selected for use in primers design for HRM analysis to produce standard melting profiles of the selected species. Melting data from the HRM assay using the designed rbcL primers showed that the three chosen species could be distinguished from each other. HRM curves of all fifteen test samples indicated that three of tested products did not contain the indicated species. Two closely related species (A. paniculata and R. nasutus), which have a high level of morphological similarity, were interchanged with one another in three tested products. Incorrect information on packaging and labels of the tested herbal products was the cause of the results shown here. Morphological similarity among the species of interest also hindered the collection process. The Bar-HRM method developed here proved useful in aiding in the identification and authentication of herbal species in processed samples. In the future, species authentication through Bar-HRM could be used to promote consumer trust, as well as raising the quality of herbal products.

  20. Application of high-resolution melting analysis for authenticity testing of valuable Dendrobium commercial products.

    Science.gov (United States)

    Dong, Xiaoman; Jiang, Chao; Yuan, Yuan; Peng, Daiyin; Luo, Yuqin; Zhao, Yuyang; Huang, Luqi

    2018-01-01

    The accurate identification of botanical origin in commercial products is important to ensure food authenticity and safety for consumers. The Dendrobium species have long been commercialised as functional food supplements and herbal medicines in Asia. Three valuable Dendrobium species, namely Dendrobium officinale, D. huoshanense and D. moniliforme, are often mutually adulterated in trade products in pursuit of higher profit. In this paper, a rapid and reliable semi-quantitative method for identifying the botanical origin of Dendrobium products in terminal markets was developed using high-resolution melting (HRM) analysis with specific primer pairs to target the trnL-F region. The HRM analysis method detected amounts of D. moniliforme adulterants as low as 1% in D. huoshanense or D. officinale products. The results have demonstrated that HRM analysis is a fast and effective tool for the differentiation of these Dendrobium species both for their authenticity as well as for the semi-quantitative determination of the purity of their processed products. © 2017 Society of Chemical Industry. © 2017 Society of Chemical Industry.

  1. Hybrid analysis (barcode-high resolution melting) for authentication of Thai herbal products, Andrographis paniculata (Burm.f.) Wall.ex Nees.

    Science.gov (United States)

    Osathanunkul, Maslin; Suwannapoom, Chatmongkon; Khamyong, Nuttaluck; Pintakum, Danupol; Lamphun, Santisuk Na; Triwitayakorn, Kanokporn; Osathanunkul, Kitisak; Madesis, Panagiotis

    2016-01-01

    Andrographis paniculata Nees is a medicinal plant with multiple pharmacological properties. It has been used over many centuries as a household remedy. A. paniculata products sold on the markets are in processed forms so it is difficult to authenticate. Therefore buying the herbal products poses a high-risk of acquiring counterfeited, substituted and/or adulterated products. Due to these issues, a reliable method to authenticate products is needed. High resolution melting analysis coupled with DNA barcoding (Bar-HRM) was applied to detect adulteration in commercial herbal products. The rbcL barcode was selected to use in primers design for HRM analysis to produce standard melting profile of A. paniculata species. DNA of the tested commercial products was isolated and their melting profiles were then generated and compared with the standard A. paniculata. The melting profiles of the rbcL amplicons of the three closely related herbal species (A. paniculata, Acanthus ebracteatus and Rhinacanthus nasutus) are clearly separated so that they can be distinguished by the developed method. The method was then used to authenticate commercial herbal products. HRM curves of all 10 samples tested are similar to A. paniculata which indicated that all tested products were contained the correct species as labeled. The method described in this study has been proved to be useful in aiding identification and/or authenticating A. paniculata. This Bar-HRM analysis has allowed us easily to determine the A. paniculata species in herbal products on the markets even they are in processed forms. We propose the use of DNA barcoding combined with High Resolution Melting analysis for authenticating of Andrographis paniculata products.The developed method can be used regardless of the type of the DNA template (fresh or dried tissue, leaf, and stem).rbcL region was chosen for the analysis and work well with our samplesWe can easily determine the A. paniculata species in herbal products tested

  2. Authentic Teachers: Student Criteria Perceiving Authenticity of Teachers

    Science.gov (United States)

    De Bruyckere, Pedro; Kirschner, Paul A.

    2016-01-01

    Authenticity is seen by many as a key for good learning and education. There is talk of authentic instruction, authentic learning, authentic problems, authentic assessment, authentic tools and authentic teachers. The problem is that while authenticity is an often-used adjective describing almost all aspects of teaching and learning, the concept…

  3. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  4. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  5. Design of Secure ECG-Based Biometric Authentication in Body Area Sensor Networks.

    Science.gov (United States)

    Peter, Steffen; Reddy, Bhanu Pratap; Momtaz, Farshad; Givargis, Tony

    2016-04-22

    Body area sensor networks (BANs) utilize wireless communicating sensor nodes attached to a human body for convenience, safety, and health applications. Physiological characteristics of the body, such as the heart rate or Electrocardiogram (ECG) signals, are promising means to simplify the setup process and to improve security of BANs. This paper describes the design and implementation steps required to realize an ECG-based authentication protocol to identify sensor nodes attached to the same human body. Therefore, the first part of the paper addresses the design of a body-area sensor system, including the hardware setup, analogue and digital signal processing, and required ECG feature detection techniques. A model-based design flow is applied, and strengths and limitations of each design step are discussed. Real-world measured data originating from the implemented sensor system are then used to set up and parametrize a novel physiological authentication protocol for BANs. The authentication protocol utilizes statistical properties of expected and detected deviations to limit the number of false positive and false negative authentication attempts. The result of the described holistic design effort is the first practical implementation of biometric authentication in BANs that reflects timing and data uncertainties in the physical and cyber parts of the system.

  6. Design of Secure ECG-Based Biometric Authentication in Body Area Sensor Networks

    Science.gov (United States)

    Peter, Steffen; Pratap Reddy, Bhanu; Momtaz, Farshad; Givargis, Tony

    2016-01-01

    Body area sensor networks (BANs) utilize wireless communicating sensor nodes attached to a human body for convenience, safety, and health applications. Physiological characteristics of the body, such as the heart rate or Electrocardiogram (ECG) signals, are promising means to simplify the setup process and to improve security of BANs. This paper describes the design and implementation steps required to realize an ECG-based authentication protocol to identify sensor nodes attached to the same human body. Therefore, the first part of the paper addresses the design of a body-area sensor system, including the hardware setup, analogue and digital signal processing, and required ECG feature detection techniques. A model-based design flow is applied, and strengths and limitations of each design step are discussed. Real-world measured data originating from the implemented sensor system are then used to set up and parametrize a novel physiological authentication protocol for BANs. The authentication protocol utilizes statistical properties of expected and detected deviations to limit the number of false positive and false negative authentication attempts. The result of the described holistic design effort is the first practical implementation of biometric authentication in BANs that reflects timing and data uncertainties in the physical and cyber parts of the system. PMID:27110785

  7. Design of Secure ECG-Based Biometric Authentication in Body Area Sensor Networks

    Directory of Open Access Journals (Sweden)

    Steffen Peter

    2016-04-01

    Full Text Available Body area sensor networks (BANs utilize wireless communicating sensor nodes attached to a human body for convenience, safety, and health applications. Physiological characteristics of the body, such as the heart rate or Electrocardiogram (ECG signals, are promising means to simplify the setup process and to improve security of BANs. This paper describes the design and implementation steps required to realize an ECG-based authentication protocol to identify sensor nodes attached to the same human body. Therefore, the first part of the paper addresses the design of a body-area sensor system, including the hardware setup, analogue and digital signal processing, and required ECG feature detection techniques. A model-based design flow is applied, and strengths and limitations of each design step are discussed. Real-world measured data originating from the implemented sensor system are then used to set up and parametrize a novel physiological authentication protocol for BANs. The authentication protocol utilizes statistical properties of expected and detected deviations to limit the number of false positive and false negative authentication attempts. The result of the described holistic design effort is the first practical implementation of biometric authentication in BANs that reflects timing and data uncertainties in the physical and cyber parts of the system.

  8. Organic cattle products: Authenticating production origin by analysis of serum mineral content.

    Science.gov (United States)

    Rodríguez-Bermúdez, Ruth; Herrero-Latorre, Carlos; López-Alonso, Marta; Losada, David E; Iglesias, Roberto; Miranda, Marta

    2018-10-30

    An authentication procedure for differentiating between organic and non-organic cattle production on the basis of analysis of serum samples has been developed. For this purpose, the concentrations of fourteen mineral elements (As, Cd, Co, Cr, Cu, Fe, Hg, I, Mn, Mo, Ni, Pb, Se and Zn) in 522 serum samples from cows (341 from organic farms and 181 from non-organic farms), determined by inductively coupled plasma spectrometry, were used. The chemical information provided by serum analysis was employed to construct different pattern recognition classification models that predict the origin of each sample: organic or non-organic class. Among all classification procedures considered, the best results were obtained with the decision tree C5.0, Random Forest and AdaBoost neural networks, with hit levels close to 90% for both production types. The proposed method, involving analysis of serum samples, provided rapid, accurate in vivo classification of cattle according to organic and non-organic production type. Copyright © 2018 Elsevier Ltd. All rights reserved.

  9. Securing DSR with mobile agents in wireless ad hoc networks

    Directory of Open Access Journals (Sweden)

    Ahmed Abosamra

    2011-03-01

    Full Text Available Ad hoc wireless network consists of a set of wireless nodes communicating with each other without a pre-defined infrastructure. They communicate by forwarding packets which can reach wireless nodes that do not exist in the range of the direct radio transmission. Designing ad hoc network routing protocols is a challenging task because of its decentralized infrastructure which makes securing ad hoc networks more and more challenging. Dynamic Source Routing (DSR protocol is a popular routing protocol designed for use in wireless ad hoc networks. Mobile agent is a promising technology used in diverse fields of network applications. In this paper, we try to implement DSR using mobile agents for securing this type of wireless network. Hybrid encryption technique (symmetric key encryption/public key encryption is used to improve performance; where symmetric keys are used to encrypt routing data to authenticate and authorize node sending data, while, public keys are used for the exchange of symmetric keys between nodes. We found that DSR may be secured using mobile agents with competitive performance.

  10. How wireless remote technology reduces cost, boosts productivity and improves safety in upstream oil and gas operations

    Energy Technology Data Exchange (ETDEWEB)

    Wommack, K. [Viatran, Edmonton, AB (Canada)

    2009-09-15

    This article demonstrated how wireless communications can help oil and gas producers obtain the most current information on the status of their operations to help optimize operations and protect workers and equipment. Wireless communication can provide benefits at nearly every phase of upstream production. When combined with pressure, temperature, flow, level and other sensing devices, wireless communications provide an effective and economical way to deliver data on well or pipeline operations to site managers; optimize well-production, minimize workovers and prevent blowdowns at the wellhead; track oil and water production; measure differential pressure, line pressure and line temperature; and monitor the motorized choke and control valve position. Wireless technology offers significant savings through improved maintenance efficiency. With wireless systems in remote locations, there are seldom problems in the transmission path. Wireless technology makes it much easier and affordable to manage well operations from a safe distance. By eliminating the need for wires in a fracing operation, wireless can help fracing companies maintain a safe operating distance from their target wells, and move operations from well to well with ease. A wireless communication system for transmitting process data from field sensors to a field processing device consists of radio transmitters, a communications gateway and a user interface. The communications hub receives encrypted messages from the remote devices and transmits them to a flow computer, SCADA system, or Distributed Control System. Data is then transmitted to a central office. 1 fig.

  11. An Approach for Prevention of MitM Attack Based on Rogue AP in Wireless Network

    Directory of Open Access Journals (Sweden)

    Zhendong Wu

    2014-12-01

    Full Text Available With the rapid development of WLAN, more and more schools and businesses have begun to provide the WLAN for users. However, WLAN is considerably more susceptible to MitM (man- in-the-middle attack. To overcome it, we propose a dynamic password technology named Two-way Dynamic Authentication Technology (TDAT. It uses two-factor during the initial authentication, and uses a two-way hash chain during the cross-domain authentication. TDAT effectively protects users' authentication credentials and improves users' experience. In an actual wireless network environment, we implement a MitM attack framework based on Rogue AP. Then we effectively prevent this MitM attack by using TDAT. Moreover we analyze the security of TDAT by using BAN logic.

  12. Privacy-Preserving Billing Scheme against Free-Riders for Wireless Charging Electric Vehicles

    Directory of Open Access Journals (Sweden)

    Xingwen Zhao

    2017-01-01

    Full Text Available Recently, scientists in South Korea developed on-line electric vehicle (OLEV, which is a kind of electric vehicle that can be charged wirelessly while it is moving on the road. The battery in the vehicle can absorb electric energy from the power transmitters buried under the road without any contact with them. Several billing schemes have been presented to offer privacy-preserving billing for OLEV owners. However, they did not consider the existence of free-riders. When some vehicles are being charged after showing the tokens, vehicles that are running ahead or behind can switch on their systems and drive closely for a free charging. We describe a billing scheme against free-riders by using several cryptographic tools. Each vehicle should authenticate with a compensation-prepaid token before it can drive on the wireless-charging-enabled road. The service provider can obtain compensation if it can prove that certain vehicle is a free-rider. Our scheme is privacy-preserving so the charging will not disclose the locations and routine routes of each vehicle. In fact, our scheme is a fast authentication scheme that anonymously authenticates each user on accessing a sequence of services. Thus, it can be applied to sequential data delivering services in future 5G systems.

  13. Recent developments in application of stable isotope analysis on agro-product authenticity and traceability.

    Science.gov (United States)

    Zhao, Yan; Zhang, Bin; Chen, Gang; Chen, Ailiang; Yang, Shuming; Ye, Zhihua

    2014-02-15

    With the globalisation of agro-product markets and convenient transportation of food across countries and continents, the potential for distribution of mis-labelled products increases accordingly, highlighting the need for measures to identify the origin of food. High quality food with identified geographic origin is a concern not only for consumers, but also for agriculture farmers, retailers and administrative authorities. Currently, stable isotope ratio analysis in combination with other chemical methods gradually becomes a promising approach for agro-product authenticity and traceability. In the last five years, a growing number of research papers have been published on tracing agro-products by stable isotope ratio analysis and techniques combining with other instruments. In these reports, the global variety of stable isotope compositions has been investigated, including light elements such as C, N, H, O and S, and heavy isotopes variation such as Sr and B. Several factors also have been considered, including the latitude, altitude, evaporation and climate conditions. In the present paper, an overview is provided on the authenticity and traceability of the agro-products from both animal and plant sources by stable isotope ratio analysis. Copyright © 2013 Elsevier Ltd. All rights reserved.

  14. Wireless Communication Technologies

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Wireless Communication Technologies. Since 1999, the wireless LAN has experienced a tremendous growth. Reasons: Adoption of industry standards. Interoperability testing. The progress of wireless equipments to higher data rates. Rapid decrease in product ...

  15. Implementation of diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography

    DEFF Research Database (Denmark)

    Khajuria, Samant; Tange, Henrik

    2009-01-01

    This work describes a low-cost public key cryptography (PKC) based solution for security services such as authentication as required for wireless sensor networks. We have implemented a software approach using elliptic curve cryptography (ECC) over GF (2m) in order to obtain stronger cryptography...

  16. From Wireless Sensor Networks to Wireless Body Area Networks: Formal Modeling and Verification on Security Using PAT

    Directory of Open Access Journals (Sweden)

    Tieming Chen

    2016-01-01

    Full Text Available Model checking has successfully been applied on verification of security protocols, but the modeling process is always tedious and proficient knowledge of formal method is also needed although the final verification could be automatic depending on specific tools. At the same time, due to the appearance of novel kind of networks, such as wireless sensor networks (WSN and wireless body area networks (WBAN, formal modeling and verification for these domain-specific systems are quite challenging. In this paper, a specific and novel formal modeling and verification method is proposed and implemented using an expandable tool called PAT to do WSN-specific security verification. At first, an abstract modeling data structure for CSP#, which is built in PAT, is developed to support the node mobility related specification for modeling location-based node activity. Then, the traditional Dolev-Yao model is redefined to facilitate modeling of location-specific attack behaviors on security mechanism. A throughout formal verification application on a location-based security protocol in WSN is described in detail to show the usability and effectiveness of the proposed methodology. Furthermore, also a novel location-based authentication security protocol in WBAN can be successfully modeled and verified directly using our method, which is, to the best of our knowledge, the first effort on employing model checking for automatic analysis of authentication protocol for WBAN.

  17. Gelatin controversies in food, pharmaceuticals, and personal care products: Authentication methods, current status, and future challenges.

    Science.gov (United States)

    Ali, Eaqub; Sultana, Sharmin; Hamid, Sharifah Bee Abd; Hossain, Motalib; Yehya, Wageeh A; Kader, Abdul; Bhargava, Suresh K

    2018-06-13

    Gelatin is a highly purified animal protein of pig, cow, and fish origins and is extensively used in food, pharmaceuticals, and personal care products. However, the acceptability of gelatin products greatly depends on the animal sources of the gelatin. Porcine and bovine gelatins have attractive features but limited acceptance because of religious prohibitions and potential zoonotic threats, whereas fish gelatin is welcomed in all religions and cultures. Thus, source authentication is a must for gelatin products but it is greatly challenging due to the breakdown of both protein and DNA biomarkers in processed gelatins. Therefore, several methods have been proposed for gelatin identification, but a comprehensive and systematic document that includes all of the techniques does not exist. This up-to-date review addresses this research gap and presents, in an accessible format, the major gelatin source authentication techniques, which are primarily nucleic acid and protein based. Instead of presenting these methods in paragraph form which needs much attention in reading, the major methods are schematically depicted, and their comparative features are tabulated. Future technologies are forecasted, and challenges are outlined. Overall, this review paper has the merit to serve as a reference guide for the production and application of gelatin in academia and industry and will act as a platform for the development of improved methods for gelatin authentication.

  18. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  19. AUTHENTICATION ARCHITECTURE USING THRESHOLD CRYPTOGRAPHY IN KERBEROS FOR MOBILE AD HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    Hadj Gharib

    2014-06-01

    Full Text Available The use of wireless technologies is gradually increasing and risks related to the use of these technologies are considerable. Due to their dynamically changing topology and open environment without a centralized policy control of a traditional network, a mobile ad hoc network (MANET is vulnerable to the presence of malicious nodes and attacks. The ideal solution to overcome a myriad of security concerns in MANET’s is the use of reliable authentication architecture. In this paper we propose a new key management scheme based on threshold cryptography in kerberos for MANET’s, the proposed scheme uses the elliptic curve cryptography method that consumes fewer resources well adapted to the wireless environment. Our approach shows a strength and effectiveness against attacks.

  20. Two-phase hybrid cryptography algorithm for wireless sensor networks

    Directory of Open Access Journals (Sweden)

    Rawya Rizk

    2015-12-01

    Full Text Available For achieving security in wireless sensor networks (WSNs, cryptography plays an important role. In this paper, a new security algorithm using combination of both symmetric and asymmetric cryptographic techniques is proposed to provide high security with minimized key maintenance. It guarantees three cryptographic primitives, integrity, confidentiality and authentication. Elliptical Curve Cryptography (ECC and Advanced Encryption Standard (AES are combined to provide encryption. XOR-DUAL RSA algorithm is considered for authentication and Message Digest-5 (MD5 for integrity. The results show that the proposed hybrid algorithm gives better performance in terms of computation time, the size of cipher text, and the energy consumption in WSN. It is also robust against different types of attacks in the case of image encryption.

  1. Securing wireless communications at the physical layer

    CERN Document Server

    Liu, Ruoheng

    2009-01-01

    Throughout this book there is an underlying theme that the rich multipath environment that is typical of wireless scenarios supports the establishment of new security services at the physical layer, including new mechanisms that establish cryptographic keys, that support communication with assured confidentiality, and that can authenticate transmitters in mobile environments. The book takes a holistic approach to covering topics related to physical layer security solutions, with contributions ranging from the theoretical underpinnings behind secure communications to practical systems validatio

  2. Researches on the Security of Cluster-based Communication Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanhong Sun

    2014-08-01

    Full Text Available Along with the in-depth application of sensor networks, the security issues have gradually become the bottleneck of wireless sensor applications. To provide a solution for security scheme is a common concern not only of researchers but also of providers, integrators and users of wireless sensor networks. Based on this demand, this paper focuses on the research of strengthening the security of cluster-based wireless sensor networks. Based on the systematic analysis of the clustering protocol and its security enhancement scheme, the paper introduces the broadcast authentication scheme, and proposes an SA-LEACH network security enhancement protocol. The performance analysis and simulation experiments prove that the protocol consumes less energy with the same security requirements, and when the base station is comparatively far from the network deployment area, it is more advantageous in terms of energy consumption and t more suitable for wireless sensor networks.

  3. Secure wireless embedded systems via component-based design

    DEFF Research Database (Denmark)

    Hjorth, T.; Torbensen, R.

    2010-01-01

    This paper introduces the method secure-by-design as a way of constructing wireless embedded systems using component-based modeling frameworks. This facilitates design of secure applications through verified, reusable software. Following this method we propose a security framework with a secure c......, with full support for confidentiality, authentication, and integrity using keypairs. The approach has been demonstrated in a multi-platform home automation prototype that can remotely unlock a door using a PDA over the Internet....

  4. Group Authentication Scheme for Neighbourhood Area Networks (NANs in Smart Grids

    Directory of Open Access Journals (Sweden)

    Bashar Alohali

    2016-05-01

    Full Text Available A Neighbourhood Area Network is a functional component of the Smart Grid that interconnects the end user domain with the Energy Services Provider (ESP domain. It forms the “edge” of the provider network, interconnecting homes instrumented with Smart Meters (SM with the ESP. The SM is a dual interface, wireless communication device through which information is transacted across the user (a home and ESP domains. The security risk to the ESP increases since the components within the home, interconnected to the ESP via the SM, are not managed by the ESP. Secure operation of the SM is a necessary requirement. The SM should be resilient to attacks, which might be targeted either directly or via the network in the home. This paper presents and discusses a security scheme for groups of SMs in a Neighbourhood Area Network that enable entire groups to authenticate themselves, rather than one at a time. The results show that a significant improvement in terms of resilience against node capture attacks, replay attacks, confidentiality, authentication for groups of SMs in a NAN that enable entire groups to authenticate themselves, rather than one at a time.

  5. Post-Session Authentication

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2012-01-01

    Entity authentication provides confidence in the claimed identity of a peer entity, but the manner in which this goal is achieved results in different types of authentication. An important factor in this regard is the order between authentication and the execution of the associated session....... In this paper, we consider the case of post-session authentication, where parties authenticate each other at the end of their interactive session. This use of authentication is different from session-less authentication (e.g., in RFID) and pre-session authentication (e.g., for access control.) Post......-session authentication, although a new term, is not a new concept; it is the basis of at least a few practical schemes. We, for the first time, systematically study it and present the underlying authentication model. Further, we show that an important class of problems is solvable using post-session authentication...

  6. "Thick" Authenticity: New Media and Authentic Learning.

    Science.gov (United States)

    Shaffer, David Williamson; Resnick, Mitchel

    1999-01-01

    Discusses authenticity as it is applied to educational interventions and argues that the concept should be analyzed more closely. Describes four kinds of authenticity; analyzes how computational media are well-suited to support different aspects of authentic learning; and discusses connectivity, modeling, and pluralism. Contains 75 references.…

  7. A Secure Cloud-Assisted Wireless Body Area Network in Mobile Emergency Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2016-05-01

    Recent advances in medical treatment and emergency applications, the need of integrating wireless body area network (WBAN) with cloud computing can be motivated by providing useful and real time information about patients' health state to the doctors and emergency staffs. WBAN is a set of body sensors carried by the patient to collect and transmit numerous health items to medical clouds via wireless and public communication channels. Therefore, a cloud-assisted WBAN facilitates response in case of emergency which can save patients' lives. Since the patient's data is sensitive and private, it is important to provide strong security and protection on the patient's medical data over public and insecure communication channels. In this paper, we address the challenge of participant authentication in mobile emergency medical care systems for patients supervision and propose a secure cloud-assisted architecture for accessing and monitoring health items collected by WBAN. For ensuring a high level of security and providing a mutual authentication property, chaotic maps based authentication and key agreement mechanisms are designed according to the concept of Diffie-Hellman key exchange, which depends on the CMBDLP and CMBDHP problems. Security and performance analyses show how the proposed system guaranteed the patient privacy and the system confidentiality of sensitive medical data while preserving the low computation property in medical treatment and remote medical monitoring.

  8. Authentication method for authenticating a first party to a second party

    NARCIS (Netherlands)

    2014-01-01

    An authentication system and method is presented for authenticating a first party to a second party, where an operation is performed on condition that the authentication succeeds. The authentication method verifies whether the first party is authenticated. If the first party is not authenticated,

  9. From early wireless to Everest.

    Science.gov (United States)

    Allen, A

    1998-01-01

    Medical information has been transmitted using wireless technologies for almost 80 years. A "wired wireless" electronic stethoscope was developed by the U.S. Army Signal Corps in the early 1920's, for potential use in ship-to-shore transmission of cardiac sounds. [Winters SR. Diagnosis by wireless. Scientific American June 11, 1921, p. 465] Today, wireless is used in a wide range of medical applications and at sites from transoceanic air flights to offshore oil platforms to Mt. Everest. 'Wireless LANs' are often used in medical environments. Typically, nurses and physicians in a hospital or clinic use hand-held "wireless thin client" pen computers that exchange patient information and images with the hospital server. Numerous companies, such as Fujitsu (article below) and Cruise Technologies (www.cruisetech.com) manufacture handheld pen-entry computers. One company, LXE, integrates radio-frequency (RF) enhanced hand-held computers specifically designed for production use within a wireless LAN (www.lxe.com). Other companies (Proxim, Symbol, and others) supply the wireless RF LAN infrastructure for the enterprise. Unfortunately, there have been problems with widespread deployment of wireless LANs. Perhaps the biggest impediment has been the lack of standards. Although an international standard (IEEE 802.11) was adopted in 1997, most wireless LAN products still are not compatible with the equipment of competing companies. A problem with the current standard for LAN adapters is that throughput is limited to 3 Mbps--compared to at least 10 Mbps, and often 100 Mbps, in a hard-wired Ethernet LAN. An II Mbps standard is due out in the next year or so, but it will be at least 2 years before standards-compliant products are available. This story profiles some of the ways that wireless is being used to overcome gaps in terrestrial and within-enterprise communication.

  10. What's in the box? Authentication of Echinacea herbal products using DNA metabarcoding and HPTLC.

    Science.gov (United States)

    Raclariu, Ancuta Cristina; Ţebrencu, Carmen Elena; Ichim, Mihael Cristin; Ciupercǎ, Oana Teodora; Brysting, Anne Krag; de Boer, Hugo

    2018-05-15

    Differences in regulatory policies between countries as well as a lack of appropriate standardized methods for the authentication and quality control of herbal products directly impact their quality and safety. Echinacea products are among the top-selling herbal products in Europe and the United States with indications for a broad range of ailments. The increased use of Echinacea species has led to concerns about adulterated products resulting from challenges in morphology-based identification, due to overlapping morphological variation, frequent hybridization between species, and deliberate adulteration. This study addressed the need for a novel analytical strategy in the authentication of herbal products. A combination of high performance thin layer chromatography (HPTLC) and DNA metabarcoding was employed. Fifty-three Echinacea herbal products marketed across Europe were tested to evaluate the accuracy of these methods in plant identification and their potential for detecting substitutes, adulterants and other unreported plant constituents. HPTLC provides high resolution in the detection of Echinacea phytochemical target compounds, but does not offer information on the other species within the product. Alternatively, we showed that the limitation of HPTLC in detecting non-targeted species can be overcome by the complementary use of DNA metabarcoding. Using DNA metabarcoding, Echinacea species were detected in 34 out of the 38 retained products (89%), but with a lack of discriminatory resolution at the species level due to the low level of molecular divergence within the Echinacea genus. All of the tested herbal products showed considerable discrepancies between ingredients listed on the label and the ones detected using DNA metabarcoding, registering an overall ingredient fidelity of only 43%. The results confirm that DNA metabarcoding can be used to test for the presence of Echinacea species and simultaneously to detect other species present in even highly

  11. Authenticating the Leader

    DEFF Research Database (Denmark)

    Johnsen, Christian Garmann

    As authentic leadership, with its dictum of being true to the self, has become increasingly influential among practitioners and mainstream leadership scholars, critical writers have drawn attention to the negative consequences of this development. Yet, few scholars have investigated the problem...... of authentication within discourse of authentic leadership. If authentic leadership is to make any sense, it is necessary to be able to distinguish the authentic from the inauthentic leader – in other words, it is necessary to authenticate the leader. This paper uses Gilles Deleuze’s reading of Plato as the point...... of departure for discussing the problem of authentication – separating the authentic leader form the inauthentic one – in the leadership guru Bill George’s model of authentic leadership. By doing so, the paper offers a way of conceptualizing the problem of authenticating leaders, as well as challenging...

  12. Authenticity of raspberry flavor in food products using SPME?chiral?GC?MS

    OpenAIRE

    Hansen, Anne?Mette S.; Frandsen, Henrik L.; Fromberg, Arvid

    2015-01-01

    Abstract A fast and simple method for authenticating raspberry flavors from food products was developed. The two enantiomers of the compound (E)???ionone from raspberry flavor were separated on a chiral gas chromatographic column. Based on the ratio of these two enantiomers, the naturalness of a raspberry flavor can be evaluated due to the fact that a natural flavor will consist almost exclusively of the R enantiomer, while a chemical synthesis of the same compound will result in a racemic mi...

  13. A Novel Mobile Communications Authentication Scheme with Roaming Service and User Anonymity

    Directory of Open Access Journals (Sweden)

    Kai Chain

    2016-11-01

    Full Text Available Many novel, effective, and efficient applications and networking services are being developed for the Social Internet of Things. Recently, Li proposed a more secure and efficient authentication scheme with roaming service and user anonymity for mobile communications. The security analysis and discussion of the agreement phase is sufficiently safe; however, an attacker can intercept the identity of a mobile user’s home agent in the authentication phase. By using this information, the attacker can mount distributed denial-of-service attacks in the roaming phase through replay attacks targeting the network’s foreign agent and mobile user’s home agent by using their corresponding session keys. Li’s method also has some shortcomings regarding anonymity that we aim to address. To overcome these issues, this study proposes an elliptic curve–based wireless roaming anonymous login method for the authentication phase. The problems faced in the roaming phase are resolved, and this approach provides balanced session key computation between senders and receivers. Burrows-Abadi-Needham logic (BAN-logic is used to verify the security of the proposed scheme. The proposed scheme affords good security, efficiency, and integrity and maintains anonymity.

  14. Nontargeted, Rapid Screening of Extra Virgin Olive Oil Products for Authenticity Using Near-Infrared Spectroscopy in Combination with Conformity Index and Multivariate Statistical Analyses.

    Science.gov (United States)

    Karunathilaka, Sanjeewa R; Kia, Ali-Reza Fardin; Srigley, Cynthia; Chung, Jin Kyu; Mossoba, Magdi M

    2016-10-01

    A rapid tool for evaluating authenticity was developed and applied to the screening of extra virgin olive oil (EVOO) retail products by using Fourier-transform near infrared (FT-NIR) spectroscopy in combination with univariate and multivariate data analysis methods. Using disposable glass tubes, spectra for 62 reference EVOO, 10 edible oil adulterants, 20 blends consisting of EVOO spiked with adulterants, 88 retail EVOO products and other test samples were rapidly measured in the transmission mode without any sample preparation. The univariate conformity index (CI) and the multivariate supervised soft independent modeling of class analogy (SIMCA) classification tool were used to analyze the various olive oil products which were tested for authenticity against a library of reference EVOO. Better discrimination between the authentic EVOO and some commercial EVOO products was observed with SIMCA than with CI analysis. Approximately 61% of all EVOO commercial products were flagged by SIMCA analysis, suggesting that further analysis be performed to identify quality issues and/or potential adulterants. Due to its simplicity and speed, FT-NIR spectroscopy in combination with multivariate data analysis can be used as a complementary tool to conventional official methods of analysis to rapidly flag EVOO products that may not belong to the class of authentic EVOO. Published 2016. This article is a U.S. Government work and is in the public domain in the USA.

  15. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    Science.gov (United States)

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  16. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    Science.gov (United States)

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  17. Lost in Translation: Product Label Language and the Mediating Role of Authenticity on Purchase Intention

    DEFF Research Database (Denmark)

    Chrysochou, Polymeros; Traganou, Maria

    2018-01-01

    Should an exported product that is produced in a specific country keep the native language on its label or not? In this study, we explore how the role of native language of an origin-labelled product impacts consumer response. Based on an online experiment with consumers in the US (N=981) using...... as stimuli an olive oil product originating from Tunisia, our findings suggest that the presence of native language on a product’s label has a positive effect on product authenticity, which, in turn, increases purchase intention. However, this process is conditional on country of origin (COO) preferences...

  18. R2NA: Received Signal Strength (RSS Ratio-Based Node Authentication for Body Area Network

    Directory of Open Access Journals (Sweden)

    Yang Wu

    2013-12-01

    Full Text Available The body area network (BAN is an emerging branch of wireless sensor networks for personalized applications. The services in BAN usually have a high requirement on security, especially for the medical diagnosis. One of the fundamental directions to ensure security in BAN is how to provide node authentication. Traditional research using cryptography relies on prior secrets shared among nodes, which leads to high resource cost. In addition, most existing non-cryptographic solutions exploit out-of-band (OOB channels, but they need the help of additional hardware support or significant modifications to the system software. To avoid the above problems, this paper presents a proximity-based node authentication scheme, which only uses wireless modules equipped on sensors. With only one sensor and one control unit (CU in BAN, we could detect a unique physical layer characteristic, namely, the difference between the received signal strength (RSS measured on different devices in BAN. Through the above-mentioned particular difference, we can tell whether the sender is close enough to be legitimate. We validate our scheme through both theoretical analysis and experiments, which are conducted on the real Shimmer nodes. The results demonstrate that our proposed scheme has a good security performance.

  19. Authentication of Closely Related Fish and Derived Fish Products Using Tandem Mass Spectrometry and Spectral Library Matching

    NARCIS (Netherlands)

    Nessen, Merel A.; Zwaan, van der Dennis J.; Grevers, Sander; Dalebout, Hans; Staats, Martijn; Kok, Esther; Palmblad, Magnus

    2016-01-01

    Proteomics methodology has seen increased application in food authentication, including tandem mass spectrometry of targeted species-specific peptides in raw, processed, or mixed food products. We have previously described an alternative principle that uses untargeted data acquisition and

  20. PhytoAuthent: Molecular authentication of complex herbal food supplements for safety and efficacy

    Directory of Open Access Journals (Sweden)

    Mihael Ichim

    2017-10-01

    Full Text Available The PhytoAuthent project was structured to gather, test, develop and apply, in real life case scenarios, molecular techniques, such as biochemical fingerprinting and DNA sequence-based methods, for plant identification of constituents in complex herbal products. The project had a strong focus on applied aspects like protecting consumers from health risks associated with product substitution and contamination of herbal products.

  1. Intelligent Wireless Sensor Network

    OpenAIRE

    Saeed, Bakhtiar I.; Mehrdadi, Bruce

    2010-01-01

    In recent years, there has been significant increase in utilisation of embedded-microcontrollers in broad range of applications extending from commercial products to industrial process system monitoring. Furthermore, improvements in speed, size and power consumption of microcontrollers with added wireless capabilities has provided new generation of applications. These include versatile and\\ud low cost solutions in wireless sensor networking applications such as wireless system monitoring and ...

  2. Qubit authentication

    International Nuclear Information System (INIS)

    Curty, Marcos; Santos, David J.; Perez, Esther; Garcia-Fernandez, Priscila

    2002-01-01

    Secure communication requires message authentication. In this paper we address the problem of how to authenticate quantum information sent through a quantum channel between two communicating parties with the minimum amount of resources. Specifically, our objective is to determine whether one elementary quantum message (a qubit) can be authenticated with a key of minimum length. We show that, unlike the case of classical-message quantum authentication, this is not possible

  3. Authentic feminist? Authenticity and feminist identity in teenage feminists' talk.

    Science.gov (United States)

    Calder-Dawe, Octavia; Gavey, Nicola

    2017-12-01

    This article explores how young people's feminist identities take shape in conjunction with a contemporary ideal of personal authenticity: to know and to express the 'real me'. Drawing from interviews with 18 teenagers living in Auckland, New Zealand, we examine a novel convergence of authenticity and feminism in participants' identity talk. For social psychologists interested in identity and politics, this convergence is intriguing: individualizing values such as authenticity are generally associated with disengagement with structural critique and with a repudiation of politicized and activist identities. Rather than seeking to categorize authentic feminism as an instance of either 'good/collective' or 'bad/individualized' feminist politics, we use discourse analysis to examine how the identity position of authentic feminist was constructed and to explore implications for feminist politics. On one hand, interviewees mobilized authentic feminism to affirm their commitment to normative liberal values of authenticity and self-expression. At the same time, the position of authentic feminist appeared to authorize risky feminist identifications and to justify counter-normative feelings, desires, and actions. To conclude, we explore how encountering others' intolerance of authentic feminism exposed interviewees to the limits of authenticity discourse, propelling some towards new understandings of the social world and their space for action within it. © 2017 The British Psychological Society.

  4. Authenticity of raspberry flavor in food products using SPME-chiral-GC-MS

    DEFF Research Database (Denmark)

    Hansen, Anne-Mette Sølvbjerg; Frandsen, Henrik Lauritz; Fromberg, Arvid

    2015-01-01

    A fast and simple method for authenticating raspberry flavors from food products was developed. The two enantiomers of the compound (E)-α-ionone from raspberry flavor were separated on a chiral gas chromatographic column. Based on the ratio of these two enantiomers the naturalness of a raspberry...... flavor can be evaluated due to the fact that a natural flavor will consist almost exclusively of the R enantiomer, while a chemical synthesis of the same compound will result in a racemic mixture. 27 food products containing raspberry flavors where investigated using SPME-chiral-GC-MS. We found raspberry...... distribution of the R and S isomer. Two products were labelled to contain natural raspberry flavors but were found to contain almost equal amounts of both enantiomers indicating a presence of synthetic raspberry flavors only. Additionally, two products labelled to contain both raspberry juice and flavor showed...

  5. Robust authentication through stochastic femtosecond laser filament induced scattering surfaces

    International Nuclear Information System (INIS)

    Zhang, Haisu; Tzortzakis, Stelios

    2016-01-01

    We demonstrate a reliable authentication method by femtosecond laser filament induced scattering surfaces. The stochastic nonlinear laser fabrication nature results in unique authentication robust properties. This work provides a simple and viable solution for practical applications in product authentication, while also opens the way for incorporating such elements in transparent media and coupling those in integrated optical circuits.

  6. Robust authentication through stochastic femtosecond laser filament induced scattering surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Haisu [Institute of Electronic Structure and Laser, Foundation for Research and Technology Hellas, Heraklion 71110 (Greece); Tzortzakis, Stelios, E-mail: stzortz@iesl.forth.gr [Institute of Electronic Structure and Laser, Foundation for Research and Technology Hellas, Heraklion 71110 (Greece); Materials Science and Technology Department, University of Crete, 71003 Heraklion (Greece); Science Program, Texas A& M University at Qatar, P.O. Box 23874, Doha (Qatar)

    2016-05-23

    We demonstrate a reliable authentication method by femtosecond laser filament induced scattering surfaces. The stochastic nonlinear laser fabrication nature results in unique authentication robust properties. This work provides a simple and viable solution for practical applications in product authentication, while also opens the way for incorporating such elements in transparent media and coupling those in integrated optical circuits.

  7. ECG-cryptography and authentication in body area networks.

    Science.gov (United States)

    Zhang, Zhaoyang; Wang, Honggang; Vasilakos, Athanasios V; Fang, Hua

    2012-11-01

    Wireless body area networks (BANs) have drawn much attention from research community and industry in recent years. Multimedia healthcare services provided by BANs can be available to anyone, anywhere, and anytime seamlessly. A critical issue in BANs is how to preserve the integrity and privacy of a person's medical data over wireless environments in a resource efficient manner. This paper presents a novel key agreement scheme that allows neighboring nodes in BANs to share a common key generated by electrocardiogram (ECG) signals. The improved Jules Sudan (IJS) algorithm is proposed to set up the key agreement for the message authentication. The proposed ECG-IJS key agreement can secure data communications over BANs in a plug-n-play manner without any key distribution overheads. Both the simulation and experimental results are presented, which demonstrate that the proposed ECG-IJS scheme can achieve better security performance in terms of serval performance metrics such as false acceptance rate (FAR) and false rejection rate (FRR) than other existing approaches. In addition, the power consumption analysis also shows that the proposed ECG-IJS scheme can achieve energy efficiency for BANs.

  8. Authenticating the Leader

    DEFF Research Database (Denmark)

    Garmann Johnsen, Christian

    2018-01-01

    In the wake of a series of corporate scandals, there has been a growing call for authentic leadership in order to ensure ethical conduct in contemporary organizations. Authentic leadership, however, depends upon the ability to draw a distinction between the authentic and inauthentic leader......’s inverted Platonism, the paper challenges the practice by which authentic leaders are distinguished from inauthentic leaders. In conclusion, the paper suggests that an adequate concept of authentic leadership should consider how ethics can occur when the authentic leader is able to critically reflect his...

  9. Authentication of meat and meat products vs. detection of animal species in feed - what is the difference?

    Science.gov (United States)

    Nešić, K.; Stojanović, D.; Baltić, Ž. M.

    2017-09-01

    Authenticity of food is an issue that is growing in awareness and concern. Although food adulteration has been present since antiquity, it has broadened to include entire global populations as modern food supply chains have expanded, enriched and become more complex. Different forms of adulteration influence not only the quality of food products, but also may cause harmful health effects. Meat and meat products are often subjected to counterfeiting, mislabelling and similar fraudulent activities, while substitutions of meat ingredients with other animal species is one among many forms of food fraud. Feed is also subject to testing for the presence of different animal species, but as part of the eradication process of transmissible spongiform encephalopathies (TSE). In both food and feed cases, the final goal is consumer protection, which should be provided by quick, precise and specific tools. Several analytical tests have been employed for such needs. This paper provides an overview of authentication of meat and meat products compared with species identification in feed control, highlighting the most prevalent laboratory methods.

  10. Securing the Communication of Medical Information using Local Biometric Authentication and Commercial Wireless Links

    Science.gov (United States)

    2010-01-01

    from the sensor) as a second-tier authentication is problematic because the monitored data are often pathological (i.e. revealing disease symptoms...Standards and Technology, March 2006. 17. Tan B and Schuckers S. Liveness detection for fingerprint scanners based on the statistics of wavelet signal

  11. [Application of rapid PCR to authenticate medicinal snakes].

    Science.gov (United States)

    Chen, Kang; Jiang, Chao; Yuan, Yuan; Huang, Lu-Qi; Li, Man

    2014-10-01

    To obtained an accurate, rapid and efficient method for authenticate medicinal snakes listed in Chinese Pharmacopoeia (Zaocysd humnades, Bungarus multicinctus, Agkistrodon acutus), a rapid PCR method for authenticate snakes and its adulterants was established based on the classic molecular authentication methods. DNA was extracted by alkaline lysis and the specific primers were amplified by two-steps PCR amplification method. The denatured and annealing temperature and cycle numbers were optimized. When 100 x SYBR Green I was added in the PCR product, strong green fluorescence was visualized under 365 nm UV whereas adulterants without. The whole process can complete in 30-45 minutes. The established method provides the technical support for authentication of the snakes on field.

  12. The wireless internet explained

    CERN Document Server

    Rhoton, John

    2001-01-01

    The Wireless Internet Explained covers the full spectrum of wireless technologies from a wide range of vendors, including initiatives by Microsoft and Compaq. The Wireless Internet Explained takes a practical look at wireless technology. Rhoton explains the concepts behind the physics, and provides an overview that clarifies the convoluted set of standards heaped together under the umbrella of wireless. It then expands on these technical foundations to give a panorama of the increasingly crowded landscape of wireless product offerings. When it comes to actual implementation the book gives abundant down-to-earth advice on topics ranging from the selection and deployment of mobile devices to the extremely sensitive subject of security.Written by an expert on Internet messaging, the author of Digital Press''s successful Programmer''s Guide to Internet Mail and X.400 and SMTP: Battle of the E-mail Protocols, The Wireless Internet Explained describes and evaluates the current state of the fast-growing and crucial...

  13. System and method for authentication

    Science.gov (United States)

    Duerksen, Gary L.; Miller, Seth A.

    2015-12-29

    Described are methods and systems for determining authenticity. For example, the method may include providing an object of authentication, capturing characteristic data from the object of authentication, deriving authentication data from the characteristic data of the object of authentication, and comparing the authentication data with an electronic database comprising reference authentication data to provide an authenticity score for the object of authentication. The reference authentication data may correspond to one or more reference objects of authentication other than the object of authentication.

  14. Managing authenticity: the paradox of great leadership.

    Science.gov (United States)

    Goffee, Rob; Jones, Gareth

    2005-12-01

    Leaders and followers both associate authenticity with sincerity, honesty, and integrity. It's the real thing--the attribute that uniquely defines great managers. But while the expression of a genuine self is necessary for great leadership, the concept of authenticity is often misunderstood, not least by leaders themselves. They often assume that authenticity is an innate quality--that a person is either genuine or not. In fact, the authors say, authenticity is largely defined by what other people see in you and, as such, can to a great extent be controlled by you. In this article, the authors explore the qualities of authentic leadership. To illustrate their points, they recount the experiences of some of the authentic leaders they have known and studied, including the BBC's Greg Dyke, Nestlé's Peter Brabeck-Letmathe, and Marks & Spencer's Jean Tomlin. Establishing your authenticity as a leader is a two-part challenge. You have to consistently match your words and deeds; otherwise, followers will never accept you as authentic. But it is not enough just to practice what you preach. To get people to follow you, you also have to get them to relate to you. This means presenting different faces to different audiences--a requirement that many people find hard to square with authenticity. But authenticity is not the product of manipulation. It accurately reflects aspects of the leader's inner self, so it can't be an act. Authentic leaders seem to know which personality traits they should reveal to whom, and when. Highly attuned to their environments, authentic leaders rely on an intuition born of formative, sometimes harsh experiences to understand the expectations and concerns of the people they seek to influence. They retain their distinctiveness as individuals, yet they know how to win acceptance in strong corporate and social cultures and how to use elements of those cultures as a basis for radical change.

  15. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  16. Game meat authentication through rare earth elements fingerprinting

    International Nuclear Information System (INIS)

    Danezis, G.P.; Pappas, A.C.; Zoidis, E.; Papadomichelakis, G.; Hadjigeorgiou, I.; Zhang, P.; Brusic, V.; Georgiou, C.A.

    2017-01-01

    Accurate labelling of meat (e.g. wild versus farmed, geographical and genetic origin, organic versus conventional, processing treatment) is important to inform the consumers about the products they buy. Meat and meat products declared as game have higher commercial value making them target to fraudulent labelling practices and replacement with non-game meat. We have developed and validated a new method for authentication of wild rabbit meat using elemental metabolomics approach. Elemental analysis was performed using rapid ultra-trace multi-element measurement by inductively coupled plasma mass spectrometry (ICP-MS). Elemental signatures showed excellent ability to discriminate the wild rabbit from non-wild rabbit meat. Our results demonstrate the usefulness of metabolic markers -rare earth signatures, as well as other trace element signatures for game meat authentication. - Highlights: • Elemental metabolomics is a powerful new methodology for authentication of game rabbit meat. • New method for meat authentication utilizing rare earths elemental signatures. • Samples are compared to group signatures using angular and Euclidean distances. • Meat reference materials (>70 elements) can be used for cross-comparison between studies.

  17. Post-Session Authentication

    OpenAIRE

    Ahmed , Naveed; Jensen , Christian ,

    2012-01-01

    Part 1: Full Papers; International audience; Entity authentication provides confidence in the claimed identity of a peer entity, but the manner in which this goal is achieved results in different types of authentication. An important factor in this regard is the order between authentication and the execution of the associated session. In this paper, we consider the case of post-session authentication, where parties authenticate each other at the end of their interactive session. This use of a...

  18. [Molecular authentication of Jinyinhua formula granule by using allele-specific PCR].

    Science.gov (United States)

    Jiang, Chao; Tu, Li-Chan; Yuan, Yuan; Huang, Lu-Qi; Gao, Wei; Jin, Yan

    2017-07-01

    Traditional authentication method is hard to identify herb's authenticity of traditional Chinese medicine(TCM) formula granules because they have lost all their morphological characteristics. In this study, a new allele-specific PCR method was established for identifying the authentication of Jinyinhua formula granule (made from Lonicerae Japonicae Flos) based on an SNP site in trnL-trnF fragment. Genomic DNA was successfully extracted from Lonicerae Japonicae Flos and its formula granules by using an improved spin column method and then PCR was performed with the designed primer. Approximately 110 bp specific bands was obtained only in the authentic Lonicerae Japonicae Flos and its formula granules, while no bands were found in fake mixed products. In addition, the PCR product sequence was proved from Lonicerae Japonicae Flos trnL-trnF sequence by using BLAST method. Therefore, DNA molecular authentication method could make up the limitations of character identification method and microscopic identification, and quickly identify herb's authenticity of TCM formula granules, with enormous potential for market supervision and quality control. Copyright© by the Chinese Pharmaceutical Association.

  19. Hardware authentication using transmission spectra modified optical fiber

    International Nuclear Information System (INIS)

    Grubbs, Robert K.; Romero, Juan A.

    2010-01-01

    The ability to authenticate the source and integrity of data is critical to the monitoring and inspection of special nuclear materials, including hardware related to weapons production. Current methods rely on electronic encryption/authentication codes housed in monitoring devices. This always invites the question of implementation and protection of authentication information in an electronic component necessitating EMI shielding, possibly an on board power source to maintain the information in memory. By using atomic layer deposition techniques (ALD) on photonic band gap (PBG) optical fibers we will explore the potential to randomly manipulate the output spectrum and intensity of an input light source. This randomization could produce unique signatures authenticating devices with the potential to authenticate data. An external light source projected through the fiber with a spectrometer at the exit would 'read' the unique signature. No internal power or computational resources would be required.

  20. Multi-factor authentication

    Science.gov (United States)

    Hamlet, Jason R; Pierson, Lyndon G

    2014-10-21

    Detection and deterrence of spoofing of user authentication may be achieved by including a cryptographic fingerprint unit within a hardware device for authenticating a user of the hardware device. The cryptographic fingerprint unit includes an internal physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generates a PUF value. Combining logic is coupled to receive the PUF value, combines the PUF value with one or more other authentication factors to generate a multi-factor authentication value. A key generator is coupled to generate a private key and a public key based on the multi-factor authentication value while a decryptor is coupled to receive an authentication challenge posed to the hardware device and encrypted with the public key and coupled to output a response to the authentication challenge decrypted with the private key.

  1. Low Complexity Signed Response Based Sybil Attack Detection Mechanism in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    M. Saud Khan

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Identity based attacks such as spoofing and sybil not only compromise the network but also slow down its performance. This paper proposes a low complexity sybil attack detection scheme, that is, based on signed response (SRES authentication mechanism developed for Global System for Mobile (GSM communications. A probabilistic model is presented which analyzes the proposed authentication mechanism for its probability of sybil attack. The paper also presents a simulation based comparative analysis of the existing sybil attack schemes with respect to the proposed scheme. It is observed that the proposed sybil detection scheme exhibits lesser computational cost and power consumption as compared to the existing schemes for the same sybil detection performance.

  2. South African managers in public service: On being authentic

    Directory of Open Access Journals (Sweden)

    Antoni Barnard

    2014-01-01

    Full Text Available South African managers in public service consistently face challenges related to managing a well-adjusted and productive diverse workforce. Following the notion that leadership authenticity fosters positive psychological employee capacity, the aim of this study was to explore the meaning essence of authenticity as lived in the work–life experiences of senior managers in public service. Five senior managers in public service were purposefully selected based on their articulated challenges with being authentic at work, whilst attending a diversity sensitivity workshop. From a hermeneutic phenomenological perspective, in-depth interviews were used, and an interpretative phenomenological analysis yielded two predominant themes offering a description of what it means to be authentic. Authenticity is experienced as an affective state that results from a continuous self-appraisal of the extent to which expression of self is congruent with a subjective and socially constructed expectation of self in relation to others. Authenticity seems to develop through a continuous process of internal and external adaptation, and it leads to ultimately building a differentiated yet integrated identity of self. A reciprocal dynamic between feeling authentic and self-confidence alludes to the potential importance of authenticity dynamics in identity work.

  3. South African managers in public service: on being authentic.

    Science.gov (United States)

    Barnard, Antoni; Simbhoo, Nirvana

    2014-01-01

    South African managers in public service consistently face challenges related to managing a well-adjusted and productive diverse workforce. Following the notion that leadership authenticity fosters positive psychological employee capacity, the aim of this study was to explore the meaning essence of authenticity as lived in the work-life experiences of senior managers in public service. Five senior managers in public service were purposefully selected based on their articulated challenges with being authentic at work, whilst attending a diversity sensitivity workshop. From a hermeneutic phenomenological perspective, in-depth interviews were used, and an interpretative phenomenological analysis yielded two predominant themes offering a description of what it means to be authentic. Authenticity is experienced as an affective state that results from a continuous self-appraisal of the extent to which expression of self is congruent with a subjective and socially constructed expectation of self in relation to others. Authenticity seems to develop through a continuous process of internal and external adaptation, and it leads to ultimately building a differentiated yet integrated identity of self. A reciprocal dynamic between feeling authentic and self-confidence alludes to the potential importance of authenticity dynamics in identity work.

  4. Next Generation RFID-Based Medical Service Management System Architecture in Wireless Sensor Network

    Science.gov (United States)

    Tolentino, Randy S.; Lee, Kijeong; Kim, Yong-Tae; Park, Gil-Cheol

    Radio Frequency Identification (RFID) and Wireless Sensor Network (WSN) are two important wireless technologies that have wide variety of applications and provide unlimited future potentials most especially in healthcare systems. RFID is used to detect presence and location of objects while WSN is used to sense and monitor the environment. Integrating RFID with WSN not only provides identity and location of an object but also provides information regarding the condition of the object carrying the sensors enabled RFID tag. However, there isn't any flexible and robust communication infrastructure to integrate these devices into an emergency care setting. An efficient wireless communication substrate for medical devices that addresses ad hoc or fixed network formation, naming and discovery, transmission efficiency of data, data security and authentication, as well as filtration and aggregation of vital sign data need to be study and analyze. This paper proposed an efficient next generation architecture for RFID-based medical service management system in WSN that possesses the essential elements of each future medical application that are integrated with existing medical practices and technologies in real-time, remote monitoring, in giving medication, and patient status tracking assisted by embedded wearable wireless sensors which are integrated in wireless sensor network.

  5. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  6. Making Wireless Networks Secure for NASA Mission Critical Applications Using Virtual Private Network (VPN) Technology

    Science.gov (United States)

    Nichols, Kelvin F.; Best, Susan; Schneider, Larry

    2004-01-01

    With so many security issues involved with wireless networks, the technology has not been fully utilized in the area of mission critical applications. These applications would include the areas of telemetry, commanding, voice and video. Wireless networking would allow payload operators the mobility to take computers outside of the control room to their off ices and anywhere else in the facility that the wireless network was extended. But the risk is too great of having someone sit just inside of your wireless network coverage and intercept enough of your network traffic to steal proprietary data from a payload experiment or worse yet hack back into your system and do even greater harm by issuing harmful commands. Wired Equivalent Privacy (WEP) is improving but has a ways to go before it can be trusted to protect mission critical data. Today s hackers are becoming more aggressive and innovative, and in order to take advantage of the benefits that wireless networking offer, appropriate security measures need to be in place that will thwart hackers. The Virtual Private Network (VPN) offers a solution to the security problems that have kept wireless networks from being used for mission critical applications. VPN provides a level of encryption that will ensure that data is protected while it is being transmitted over a wireless local area network (LAN). The VPN allows a user to authenticate to the site that the user needs to access. Once this authentication has taken place the network traffic between that site and the user is encapsulated in VPN packets with the Triple Data Encryption Standard (3DES). 3DES is an encryption standard that uses a single secret key to encrypt and decrypt data. The length of the encryption key is 168 bits as opposed to its predecessor DES that has a 56-bit encryption key. Even though 3DES is the common encryption standard for today, the Advance Encryption Standard (AES), which provides even better encryption at a lower cycle cost is growing

  7. Tibetan Interpretations of Authenticity

    DEFF Research Database (Denmark)

    Sobisch, Jan-Ulrich

    2015-01-01

    The four means of authentication are arguments for the authentication of Buddhist teachings in a Tibetan tradition. Different traditions emphasize different means of authentication. These reveal interesting facts about the self-image of these traditions.......The four means of authentication are arguments for the authentication of Buddhist teachings in a Tibetan tradition. Different traditions emphasize different means of authentication. These reveal interesting facts about the self-image of these traditions....

  8. Where is the game? Wild meat products authentication in South Africa: a case study

    OpenAIRE

    D?Amato, Maria Eugenia; Alechine, Evguenia; Cloete, Kevin Wesley; Davison, Sean; Corach, Daniel

    2013-01-01

    Background Wild animals? meat is extensively consumed in South Africa, being obtained either from ranching, farming or hunting. To test the authenticity of the commercial labels of meat products in the local market, we obtained DNA sequence information from 146 samples (14 beef and 132 game labels) for barcoding cytochrome c oxidase subunit I and partial cytochrome b and mitochondrial fragments. The reliability of species assignments were evaluated using BLAST searches in GenBank, maximum lik...

  9. Application of Elliptic Curve Cryptography in ZigBee Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Feng Xu

    2013-05-01

    Full Text Available An encryption algorithm is the core of network security, but for ZigBee wireless sensor network (WSN, the complexity of this algorithm directly affects the cost and energy consumption in MCU hardware storage resources, which results in confliction between data protection and overhead. In this paper, a contradiction simple elliptic curve cryptosystem (ECC is proposed to use for terminal nodes and host computer for data encryption and authentication, the purpose is to save the hardware cost and enhanced data security.

  10. Embedding X.509 Digital Certificates in Three-Dimensional Models for Authentication, Authorization, and Traceability of Product Data.

    Science.gov (United States)

    Hedberg, Thomas D; Krima, Sylvere; Camelio, Jaime A

    2017-03-01

    Exchange and reuse of three-dimensional (3D)-product models are hampered by the absence of trust in product-lifecycle-data quality. The root cause of the missing trust is years of "silo" functions (e.g., engineering, manufacturing, quality assurance) using independent and disconnected processes. Those disconnected processes result in data exchanges that do not contain all of the required information for each downstream lifecycle process, which inhibits the reuse of product data and results in duplicate data. The X.509 standard, maintained by the Telecommunication Standardization Sector of the International Telecommunication Union (ITU-T), was first issued in 1988. Although originally intended as the authentication framework for the X.500 series for electronic directory services, the X.509 framework is used in a wide range of implementations outside the originally intended paradigm. These implementations range from encrypting websites to software-code signing, yet X.509 certificate use has not widely penetrated engineering and product realms. Our approach is not trying to provide security mechanisms, but equally as important, our method aims to provide insight into what is happening with product data to support trusting the data. This paper provides a review of the use of X.509 certificates and proposes a solution for embedding X.509 digital certificates in 3D models for authentication, authorization, and traceability of product data. This paper also describes an application within the Aerospace domain. Finally, the paper draws conclusions and provides recommendations for further research into using X.509 certificates in product lifecycle management (PLM) workflows to enable a product lifecycle of trust.

  11. In-gel and OFFGEL-based proteomic approach for authentication of meat species from minced meat and meat products.

    Science.gov (United States)

    Naveena, Basappa M; Jagadeesh, Deepak S; Kamuni, Veeranna; Muthukumar, Muthupalani; Kulkarni, Vinayak V; Kiran, Mohan; Rapole, Srikanth

    2018-02-01

    Fraudulent mislabelling of processed meat products on a global scale that cannot be detected using conventional techniques necessitates sensitive, robust and accurate methods of meat authentication to ensure food safety and public health. In the present study, we developed an in-gel (two-dimensional gel electrophoresis, 2DE) and OFFGEL-based proteomic method for authenticating raw and cooked water buffalo (Bubalus bubalis), sheep (Ovis aries) and goat (Caprus hircus) meat and their mixes. The matrix-assisted liquid desorption/ionization time-of-flight mass spectrometric analysis of proteins separated using 2DE or OFFGEL electrophoresis delineated species-specific peptide biomarkers derived from myosin light chain 1 and 2 (MLC1 and MLC2) of buffalo-sheep-goat meat mix in definite proportions at 98:1:1, 99:0.5:0.5 and 99.8:0.1:0.1 that were found stable to resist thermal processing. In-gel and OFFGEL-based proteomic approaches are efficient in authenticating meat mixes spiked at minimum 1.0% and 0.1% levels, respectively, in triple meat mix for both raw and cooked samples. The study demonstrated that authentication of meat from a complex mix of three closely related species requires identification of more than one species-specific peptide due to close similarity between their amino acid sequences. © 2017 Society of Chemical Industry. © 2017 Society of Chemical Industry.

  12. A DNA Mini-Barcoding System for Authentication of Processed Fish Products.

    Science.gov (United States)

    Shokralla, Shadi; Hellberg, Rosalee S; Handy, Sara M; King, Ian; Hajibabaei, Mehrdad

    2015-10-30

    Species substitution is a form of seafood fraud for the purpose of economic gain. DNA barcoding utilizes species-specific DNA sequence information for specimen identification. Previous work has established the usability of short DNA sequences-mini-barcodes-for identification of specimens harboring degraded DNA. This study aims at establishing a DNA mini-barcoding system for all fish species commonly used in processed fish products in North America. Six mini-barcode primer pairs targeting short (127-314 bp) fragments of the cytochrome c oxidase I (CO1) DNA barcode region were developed by examining over 8,000 DNA barcodes from species in the U.S. Food and Drug Administration (FDA) Seafood List. The mini-barcode primer pairs were then tested against 44 processed fish products representing a range of species and product types. Of the 44 products, 41 (93.2%) could be identified at the species or genus level. The greatest mini-barcoding success rate found with an individual primer pair was 88.6% compared to 20.5% success rate achieved by the full-length DNA barcode primers. Overall, this study presents a mini-barcoding system that can be used to identify a wide range of fish species in commercial products and may be utilized in high throughput DNA sequencing for authentication of heavily processed fish products.

  13. Authentication of Ficus Deltoidea Variety Kunstleri for Deltozide Phyto pharmaceutical Product

    International Nuclear Information System (INIS)

    Anee Suryani Sued; Zainah Adam; Fazliana Mohd Saaya

    2016-01-01

    Plant authentication is a quality assurance process that ensures the correct plant species and plant parts are used as raw materials for herbal medicines. Identification methods employed in the authentication of herbal materials are macroscopic identification and microscopic examination. Macroscopic examination involves the comparison of morphological characters that are visible with the naked eye or under low magnification with descriptions of the plant or botanical drug in floras or monographs. Characters such as size, shape and colour of leaves (or leaf fragments), flowers or fruits are commonly used in macroscopic identification. Microscopic examination focuses on anatomical structures in the plant material that are visible only with the help of a microscope. Features such as trichome (hair) shape and structure, the arrangement of stomata in the epidermis, the presence or absence of compounds such as mucilage, starch or lignin, or the presence of tissues with characteristic cells might be used in the microscopic identifications of herbal drugs. Ficus deltoidea Jack (Moraceae) has been classified into various varieties such as var. deltoidea, var. angustifolia, var.bilobata, var. intermedia, var.kunstleri, var. motleyana, and var. trengganuensis. Morphological variations and unclear boundaries between varieties can lead to the misleading identification. Thus, correct identification of F. deltoidea varieties is important. The present study aims to examine the macroscopic morphology and microscopic anatomy of F. deltoidea var. kunstleri leaf, as the main phyto-ingredient in DELTOZIDE phyto pharmaceutical product. (author)

  14. India: a Case of Fragile Wireless Service and Technology Adoption?

    NARCIS (Netherlands)

    L-F. Pau (Louis-François); J. Motiwalla

    2007-01-01

    textabstractWireless penetration and the Indian economy have grown significantly over the past few years, but how robust and sustainable is the adoption of wireless services and products? Several papers have discussed India as a wireless service and product market, and sometimes tried to assess

  15. Documenting the 'terroir' aspects of award-winning Danish conserves: a model for the development of authentic food products

    DEFF Research Database (Denmark)

    Christensen, Laurids Siig; Hoorfar, Jeffrey; Sorensen, J.

    2012-01-01

    An example of the qualities embedded in the foods produced by small companies based on small Danish islands and reflections on the association between the qualities of the products and their geographical origin is presented. This case study discusses how it can be ensured that qualities in the pr...... in the products that can be tasted and documented truly reflect geographical origin, and ways in which authenticity can be guarded and exploited in marketing while at the same time increasing production volume....

  16. Definition of Entity Authentication

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2010-01-01

    Authentication is considered a pre-requisite for communication security, but the definition of authentication is generally not agreed upon. Many attacks on authentication protocols are the result of misunderstanding of the goals of authentication. This state of affairs indicate limitations in the...

  17. The influence of trait-emotional intelligence on authentic leadership

    Directory of Open Access Journals (Sweden)

    Martina Kotzé

    2015-11-01

    Full Text Available Orientation: Authentic leadership is a relatively new construct that has recently gained increasing attention resulting from challenges faced by organisations relating to ethical meltdowns, corruption and fraud. Research purpose: This study seeks to explore the relationship between components of emotional intelligence and authentic leadership. Motivation for the study: Several authors called for more empirical investigations into the antecedents of authentic leadership. Despite the important role that emotions play in leadership, empirical studies were lacking about the influence of different components of emotional intelligence to authentic leadership. Research design, approach and method: Data were collected, using questionnaires obtained from 341 full-time employed applicants to MBA and leadership programmes in a South African Business School. Relationships between variables were analysed, using Pearson product-moment correlations and stepwise multiple regression. Main findings: The results indicated that emotional intelligence has positive statistically significant associations with authentic leadership. Specifically, those who scored high on all the emotional intelligence components also scored high on authentic leadership. In addition, the emotional intelligence component of empathy was a statistically significant predictor of authentic leadership. Practical/managerial implications: Initial findings suggest the potential value of recognising and developing the emotional intelligence of leaders to enable them to lead their organisations authentically to desired, successful outcomes. As empathy has been shown to be the most important emotional intelligence predictor of authentic leadership, leaders need to understand when subordinates perceive a leader as displaying empathic emotion. Contribution: This study contributes to the literature and empirical research on the antecedents of authentic leadership.

  18. Chemical composition analysis and authentication of whisky.

    Science.gov (United States)

    Wiśniewska, Paulina; Dymerski, Tomasz; Wardencki, Waldemar; Namieśnik, Jacek

    2015-08-30

    Whisky (whiskey) is one of the most popular spirit-based drinks made from malted or saccharified grains, which should mature for at least 3 years in wooden barrels. High popularity of products usually causes a potential risk of adulteration. Thus authenticity assessment is one of the key elements of food product marketing. Authentication of whisky is based on comparing the composition of this alcohol with other spirit drinks. The present review summarizes all information about the comparison of whisky and other alcoholic beverages, the identification of type of whisky or the assessment of its quality and finally the authentication of whisky. The article also presents the various techniques used for analyzing whisky, such as gas and liquid chromatography with different types of detectors (FID, AED, UV-Vis), electronic nose, atomic absorption spectroscopy and mass spectrometry. In some cases the application of chemometric methods is also described, namely PCA, DFA, LDA, ANOVA, SIMCA, PNN, k-NN and CA, as well as preparation techniques such SPME or SPE. © 2014 Society of Chemical Industry.

  19. Authentication Using Mobile Phones

    OpenAIRE

    Fusek, Z.

    2015-01-01

    This project deals with authentication by a mobile device. The mobile device with the operating system Android 5.0 was chosen as authentication device. The user can perform authentication with emulation of contactless chip cards by using Host-based Card Emulation, which runs via Near Field Communication, where cryptographic keys are stored in a secure environment KeyStore. The project continues with implementation of authentication via Bluetooth LE and describes application for authentization...

  20. Consideration of historical authenticity in heritage tourism planning and development

    Science.gov (United States)

    Craig Wiles; Gail Vander Stoep

    2008-01-01

    A review of heritage tourism literature reveals a fundamental tension over the use, function, and degree of authenticity of historic resources used for tourism development. Using a case study approach, this paper explores how stakeholder beliefs regarding historical authenticity influence the heritage tourism products, services, and experiences created for visitors and...

  1. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  2. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  3. Wireless Handheld Computers in the Preclinical Undergraduate Curriculum

    Directory of Open Access Journals (Sweden)

    Matt Jackson

    2003-02-01

    Full Text Available This report presents the results of a pilot project using wireless PDAs as teaching tools in an undergraduate medical curriculum. This technology was used to foster a transition from a passive to an interactive learning environment in the classroom and provided a solution for the implementation of computer-based exams for a large class. Wayne State Medical School recently provided model e570 Toshiba PocketPCs® (personal digital assistants or PDAs, network interface cards, and application software developed by CampusMobility® to 20 sophomore medical students. The pilot group of preclinical students used the PDAs to access web-based course content, for communication, scheduling, to participate in interactive teaching sessions, and to complete course evaluations. Another part of this pilot has been to utilize the PDAs for computer-based exams in a wireless environment. Server authentication that restricted access during the exams and a proctoring console to monitor and record the PDA screens will be described in this report. Results of a student satisfaction survey will be presented.

  4. AARC: First draft of the Blueprint Architecture for Authentication and Authorisation Infrastructures

    OpenAIRE

    Biancini, A.; Florio, L.; Haase, M.; Hardt, M.; Jankowski, M.; Jensen, J.; Kanellopoulos, C.; Liampotis, N.; Licehammer, S.; Memon, S.; van Dijk, N.; Paetow, S.; Prochazka, M.; Sallé, M.; Solagna, P.

    2016-01-01

    AARC (Authentication and Authorisation for Research Communities) is a two-year EC-funded project to develop and pilot an integrated cross-discipline authentication and authorisation framework, building on existing authentication and authorisation infrastructures (AAIs) and production federated infrastructure. AARC also champions federated access and offers tailored training to complement the actions needed to test AARC results and to promote AARC outcomes. This article describes a high-level ...

  5. k-Times Anonymous Authentication

    Science.gov (United States)

    Teranishi, Isamu; Furukawa, Jun; Sako, Kazue

    We propose an authentication scheme in which users can be authenticated anonymously so long as times that they are authenticated is within an allowable number. The proposed scheme has two features: 1) no one, not even an authority, can identify users who have been authenticated within the allowable number, 2) anyone can trace, without help from the authority, dishonest users who have been authenticated beyond the allowable number by using the records of these authentications. Our scheme can be applied to e-voting, e-cash, electronic coupons, and trial browsing of content. In these applications, our scheme, unlike the previous one, conceals users' participation from protocols and guarantees that they will remain anonymous to everyone.

  6. Multimedia encryption and authentication techniques and applications

    CERN Document Server

    Furht, Borko

    2006-01-01

    Intellectual property owners must continually exploit new ways of reproducing, distributing, and marketing their products. However, the threat of piracy looms as a major problem with digital distribution and storage technologies. Multimedia Encryption and Authentication Techniques and Applications covers current and future trends in the design of modern systems that use encryption and authentication to protect multimedia content. Containing the works of contributing authors who are worldwide experts in their fields, this volume is intended for researchers and practitioners, as well as for thos

  7. Defining the questions: a research agenda for nontraditional authentication in arms control

    Energy Technology Data Exchange (ETDEWEB)

    Hauck, Danielle K [Los Alamos National Laboratory; Mac Arthur, Duncan W [Los Alamos National Laboratory; Smith, Morag K [Los Alamos National Laboratory; Thron, Jonathan L [Los Alamos National Laboratory; Budlong - Sylvester, Kory [Los Alamos National Laboratory

    2010-01-01

    Many traditional authentication techniques have been based on hardware solutions. Thus authentication of measurement system hardware has been considered in terms of physical inspection and destructive analysis. Software authentication has implied hash function analysis or authentication tools such as Rose. Continuity of knowledge is maintained through TIDs and cameras. Although there is ongoing progress improving all of these authentication methods, there has been little discussion of the human factors involved in authentication. Issues of non-traditional authentication include sleight-of-hand substitutions, monitor perception vs. reality, and visual diversions. Since monitor confidence in a measurement system depends on the product of their confidences in each authentication element, it is important to investigate all authentication techniques, including the human factors. This paper will present an initial effort to identify the most important problems that traditional authentication approaches in safeguards have not addressed and are especially relevant to arms control verification. This will include a survey of the literature and direct engagement with nontraditional experts in areas like psychology and human factors. Based on the identification of problem areas, potential research areas will be identified and a possible research agenda will be developed.

  8. WIPP Transparency Project - container tracking and monitoring demonstration using the Authenticated Tracking and Monitoring System (ATMS)

    International Nuclear Information System (INIS)

    SCHOENEMAN, J. LEE; SMARTT, HEIDI ANNE; HOFER, DENNIS

    2000-01-01

    The Authenticated Tracking and Monitoring System (ATMS) is designed to answer the need for global monitoring of the status and location of proliferation-sensitive items on a worldwide basis, 24 hours a day. ATMS uses wireless sensor packs to monitor the status of the items within the shipment and surrounding environmental conditions. Receiver and processing units collect a variety of sensor event data that is integrated with GPS tracking data. The collected data are transmitted to the International Maritime Satellite (INMARSAT) communication system, which then sends the data to mobile ground stations. Authentication and encryption algorithms secure the data during communication activities. A typical ATMS application would be to track and monitor the stiety and security of a number of items in transit along a scheduled shipping route. The resulting tracking, timing, and status information could then be processed to ensure compliance with various agreements

  9. 40 CFR 1612.4 - Requests for authentication or certification of records.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Requests for authentication or certification of records. 1612.4 Section 1612.4 Protection of Environment CHEMICAL SAFETY AND HAZARD INVESTIGATION BOARD PRODUCTION OF RECORDS IN LEGAL PROCEEDINGS § 1612.4 Requests for authentication or...

  10. Authentication Test-Based the RFID Authentication Protocol with Security Analysis

    Directory of Open Access Journals (Sweden)

    Minghui Wang

    2014-08-01

    Full Text Available To the problem of many recently proposed RFID authentication protocol was soon find security holes, we analyzed the main reason, which is that protocol design is not rigorous, and the correctness of the protocol cannot be guaranteed. To this end, authentication test method was adopted in the process of the formal analysis and strict proof to the proposed RFID protocol in this paper. Authentication Test is a new type of analysis and design method of security protocols based on Strand space model, and it can be used for most types of the security protocols. After analysis the security, the proposed protocol can meet the RFID security demand: information confidentiality, data integrity and identity authentication.

  11. 27 CFR 70.52 - Signature presumed authentic.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 2 2010-04-01 2010-04-01 false Signature presumed authentic. 70.52 Section 70.52 Alcohol, Tobacco Products and Firearms ALCOHOL AND TOBACCO TAX AND TRADE... Collection of Excise and Special (Occupational) Tax Collection-General Provisions § 70.52 Signature presumed...

  12. Authentication Assurance Levels

    International Nuclear Information System (INIS)

    Kouzes, Richard T.; Cash, James R.; Devaney, David M.; Geelhood, Bruce D.; Hansen, Randy R.; Melton, Ronald B.; Pitts, W. Karl

    2002-01-01

    This Common Criteria approach has been applied to create a definition of Authentication Assurance Levels that can quantify the level of assurance reached for a system subject to a set of authentication procedures. The arms-control authentication application of the Common Criteria expands on more typical information security evaluations in that it must contend with information barriers and preclude sophisticated intentional subversion attempts.

  13. Wireless Communications for Monitoring Nuclear Material Processes part 1.: Context and Technologies

    International Nuclear Information System (INIS)

    Braina, F.; Goncalves, J.C.M.; Versino, C.; Heppleston, M.; Schoeneman, B.; Tolk, K.

    2007-01-01

    Recent advances in radio frequency communication technologies offer the motivation to consider the use of wireless communication in nuclear safeguards applications. From the Nuclear Safeguards Inspectorate' (NSI) point of view, wireless data transmission, which would be supplemental to wired communication is attractive for the ease of installation and the ability to respond to the changing requirements as the inspection approach evolves, resulting in a reduction of costs. However, for wireless technologies to be considered as a viable complement to cables, a number of concerns have to be addressed. First, nuclear operators need to be guaranteed that RF transmission will not interfere with the facilities safety and physical security systems. On their side, the NSI must be satisfied that Containment and Surveillance equipment and data transmission processes will not be affected by the other existing RF equipment. Second, it is desirable, both for the NSI and the operators, that the data being transmitted is not available for analysis by a third party. In addition, the NSI require data to be authenticated as close to the point of acquisition as possible. This paper was prepared as an account of work performed and approved by the ESARDA Working Group on Containment and Surveillance. It is the first of a suite dedicated to bridging RF technologies with safeguards monitoring applications. The paper focuses on technological issues: it introduces basic concepts underlying wireless communication, including methods for transmission, issues on power consumption, frequency, range, and considerations on interference and noise resilience. It overviews state-of-the-art wireless technologies and presents a projection on wireless capabilities that are likely to be reached in the near future

  14. Sequential Uniformly Reweighted Sum-Product Algorithm for Cooperative Localization in Wireless Networks

    OpenAIRE

    Li, Wei; Yang, Zhen; Hu, Haifeng

    2014-01-01

    Graphical models have been widely applied in solving distributed inference problems in wireless networks. In this paper, we formulate the cooperative localization problem in a mobile network as an inference problem on a factor graph. Using a sequential schedule of message updates, a sequential uniformly reweighted sum-product algorithm (SURW-SPA) is developed for mobile localization problems. The proposed algorithm combines the distributed nature of belief propagation (BP) with the improved p...

  15. Integration of RFID and Wireless Sensor Networks

    Institute of Scientific and Technical Information of China (English)

    Miodrag; Bolic; Amiya; Nayak; Ivan; Stojmenovi.

    2007-01-01

    Radio Frequency Identification (RFID) and Wireless Sensor Network (WSN) are two important wireless technologies that have wide variety of applications and provide limitless future potentials. However,RFID and sensor networks almost are under development in parallel way. Integration of RFID and wireless sensor networks attracts little attention from research community. This paper first presents a brief introduction on RFID,and then investigates recent research works,new products/patents and applications that integrate RFID with sensor networks. Four types of integration are discussed. They are integrating tags with sensors,integrating tags with wireless sensor nodes,integrating readers with wireless sensor nodes and wire-less devices,and mix of RFID and sensors. New challenges and future works are discussed in the end.

  16. Authentic leadership to the future

    Directory of Open Access Journals (Sweden)

    Dimovski Vlado

    2012-01-01

    Full Text Available Authentic leadership is the latest evolutionary stage in leadership development and emphasizes the leader's authenticity. The construct of authenticity was researched by ancient Greek philosophers as 'know thy-self ', and 'thy true self '. Authentic leadership began to develop after 2004. The main reason why the researchers place so much attention to authentic leadership is fact that authentic leadership reaches all of the employees in organizations. Authentic leaders must identify the strengths of their followers and help them with their development and integration towards a common goal, purpose, vision and identity of the organization. Authentic leadership is seen as the final stage in the development of leadership styles, properties of this leadership style, and the consequences of this style have not been fully explored. In our paper we will explore this new style of leadership and its implications.

  17. Speaker Authentication

    CERN Document Server

    Li, Qi (Peter)

    2012-01-01

    This book focuses on use of voice as a biometric measure for personal authentication. In particular, "Speaker Recognition" covers two approaches in speaker authentication: speaker verification (SV) and verbal information verification (VIV). The SV approach attempts to verify a speaker’s identity based on his/her voice characteristics while the VIV approach validates a speaker’s identity through verification of the content of his/her utterance(s). SV and VIV can be combined for new applications. This is still a new research topic with significant potential applications. The book provides with a broad overview of the recent advances in speaker authentication while giving enough attention to advanced and useful algorithms and techniques. It also provides a step by step introduction to the current state of the speaker authentication technology, from the fundamental concepts to advanced algorithms. We will also present major design methodologies and share our experience in developing real and successful speake...

  18. First Application of Newly Developed FT-NIR Spectroscopic Methodology to Predict Authenticity of Extra Virgin Olive Oil Retail Products in the USA.

    Science.gov (United States)

    Mossoba, Magdi M; Azizian, Hormoz; Fardin-Kia, Ali Reza; Karunathilaka, Sanjeewa R; Kramer, John K G

    2017-05-01

    Economically motivated adulteration (EMA) of extra virgin olive oils (EVOO) has been a worldwide problem and a concern for government regulators for a long time. The US Food and Drug Administration (FDA) is mandated to protect the US public against intentional adulteration of foods and has jurisdiction over deceptive label declarations. To detect EMA of olive oil and address food safety vulnerabilities, we used a previously developed rapid screening methodology to authenticate EVOO. For the first time, a recently developed FT-NIR spectroscopic methodology in conjunction with partial least squares analysis was applied to commercial products labeled EVOO purchased in College Park, MD, USA to rapidly predict whether they are authentic, potentially mixed with refined olive oil (RO) or other vegetable oil(s), or are of lower quality. Of the 88 commercial products labeled EVOO that were assessed according to published specified ranges, 33 (37.5%) satisfied the three published FT-NIR requirements identified for authentic EVOO products which included the purity test. This test was based on limits established for the contents of three potential adulterants, oils high in linoleic acid (OH-LNA), oils high in oleic acid (OH-OLA), palm olein (PO), and/or RO. The remaining 55 samples (62.5%) did not meet one or more of the criteria established for authentic EVOO. The breakdown of the 55 products was EVOO potentially mixed with OH-LNA (25.5%), OH-OLA (10.9%), PO (5.4%), RO (25.5%), or a combination of any of these four (32.7%). If assessments had been based strictly on whether the fatty acid composition was within the established ranges set by the International Olive Council (IOC), less than 10% would have been identified as non-EVOO. These findings are significant not only because they were consistent with previously published data based on the results of two sensory panels that were accredited by IOC but more importantly each measurement/analysis was accomplished in less than 5

  19. Authentic leadership: becoming and remaining an authentic nurse leader.

    Science.gov (United States)

    Murphy, Lin G

    2012-11-01

    This article explores how chief nurse executives became and remained authentic leaders. Using narrative inquiry, this qualitative study focused on the life stories of participants. Results demonstrate the importance of reframing, reflection in alignment with values, and the courage needed as nurse leaders progress to authenticity.

  20. Converse PUF-based authentication

    NARCIS (Netherlands)

    Kocabas, U.; Peter, Andreas; Katzenbeisser, S.; Sadeghi, A.

    Physically Unclonable Functions (PUFs) are key tools in the construction of lightweight authentication and key exchange protocols. So far, all existing PUF-based authentication protocols follow the same paradigm: A resource-constrained prover, holding a PUF, wants to authenticate to a resource-rich

  1. Endpoint Security Using Biometric Authentication for Secure Remote Mission Operations

    Science.gov (United States)

    Donohue, John T.; Critchfield, Anna R.

    2000-01-01

    We propose a flexible security authentication solution for the spacecraft end-user, which will allow the user to interact over Internet with the spacecraft, its instruments, or with the ground segment from anywhere, anytime based on the user's pre-defined set of privileges. This package includes biometrics authentication products, such as face, voice or fingerprint recognition, authentication services and procedures, such as: user registration and verification over the Internet and user database maintenance, with a configurable schema of spacecraft users' privileges. This fast and reliable user authentication mechanism will become an integral part of end-to-end ground-to-space secure Internet communications and migration from current practice to the future. All modules and services of the proposed package are commercially available and built to the NIST BioAPI standard, which facilitates "pluggability" and interoperability.

  2. A Secure Localization Approach Using Mutual Authentication and Insider Node Validation in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Gulshan Kumar

    2017-01-01

    Full Text Available Localization is a concerning issue in the applications of wireless sensor networks. Along with the accuracy of the location estimation of the sensor nodes, the security of the estimation is another priority. Wireless sensor networks often face various attacks where the attackers try to manipulate the estimated location or try to provide false beacons. In this paper, we have proposed a methodology that will address this problem of security aspects in localization of the sensor nodes. Moreover, we have considered the network environment with random node deployment and mobility as these two conditions are less addressed in previous research works. Further, our proposed algorithm provides low overhead due to the usage of less control messages in a limited transmission range. In addition, we have also proposed an algorithm to detect the malicious anchor nodes inside the network. The simulated results show that our proposed algorithm is efficient in terms of time consumption, localization accuracy, and localization ratio in the presence of malicious nodes.

  3. Multi-Factor Authentication: A Survey

    Directory of Open Access Journals (Sweden)

    Aleksandr Ometov

    2018-01-01

    Full Text Available Today, digitalization decisively penetrates all the sides of the modern society. One of the key enablers to maintain this process secure is authentication. It covers many different areas of a hyper-connected world, including online payments, communications, access right management, etc. This work sheds light on the evolution of authentication systems towards Multi-Factor Authentication (MFA starting from Single-Factor Authentication (SFA and through Two-Factor Authentication (2FA. Particularly, MFA is expected to be utilized for human-to-everything interactions by enabling fast, user-friendly, and reliable authentication when accessing a service. This paper surveys the already available and emerging sensors (factor providers that allow for authenticating a user with the system directly or by involving the cloud. The corresponding challenges from the user as well as the service provider perspective are also reviewed. The MFA system based on reversed Lagrange polynomial within Shamir’s Secret Sharing (SSS scheme is further proposed to enable more flexible authentication. This solution covers the cases of authenticating the user even if some of the factors are mismatched or absent. Our framework allows for qualifying the missing factors by authenticating the user without disclosing sensitive biometric data to the verification entity. Finally, a vision of the future trends in MFA is discussed.

  4. Authenticity of raspberry flavor in food products using SPME-chiral-GC-MS.

    Science.gov (United States)

    Hansen, Anne-Mette S; Frandsen, Henrik L; Fromberg, Arvid

    2016-05-01

    A fast and simple method for authenticating raspberry flavors from food products was developed. The two enantiomers of the compound (E)-α-ionone from raspberry flavor were separated on a chiral gas chromatographic column. Based on the ratio of these two enantiomers, the naturalness of a raspberry flavor can be evaluated due to the fact that a natural flavor will consist almost exclusively of the R enantiomer, while a chemical synthesis of the same compound will result in a racemic mixture. Twenty-seven food products containing raspberry flavors where investigated using SPME-chiral-GC-MS. We found raspberry jam, dried raspberries, and sodas declared to contain natural aroma all contained almost only R-(E)-α-ionone supporting the content of natural raspberry aroma. Six out of eight sweets tested did not indicate a content of natural aroma on the labeling which was in agreement with the almost equal distribution of the R and S isomer. Two products were labeled to contain natural raspberry flavors but were found to contain almost equal amounts of both enantiomers indicating a presence of synthetic raspberry flavors only. Additionally, two products that were labeled to contain both raspberry juice and flavor showed equal amounts of both enantiomers, indicating the presence of synthetic flavor.

  5. Formal Security-Proved Mobile Anonymous Authentication Protocols with Credit-Based Chargeability and Controllable Privacy

    Directory of Open Access Journals (Sweden)

    Chun-I Fan

    2016-06-01

    Full Text Available Smart mobile phones are widely popularized and advanced mobile communication services are provided increasingly often, such that ubiquitous computing environments will soon be a reality. However, there are many security threats to mobile networks and their impact on security is more serious than that in wireline networks owing to the features of wireless transmissions and the ubiquity property. The secret information which mobile users carry may be stolen by malicious entities. To guarantee the quality of advanced services, security and privacy would be important issues when users roam within various mobile networks. In this manuscript, an anonymous authentication scheme will be proposed to protect the security of the network system and the privacy of users. Not only does the proposed scheme provide mutual authentication between each user and the system, but also each user’s identity is kept secret against anyone else, including the system. Although the system anonymously authenticates the users, it can still generate correct bills to charge these anonymous users via a credit-based solution instead of debit-based ones. Furthermore, our protocols also achieve fair privacy which allows the judge to revoke the anonymity and trace the illegal users when they have misused the anonymity property, for example, if they have committed crimes. Finally, in this paper, we also carry out complete theoretical proofs on each claimed security property.

  6. AUTHENTICITY IN THE BLOGOSPHERE

    Directory of Open Access Journals (Sweden)

    Waclaw Branicki

    2010-01-01

    Full Text Available The primary purpose of this article is to answer the question of whether writing a blog defined as a personal diary can help to better understand himself. Self-awareness is a prerequisite for authentic existence. In the first part analyzed the concept of authenticity. Pointed out the relationship of authenticity to the categories of freedom, truth and responsibility. The second part presents the relationship between authentic existence and the process of self-disclosure, which may take place in the blogosphere. In the third part presents the question whether a writing blog affects the level authenticity of existence. It was recognized that a key element of this phenomenon is the sense of responsibility.

  7. The Authentic Personality: A Theoretical and Empirical Conceptualization and the Development of the Authenticity Scale

    Science.gov (United States)

    Wood, Alex M.; Linley, P. Alex; Maltby, John; Baliousis, Michael; Joseph, Stephen

    2008-01-01

    This article describes the development of a measure of dispositional authenticity and tests whether authenticity is related to well-being, as predicted by several counseling psychology perspectives. Scales were designed to measure a tripartite conception of authenticity, comprising self-alienation, authentic living, and accepting external…

  8. Authentication Without Secrets

    Energy Technology Data Exchange (ETDEWEB)

    Pierson, Lyndon G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Robertson, Perry J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-11-01

    This work examines a new approach to authentication, which is the most fundamental security primitive that underpins all cyber security protections. Current Internet authentication techniques require the protection of one or more secret keys along with the integrity protection of the algorithms/computations designed to prove possession of the secret without actually revealing it. Protecting a secret requires physical barriers or encryption with yet another secret key. The reason to strive for "Authentication without Secret Keys" is that protecting secrets (even small ones only kept in a small corner of a component or device) is much harder than protecting the integrity of information that is not secret. Promising methods are examined for authentication of components, data, programs, network transactions, and/or individuals. The successful development of authentication without secret keys will enable far more tractable system security engineering for high exposure, high consequence systems by eliminating the need for brittle protection mechanisms to protect secret keys (such as are now protected in smart cards, etc.). This paper is a re-release of SAND2009-7032 with new figures numerous edits.

  9. Discovering your authentic leadership.

    Science.gov (United States)

    George, Bill; Sims, Peter; McLean, Andrew N; Mayer, Diana

    2007-02-01

    The ongoing problems in business leadership over the past five years have underscored the need for a new kind of leader in the twenty-first century: the authentic leader. Author Bill George, a Harvard Business School professor and the former chairman and CEO of Medtronic, and his colleagues, conducted the largest leadership development study ever undertaken. They interviewed 125 business leaders from different racial, religious, national, and socioeconomic backgrounds to understand how leaders become and remain authentic. Their interviews showed that you do not have to be born with any particular characteristics or traits to lead. You also do not have to be at the top of your organization. Anyone can learn to be an authentic leader. The journey begins with leaders understanding their life stories. Authentic leaders frame their stories in ways that allow them to see themselves not as passive observers but as individuals who learn from their experiences. These leaders make time to examine their experiences and to reflect on them, and in doing so they grow as individuals and as leaders. Authentic leaders also work hard at developing self-awareness through persistent and often courageous self-exploration. Denial can be the greatest hurdle that leaders face in becoming self-aware, but authentic leaders ask for, and listen to, honest feedback. They also use formal and informal support networks to help them stay grounded and lead integrated lives. The authors argue that achieving business results over a sustained period of time is the ultimate mark of authentic leadership. It may be possible to drive short-term outcomes without being authentic, but authentic leadership is the only way to create long-term results.

  10. A Review Of Authentication Methods

    OpenAIRE

    Nilesh A. Lal; Salendra Prasad; Mohammed Farik

    2015-01-01

    Authentication is process of granting a user access to an information system. There are three main types of authentication mechanisms password entry smart card and biometric. Each authentication mechanism functions differently and has their strengths and weakness. In this paper we review different types of authentication mechanisms their vulnerabilities and recommend novel solutions.

  11. Richard Peters and Valuing Authenticity

    Science.gov (United States)

    Degenhardt, M. A. B.

    2009-01-01

    Richard Peters has been praised for the authenticity of his philosophy, and inquiry into aspects of the development of his philosophy reveals a profound authenticity. Yet authenticity is something he seems not to favour. The apparent paradox is resolved by observing historical changes in the understanding of authenticity as an important value.…

  12. STUDENTS’ POTENTIAL FOR AUTHENTIC LEADERSHIP

    OpenAIRE

    Djurdja Solesa-Grijak; Dragan Solesa; Nedjo Kojic

    2015-01-01

    To know yourself and to act accordingly has been seen as a moral imperative throughout history. The aim of this research was to determine potential of students for authentic leadership and relation between their authentic personality and potential for authentic leadership. The sample consisted of students (N=133) from Serbia (male – 59% and female – 41%). The average age of students was M=21.9. Instruments used were Authenticity Scale (Wood et al., 2008) and Authentic Leadership Self-Assessme...

  13. Race for the wireless robot platform

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    With the world going wireless, Norwegian energy champion Statoil Hydro is pushing forward with an unmanned, robot-operated production platform called Mesa Verde. Enlisted to solve safety and operational issues and help the oil company gain a cost edge on global competitors is an Emerson-Cisco wireless alliance itself facing stiff competition

  14. Integrated analytical assets aid botanical authenticity and adulteration management.

    Science.gov (United States)

    Simmler, Charlotte; Graham, James G; Chen, Shao-Nong; Pauli, Guido F

    2017-11-22

    This article reviews and develops a perspective for the meaning of authenticity in the context of quality assessment of botanical materials and the challenges associated with discerning adulterations vs. contaminations vs. impurities. Authentic botanicals are by definition non-adulterated, a mutually exclusive relationship that is confirmed through the application of a multilayered set of analytical methods designed to validate the (chemo)taxonomic identity of a botanical and certify that it is devoid of any adulteration. In practice, the ever-increasing sophistication in the process of intentional adulteration, as well as the growing number of botanicals entering the market, altogether necessitate a constant adaptation and reinforcement of authentication methods with new approaches, especially new technologies. This article summarizes the set of analytical methods - classical and contemporary - that can be employed in the authentication of botanicals. Particular emphasis is placed on the application of untargeted metabolomics and chemometrics. An NMR-based untargeted metabolomic model is proposed as a rapid, systematic, and complementary screening for the discrimination of authentic vs. potentially adulterated botanicals. Such analytical model can help advance the evaluation of botanical integrity in natural product research. Copyright © 2017. Published by Elsevier B.V.

  15. Data security in wireless local area network

    International Nuclear Information System (INIS)

    Kishk, A.M.A

    2010-01-01

    The ever increasing demand for performance and data security improvement in wireless local area network (W LAN) has motivated increasing the difficulties to crack the system by man-in -the middle attacks. There are two primary and main objectives of this thesis to enhance data security in WLAN. The first objective is the enhancement of identities-exchange and key-exchange during authentication process. The second objective is the investigation of a proposed symmetrical encryption algorithm based on key-updating to enhance the performance of data-security in WLAN. The current asymmetrical encryption algorithms are used to authenticate the devices in WLAN to each other. They are used to exchange the identities and the keys in a secret channel during the authentication process. This thesis investigates the problems of identities- exchange. The enhancement of the identities-exchange and key-exchange stages during the authentication process has been suggested and studied in the thesis to solve the drawbacks of the traditional asymmetrical encryption algorithms.Next the investigation of a proposed symmetrical encryption to encrypt the data during the data exchange process gives a new approach to increase the difficulties to the man in the middle attacks to crack the system.The key updating with each packet is the new approach to solve the problem of the fixed key used to encrypt / decrypt the data with all packets in WLAN.A Comparative study between the proposed symmetrical encryption algorithms and the other algorithms is presented in the thesis. Proposed symmetrical encryption algorithm is applied on a text, voice, and image messages as practical applications of the proposed symmetrical encryption algorithm. Finally, the man-in-the middle attacks can broadcast noise signals in WLAN channels to prevent the data to reach correctly to the end-user. The quality of the received image is measured for the proposed and the traditional symmetrical encryption algorithms to

  16. A Review Of Authentication Methods

    Directory of Open Access Journals (Sweden)

    Nilesh A. Lal

    2015-08-01

    Full Text Available Authentication is process of granting a user access to an information system. There are three main types of authentication mechanisms password entry smart card and biometric. Each authentication mechanism functions differently and has their strengths and weakness. In this paper we review different types of authentication mechanisms their vulnerabilities and recommend novel solutions.

  17. Detection of porcine DNA in gelatine and gelatine-containing processed food products-Halal/Kosher authentication.

    Science.gov (United States)

    Demirhan, Yasemin; Ulca, Pelin; Senyuva, Hamide Z

    2012-03-01

    A commercially available real-time PCR, based on a multi-copy target cytochrome b (cyt b) using porcine specific primers, has been validated for the Halal/Kosher authentication of gelatine. Extraction and purification of DNA from gelatine were successfully achieved using the SureFood® PREP Animal system, and real-time PCR was carried out using SureFood® Animal ID Pork Sens kit. The minimum level of adulteration that could be detected was 1.0% w/w for marshmallows and gum drops. A small survey was undertaken of processed food products such as gum drops, marshmallows and Turkish delight, believed to contain gelatine. Of fourteen food products from Germany, two samples were found to contain porcine gelatine, whereas of twenty-nine samples from Turkey twenty-eight were negative. However, one product from Turkey contained porcine DNA and thus was not Halal, and neither was the use of porcine gelatine indicated on the product label. Copyright © 2011 Elsevier Ltd. All rights reserved.

  18. Verifiable process monitoring through enhanced data authentication

    International Nuclear Information System (INIS)

    Goncalves, Joao G.M.; Schwalbach, Peter; Schoeneman, Barry Dale; Ross, Troy D.; Baldwin, George Thomas

    2010-01-01

    To ensure the peaceful intent for production and processing of nuclear fuel, verifiable process monitoring of the fuel production cycle is required. As part of a U.S. Department of Energy (DOE)-EURATOM collaboration in the field of international nuclear safeguards, the DOE Sandia National Laboratories (SNL), the European Commission Joint Research Centre (JRC) and Directorate General-Energy (DG-ENER) developed and demonstrated a new concept in process monitoring, enabling the use of operator process information by branching a second, authenticated data stream to the Safeguards inspectorate. This information would be complementary to independent safeguards data, improving the understanding of the plant's operation. The concept is called the Enhanced Data Authentication System (EDAS). EDAS transparently captures, authenticates, and encrypts communication data that is transmitted between operator control computers and connected analytical equipment utilized in nuclear processes controls. The intent is to capture information as close to the sensor point as possible to assure the highest possible confidence in the branched data. Data must be collected transparently by the EDAS: Operator processes should not be altered or disrupted by the insertion of the EDAS as a monitoring system for safeguards. EDAS employs public key authentication providing 'jointly verifiable' data and private key encryption for confidentiality. Timestamps and data source are also added to the collected data for analysis. The core of the system hardware is in a security enclosure with both active and passive tamper indication. Further, the system has the ability to monitor seals or other security devices in close proximity. This paper will discuss the EDAS concept, recent technical developments, intended application philosophy and the planned future progression of this system.

  19. AUTHENTIC LEADERSHIP IN EDUCATIONAL INSTITUTIONS

    Directory of Open Access Journals (Sweden)

    Nebojsa Pavlovic

    2015-06-01

    Full Text Available This work investigates authentic leadership models in the organizational culture of a school. The aim of this quantitative research is to define the factors of authentic leadership in educational institutions in order to provide answers to the questions related to the existence of specific authentic leadership in a school. The sample included 227 randomly selected directors of secondary and primary schools in the former Yugoslav republics: Serbia, Montenegro, and the Republic Srpska. The research included the use of an ALQ questionnaire for the estimation of leadership behavior. The components of authentic leadership are defined using factor analysis and other statistics techniques. The findings developed in this research indicated the fact that directors in educational institutions have a specific authentic leadership style. We suggest the concept of authentic leadership based on the four following factors: Communication-conformist, self-consciousness, self-discovery, and self-concept. Supporting these factors provides the directors with the possibility of obtaining a high level of authentic leadership.

  20. Security Gaps In Authentication Factor Credentials

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Authentication factors refer to user login credentials that a user supplies to an authentication process for it to decide whether to grant or deny access. While two-factor and three-factor authentication generally provides better security than one-factor authentication the aim of this paper is to review security in individual authentication factor credentials that are in use nowadays. These credentials will be discussed in factor categories knowledge factor possession factor and inherence factor. The paper details current security gaps and some novel approaches to diminish the gaps in these authentication factors. We believe that our recommendations will inspire development of better authentication credentials and systems.

  1. Multifactor Authentication: Its Time Has Come

    Directory of Open Access Journals (Sweden)

    Jim Reno

    2013-08-01

    Full Text Available Transactions of any value must be authenticated to help prevent online crime. Even seemingly innocent interactions, such as social media postings, can have serious consequences if used fraudulently. A key problem in modern online interactions is establishing the identity of the user without alienating the user. Historically, almost all online authentications have been implemented using simple passwords, but increasingly these methods are under attack. Multifactor authentication requires the presentation of two or more of the three authentication factor types: “What you know”, “What you have”, and “What you are”. After presentation, each factor must be validated by the other party for authentication to occur. Multifactor authentication is a potential solution to the authentication problem, and it is beginning to be implemented at websites operated by well-known companies. This article surveys the different mechanisms used to implement multifactor authentication. How a site chooses to implement multifactor authentication affects security as well as the overall user experience.

  2. Remote Biometrics for Robust Persistent Authentication

    DEFF Research Database (Denmark)

    Ingwar, Mads Ingerslew; Jensen, Christian D.

    2014-01-01

    This paper examines the problem of providing a robust non-invasive authentication service for mobile users in a smart environment. We base our work on the persistent authentication model (PAISE), which relies on available sensors to track principals from the location where they authenticate, e.......g., through a smart card based access control system, to the location where the authentication is required by a location-based service. The PAISE model is extended with remote biometrics to prevent the decay of authentication confidence when authenticated users encounter and interact with other users...... in the environment. The result is a calm approach to authentication, where mobile users are transparently authenticated towards the system, which allows the provision of location-based services. The output of the remote biometrics are fused using error-rate-based fusion to solve a common problem that occurs in score...

  3. A wireless sensor enabled by wireless power.

    Science.gov (United States)

    Lee, Da-Sheng; Liu, Yu-Hong; Lin, Chii-Ruey

    2012-11-22

    Through harvesting energy by wireless charging and delivering data by wireless communication, this study proposes the concept of a wireless sensor enabled by wireless power (WPWS) and reports the fabrication of a prototype for functional tests. One WPWS node consists of wireless power module and sensor module with different chip-type sensors. Its main feature is the dual antenna structure. Following RFID system architecture, a power harvesting antenna was designed to gather power from a standard reader working in the 915 MHz band. Referring to the Modbus protocol, the other wireless communication antenna was integrated on a node to send sensor data in parallel. The dual antenna structure integrates both the advantages of an RFID system and a wireless sensor. Using a standard UHF RFID reader, WPWS can be enabled in a distributed area with a diameter up to 4 m. Working status is similar to that of a passive tag, except that a tag can only be queried statically, while the WPWS can send dynamic data from the sensors. The function is the same as a wireless sensor node. Different WPWSs equipped with temperature and humidity, optical and airflow velocity sensors are tested in this study. All sensors can send back detection data within 8 s. The accuracy is within 8% deviation compared with laboratory equipment. A wireless sensor network enabled by wireless power should be a totally wireless sensor network using WPWS. However, distributed WPWSs only can form a star topology, the simplest topology for constructing a sensor network. Because of shielding effects, it is difficult to apply other complex topologies. Despite this limitation, WPWS still can be used to extend sensor network applications in hazardous environments. Further research is needed to improve WPWS to realize a totally wireless sensor network.

  4. Development of an Internal Real-Time Wireless Diagnostic Tool for a Proton Exchange Membrane Fuel Cell

    Directory of Open Access Journals (Sweden)

    Chi-Yuan Lee

    2018-01-01

    Full Text Available To prolong the operating time of unmanned aerial vehicles which use proton exchange membrane fuel cells (PEMFC, the performance of PEMFC is the key. However, a long-term operation can make the Pt particles of the catalyst layer and the pollutants in the feedstock gas bond together (e.g., CO, so that the catalyst loses reaction activity. The performance decay and aging of PEMFC will be influenced by operating conditions, temperature, flow and CO concentration. Therefore, this study proposes the development of an internal real-time wireless diagnostic tool for PEMFC, and uses micro-electro-mechanical systems (MEMS technology to develop a wireless and thin (<50 μm flexible integrated (temperature, flow and CO microsensor. The technical advantages are (1 compactness and three wireless measurement functions; (2 elastic measurement position and accurate embedding; (3 high accuracy and sensitivity and quick response; (4 real-time wireless monitoring of dynamic performance of PEMFC; (5 customized design and development. The flexible integrated microsensor is embedded in the PEMFC, three important physical quantities in the PEMFC, which are the temperature, flow and CO, can be measured simultaneously and instantly, so as to obtain the authentic and complete reaction in the PEMFC to enhance the performance of PEMFC and to prolong the service life.

  5. "Seeing" the Difference: The Importance of Visibility and Action as a Mark of "Authenticity" in Co-production Comment on "Collaboration and Co-production of Knowledge in Healthcare: Opportunities and Challenges".

    Science.gov (United States)

    Cooke, Jo; Langley, Joe; Wolstenholme, Dan; Hampshaw, Susan

    2016-10-17

    The Rycroft-Malone paper states that co-production relies on 'authentic' collaboration as a context for action. Our commentary supports and extends this assertion. We suggest that 'authentic' co-production involves processes where participants can 'see' the difference that they have made within the project and beyond. We provide examples including: the use of design in health projects which seek to address power issues and make contributions visible through iteration and prototyping; and the development of 'actionable outputs' from research that are the physical embodiment of co-production. Finally, we highlight the elements of the Collaboration for Leadership in Applied Health Research and Care (CLAHRC) architecture that enables the inclusion of such collaborative techniques that demonstrate visible co-production. We reinforce the notion that maintaining collaboration requires time, flexible resources, blurring of knowledge producer-user boundaries, and leaders who promote epistemological tolerance and methodological exploration. © 2017 The Author(s); Published by Kerman University of Medical Sciences. This is an open-access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

  6. Authentic leadership, authentic followership, basic need satisfaction, and work role performance: A cross-level study

    OpenAIRE

    Leroy, Hannes; Anseel, F.; Gardner, W.; Sels, Luc

    2015-01-01

    Authentic leadership occurs when individuals enact their true selves in their role as a leader. This article examines the role of authentic followership in the previously established relationship between authentic leadership and follower in-role and extrarole performance behaviors. Consideration of followers who enact their true selves is important to understand how authentic leadership fosters follower self-determined work motivation and thus work role performance. Using self-determination t...

  7. TCPL: A Defense against wormhole attacks in wireless sensor networks

    International Nuclear Information System (INIS)

    Kumar, K. E. Naresh; Waheed, Mohd. Abdul; Basappa, K. Kari

    2010-01-01

    Do In this paper presents recent advances in technology have made low-cost, low-power wireless sensors with efficient energy consumption. A network of such nodes can coordinate among themselves for distributed sensing and processing of certain data. For which, we propose an architecture to provide a stateless solution in sensor networks for efficient routing in wireless sensor networks. This type of architecture is known as Tree Cast. We propose a unique method of address allocation, building up multiple disjoint trees which are geographically inter-twined and rooted at the data sink. Using these trees, routing messages to and from the sink node without maintaining any routing state in the sensor nodes is possible. In this paper, we introduce the wormhole attack, a severe attack in ad hoc networks that is particularly challenging to defend against. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In the wormhole attack, an attacker records packets (or bits) at one location in the network, tunnels them to another location, and retransmits them there into the network. The wormhole attack can form a serious threat in wireless networks, especially against many sensor network routing protocols and location-based wireless security systems. For example, most existing ad hoc network routing protocols, without some mechanism to defend against the wormhole attack, would be unable to find routes longer than one or two hops, severely disrupting communication. We present a new, general mechanism, called packet leashes, for detecting and thus defending against wormhole attacks, and we present a specific protocol, called TIK, that implements leashes.

  8. Wireless networks of opportunity in support of secure field operations

    Science.gov (United States)

    Stehle, Roy H.; Lewis, Mark

    1997-02-01

    Under funding from the Defense Advanced Research Projects Agency (DARPA) for joint military and law enforcement technologies, demonstrations of secure information transfer in support of law enforcement and military operations other than war, using wireless and wired technology, were held in September 1996 at several locations in the United States. In this paper, the network architecture, protocols, and equipment supporting the demonstration's scenarios are presented, together with initial results, including lessons learned and desired system enhancements. Wireless networks of opportunity encompassed in-building (wireless-LAN), campus-wide (Metricom Inc.), metropolitan (AMPS cellular, CDPD), and national (one- and two-way satellite) systems. Evolving DARPA-sponsored packet radio technology was incorporated. All data was encrypted, using multilevel information system security initiative (MISSI)FORTEZZA technology, for carriage over unsecured and unclassified commercial networks. The identification and authentication process inherent in the security system permitted logging for database accesses and provided an audit trail useful in evidence gathering. Wireless and wireline communications support, to and between modeled crisis management centers, was demonstrated. Mechanisms for the guarded transport of data through the secret-high military tactical Internet were included, to support joint law enforcement and crisis management missions. A secure World Wide Web (WWW) browser forms the primary, user-friendly interface for information retrieval and submission. The WWW pages were structured to be sensitive to the bandwidth, error rate, and cost of the communications medium in use (e.g., the use of and resolution for graphical data). Both still and motion compressed video were demonstrated, along with secure voice transmission from laptop computers in the field. Issues of network bandwidth, airtime costs, and deployment status are discussed.

  9. 22 CFR 92.36 - Authentication defined.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Authentication defined. 92.36 Section 92.36... Notarial Acts § 92.36 Authentication defined. An authentication is a certification of the genuineness of... recognized in another jurisdiction. Documents which may require authentication include legal instruments...

  10. Authentication over Noisy Channels

    OpenAIRE

    Lai, Lifeng; Gamal, Hesham El; Poor, H. Vincent

    2008-01-01

    In this work, message authentication over noisy channels is studied. The model developed in this paper is the authentication theory counterpart of Wyner's wiretap channel model. Two types of opponent attacks, namely impersonation attacks and substitution attacks, are investigated for both single message and multiple message authentication scenarios. For each scenario, information theoretic lower and upper bounds on the opponent's success probability are derived. Remarkably, in both scenarios,...

  11. The authentic worker's well-being and performance: the relationship between authenticity at work, well-being, and work outcomes.

    Science.gov (United States)

    van den Bosch, Ralph; Taris, Toon W

    2014-01-01

    Previous research on authenticity has mainly focused on trait conceptualizations of authenticity (e.g., Wood et al., 2008), whereas in specific environments (e.g., at work) state conceptualizations of authenticity (cf. Van den Bosch & Taris, 2013) are at least as relevant. For example, working conditions are subject to change, and this could well have consequences for employees' perceived level of authenticity at work. The current study employs a work-specific, state-like conceptualization of authenticity to investigate the relations between authenticity at work, well-being, and work outcomes. A series of ten separate hierarchical regression analyses using data from 685 participants indicated that after controlling for selected work characteristics and demographic variables, authenticity at work accounted for on average 11% of the variance of various wellbeing and work outcomes. Of the three subscales of authenticity at work (i.e., authentic living, self-alienation, and accepting influence), self-alienation was the strongest predictor of outcomes, followed by authentic living and accepting external influence, respectively. These findings are discussed in the light of their practical and theoretical implications.

  12. Physical trust-based persistent authentication

    DEFF Research Database (Denmark)

    Fujita, Masahiro; Jensen, Christian D.; Arimura, Shiori

    2015-01-01

    propose a new type of persistent authentication, called Persistent Authentication Based On physical Trust (PABOT). PABOT uses a context of “physical trust relationship” that is built by visual contact between users, and thus can offer a persistent authentication mechanism with better usability and higher...

  13. The Product Authentication Application Design Based on NFC

    OpenAIRE

    Dai, Bing

    2015-01-01

    With the enormous development in the field of NFC (Near Field Communication) technology and the wide use of Android phones, people nowadays are able to accessible to NFC equipped phone. Users are able to handle varied comprehensive tasks in daily life. For example, the images, electronic business cards or other files on one phone can be exchanged to another phone quite easily and fleetly via the NFC communication. Meanwhile, unlike other wireless technologies, NFC focuses on the security cont...

  14. Game meat authentication through rare earth elements fingerprinting.

    Science.gov (United States)

    Danezis, G P; Pappas, A C; Zoidis, E; Papadomichelakis, G; Hadjigeorgiou, I; Zhang, P; Brusic, V; Georgiou, C A

    2017-10-23

    Accurate labelling of meat (e.g. wild versus farmed, geographical and genetic origin, organic versus conventional, processing treatment) is important to inform the consumers about the products they buy. Meat and meat products declared as game have higher commercial value making them target to fraudulent labelling practices and replacement with non-game meat. We have developed and validated a new method for authentication of wild rabbit meat using elemental metabolomics approach. Elemental analysis was performed using rapid ultra-trace multi-element measurement by inductively coupled plasma mass spectrometry (ICP-MS). Elemental signatures showed excellent ability to discriminate the wild rabbit from non-wild rabbit meat. Our results demonstrate the usefulness of metabolic markers -rare earth signatures, as well as other trace element signatures for game meat authentication. Copyright © 2017 Elsevier B.V. All rights reserved.

  15. Authentication: Hot and cool

    OpenAIRE

    Cohen, E; Cohen, SA

    2012-01-01

    Seeking to shift the discussion of the concept of authenticity in tourism scholarship from the dominant concern with tourist experiences to the more sociological problem of the processes of authentication of tourist attractions, we conceptualize two analytically distinct, but practically often intersecting, modes of authentication of attractions, “cool” and “hot”. Through a range of examples, we demonstrate the implications of the two modes for the dynamics of the constitution of tourist attr...

  16. Authentic sheep meat in the European Union: Factors influencing and validating its unique meat quality.

    Science.gov (United States)

    Erasmus, Sara W; Muller, Magdalena; Hoffman, Louwrens C

    2017-05-01

    Authentic meat products are gaining attention through their unique quality characteristics linked to their origin. Various factors are known to influence the quality of fresh meat. This review describes the different Protected Designation of Origin (PDO) and Protected Geographical Indication (PGI) lamb types and discusses the factors which influences its unique sensory and chemical characteristics. Flavour, aroma, texture and colour play an integral part in the sensory quality of denomination of origin fresh meat products. For authentic fresh sheep meat the sensory (as well as chemical) quality is largely influenced by diet followed by breed, age and gender. However, diet forms the link with the geographical area of origin, which together with the traditional production system and sheep breeds used, lends the product its authentic nature. This review shows how diet linked to origin can affect the quality of the meat and furthermore how other factors such as breed can also have an effect. Research relating to the authentic lamb types were evaluated and the shortcomings highlighted in order to assist with the development of PDO and PGI specifications in the future. © 2016 Society of Chemical Industry. © 2016 Society of Chemical Industry.

  17. Authenticity at work

    NARCIS (Netherlands)

    van den Bosch, Ralph

    2016-01-01

    Authenticity at work, loosely defined as the degree to which an individual stays true to their core self, has impact on workers in the workplace. This thesis shows that authenticity at work can be measured with a reliable and valid instrument: the IAM Work. Furthermore, results of this thesis show

  18. 7 CFR 1.22 - Authentication.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 1 2010-01-01 2010-01-01 false Authentication. 1.22 Section 1.22 Agriculture Office of the Secretary of Agriculture ADMINISTRATIVE REGULATIONS Official Records § 1.22 Authentication. When a request is received for an authenticated copy of a document that the agency determines to make...

  19. Privacy-Preserving Biometric Authentication: Challenges and Directions

    Directory of Open Access Journals (Sweden)

    Elena Pagnin

    2017-01-01

    Full Text Available An emerging direction for authenticating people is the adoption of biometric authentication systems. Biometric credentials are becoming increasingly popular as a means of authenticating people due to the wide range of advantages that they provide with respect to classical authentication methods (e.g., password-based authentication. The most characteristic feature of this authentication method is the naturally strong bond between a user and her biometric credentials. This very same advantageous property, however, raises serious security and privacy concerns in case the biometric trait gets compromised. In this article, we present the most challenging issues that need to be taken into consideration when designing secure and privacy-preserving biometric authentication protocols. More precisely, we describe the main threats against privacy-preserving biometric authentication systems and give directions on possible countermeasures in order to design secure and privacy-preserving biometric authentication protocols.

  20. Patient safety with blood products administration using wireless and bar-code technology.

    Science.gov (United States)

    Porcella, Aleta; Walker, Kristy

    2005-01-01

    Supported by a grant from the Agency for Healthcare Research and Quality, a University of Iowa Hospitals and Clinics interdisciplinary research team created an online data-capture-response tool utilizing wireless mobile devices and bar code technology to track and improve blood products administration process. The tool captures 1) sample collection, 2) sample arrival in the blood bank, 3) blood product dispense from blood bank, and 4) administration. At each step, the scanned patient wristband ID bar code is automatically compared to scanned identification barcode on requisition, sample, and/or product, and the system presents either a confirmation or an error message to the user. Following an eight-month, 5 unit, staged pilot, a 'big bang,' hospital-wide implementation occurred on February 7, 2005. Preliminary results from pilot data indicate that the new barcode process captures errors 3 to 10 times better than the old manual process.

  1. HERMA-Heartbeat Microwave Authentication

    Science.gov (United States)

    Lux, James Paul (Inventor); Chow, Edward (Inventor); McKee, Michael Ray (Inventor); Haque, Salman-ul Mohammed (Inventor); Tkacenko, Andre (Inventor)

    2018-01-01

    Systems and methods for identifying and/or authenticating individuals utilizing microwave sensing modules are disclosed. A HEaRtbeat Microwave Authentication (HERMA) system can enable the active identification and/or authentication of a user by analyzing reflected RF signals that contain a person's unique characteristics related to their heartbeats. An illumination signal is transmitted towards a person where a reflected signal captures the motion of the skin and tissue (i.e. displacement) due to the person's heartbeats. The HERMA system can utilize existing transmitters in a mobile device (e.g. Wi-Fi, Bluetooth, Cellphone signals) as the illumination source with at least one external receive antenna. The received reflected signals can be pre-processed and analyzed to identify and/or authenticate a user.

  2. Industrial wireless sensor networks applications, protocols, and standards

    CERN Document Server

    Güngör, V Çagri

    2013-01-01

    The collaborative nature of industrial wireless sensor networks (IWSNs) brings several advantages over traditional wired industrial monitoring and control systems, including self-organization, rapid deployment, flexibility, and inherent intelligent processing. In this regard, IWSNs play a vital role in creating more reliable, efficient, and productive industrial systems, thus improving companies' competitiveness in the marketplace. Industrial Wireless Sensor Networks: Applications, Protocols, and Standards examines the current state of the art in industrial wireless sensor networks and outline

  3. Authentic leadership: application to women leaders.

    Science.gov (United States)

    Hopkins, Margaret M; O'Neil, Deborah A

    2015-01-01

    The purpose of this perspective article is to present the argument that authentic leadership is a gendered representation of leadership. We first provide a brief history of leadership theories and definitions of authentic leadership. We then critique authentic leadership and offer arguments to support the premise that authentic leadership is not gender-neutral and is especially challenging for women.

  4. Authentic leadership: application to women leaders

    OpenAIRE

    Hopkins, Margaret M.; O?Neil, Deborah A.

    2015-01-01

    The purpose of this perspective article is to present the argument that authentic leadership is a gendered representation of leadership. We first provide a brief history of leadership theories and definitions of authentic leadership. We then critique authentic leadership and offer arguments to support the premise that authentic leadership is not gender-neutral and is especially challenging for women.

  5. Developing a Molecular Identification Assay of Old Landraces for the Genetic Authentication of Typical Agro-Food Products: The Case Study of the Barley ‘Agordino’

    Directory of Open Access Journals (Sweden)

    Gianni Barcaccia

    2017-01-01

    Full Text Available The orzo Agordino is a very old local variety of domesticated barley (Hordeum vulgare ssp. distichum L. that is native to the Agordo District, Province of Belluno, and is widespread in the Veneto Region, Italy. Seeds of this landrace are widely used for the preparation of very famous dishes of the dolomitic culinary tradition such as barley soup, bakery products and local beer. Understanding the genetic diversity and identity of the Agordino barley landrace is a key step to establish conservation and valorisation strategies of this local variety and also to provide molecular traceability tools useful to ascertain the authenticity of its derivatives. The gene pool of the Agordino barley landrace was reconstructed using 60 phenotypically representative individual plants and its genotypic relationships with commercial varieties were investigated using 21 pure lines widely cultivated in the Veneto Region. For genomic DNA analysis, following an initial screening of 14 mapped microsatellite (SSR loci, seven discriminant markers were selected on the basis of their genomic position across linkage groups and polymorphic marker alleles per locus. The genetic identity of the local barley landrace was determined by analysing all SSR markers in a single multi-locus PCR assay. Extent of genotypic variation within the Agordino barley landrace and the genotypic differentiation between the landrace individuals and the commercial varieties was determined. Then, as few as four highly informative SSR loci were selected and used to develop a molecular traceability system exploitable to verify the genetic authenticity of food products deriving from the Agordino landrace. This genetic authentication assay was validated using both DNA pools from individual Agordino barley plants and DNA samples from Agordino barley food products. On the whole, our data support the usefulness and robustness of this DNA-based diagnostic tool for the orzo Agordino identification, which

  6. Authenticity and its Contemporary Challenges

    DEFF Research Database (Denmark)

    Petersen, Franziska Bork

    2013-01-01

    ' was understood in the Enlightenment and what techniques were used to stage the body when the concept gained currency, for instance in the writings of Rousseau. My analysis makes clear that 'bodily authenticity' on the two TV shows is achieved by strictly following gender-normative codes of beauty...... the 'authentic' ideal in a total of seven pieces. These strategies are hyperbole which exaggerates the beauty code implicit in 'authentic appearance'; multiplicity which undermines 'authenticity's' essentialism and estrangement which denies the notion of individual authorship. In conclusion, I place the staging...

  7. PCR-RFLP Using BseDI Enzyme for Pork Authentication in Sausage and Nugget Products

    Directory of Open Access Journals (Sweden)

    Y. Erwanto

    2011-04-01

    Full Text Available A polymerase chain reaction–restriction fragment length polymorphism (PCR–RFLP using BseDI restriction enzyme had been applied for identifying the presence of pork in processed meat (beef sausage and chicken nugget including before and after frying. Pork sample in various levels (1%, 3%, 5%, 10%, and 25 % was prepared in a mixture with beef and chicken meats and processed for sausage and nugget. The primers CYTb1 and CYTb2 were designed in the mitochondrial cytochrome b (cyt b gene and PCR successfully amplified fragments of 359 bp. To distinguish existence of porcine species, the amplified PCR products of mitochondrial DNA were cut by BseDI restriction enzyme. The result showed pig mitochondrial DNA was cut into 131 and 228 bp fragments. The PCR-RFLP species identification assay yielded excellent results for identification of porcine species. It is a potentially reliable technique for pork detection in animal food processed products for Halal authentication.

  8. The potential of three different PCR-related approaches for the authentication of mixtures of herbal substances and finished herbal medicinal products.

    Science.gov (United States)

    Doganay-Knapp, Kirsten; Orland, Annika; König, Gabriele M; Knöss, Werner

    2018-04-01

    Herbal substances and preparations thereof play an important role in healthcare systems worldwide. Due to the variety of these products regarding origin, composition and processing procedures, appropriate methodologies for quality assessment need to be considered. A majority of herbal substances is administered as multicomponent mixtures, especially in the field of Traditional Chinese Medicine and ayurvedic medicine, but also in finished medicinal products. Quality assessment of complex mixtures of herbal substances with conventional methods is challenging. Thus, emphasis of the present work was directed on the development of complementary methods to elucidate the composition of mixtures of herbal substances and finished herbal medicinal products. An indispensable prerequisite for the safe and effective use of herbal medicines is the unequivocal authentication of the medicinal plants used therein. In this context, we investigated the potential of three different PCR-related methods in the characterization and authentication of herbal substances. A multiplex PCR assay and a quantitative PCR (qPCR) assay were established to analyze defined mixtures of the herbal substances Quercus cortex, Juglandis folium, Aristolochiae herba, Matricariae flos and Salviae miltiorrhizae radix et rhizoma and a finished herbal medicinal product. Furthermore, a standard cloning approach using universal primers targeting the ITS region was established in order to allow the investigation of herbal mixtures with unknown content. The cloning approach had some limitations regarding the detection/recovery of the components in defined mixtures of herbal substances, but the complementary use of two sets of universal primer pairs increased the detection of components out of the mixture. While the multiplex PCR did not retrace all components in the defined mixtures of herbal substances, the established qPCR resulted in simultaneous and specific detection of the five target sequences in all defined

  9. Authentication techniques for smart cards

    International Nuclear Information System (INIS)

    Nelson, R.A.

    1994-02-01

    Smart card systems are most cost efficient when implemented as a distributed system, which is a system without central host interaction or a local database of card numbers for verifying transaction approval. A distributed system, as such, presents special card and user authentication problems. Fortunately, smart cards offer processing capabilities that provide solutions to authentication problems, provided the system is designed with proper data integrity measures. Smart card systems maintain data integrity through a security design that controls data sources and limits data changes. A good security design is usually a result of a system analysis that provides a thorough understanding of the application needs. Once designers understand the application, they may specify authentication techniques that mitigate the risk of system compromise or failure. Current authentication techniques include cryptography, passwords, challenge/response protocols, and biometrics. The security design includes these techniques to help prevent counterfeit cards, unauthorized use, or information compromise. This paper discusses card authentication and user identity techniques that enhance security for microprocessor card systems. It also describes the analysis process used for determining proper authentication techniques for a system

  10. Topic Map for Authentic Travel

    OpenAIRE

    Wandsvik, Atle; Zare, Mehdi

    2007-01-01

    E-business is a new trend in Internet use. Authentic travel is an approach to travel and travel business which helps the traveler experience what is authentic in the travel destination. But how can the traveler find those small authentic spots and organize them together to compose a vacation? E-business techniques, combined withTopic Maps, can help.

  11. Interception and modification of network authentication packets with the purpose of allowing alternative authentication modes

    Science.gov (United States)

    Kent, Alexander Dale [Los Alamos, NM

    2008-09-02

    Methods and systems in a data/computer network for authenticating identifying data transmitted from a client to a server through use of a gateway interface system which are communicately coupled to each other are disclosed. An authentication packet transmitted from a client to a server of the data network is intercepted by the interface, wherein the authentication packet is encrypted with a one-time password for transmission from the client to the server. The one-time password associated with the authentication packet can be verified utilizing a one-time password token system. The authentication packet can then be modified for acceptance by the server, wherein the response packet generated by the server is thereafter intercepted, verified and modified for transmission back to the client in a similar but reverse process.

  12. Authenticity and commoditization at home

    DEFF Research Database (Denmark)

    Stender, Marie

    This paper investigates how interest and affect are entangled in the built environment of new Danish homes. The paper unfolds tensions and conflicts in the process from design through branding to occupancy of the house, and the relationship between authenticity and commoditization is explored....... In Denmark, the concept of authenticity is often associated with old houses. By way of design and branding, though, new neighbourhoods are made authentic, referring to their historical past, architectural uniqueness or sense of community. Based on a fieldwork in three new residential buildings in Copenhagen......, the paper explores the inherent paradox of the staging of authenticity. Rather than viewing the house solely from the perspective of the resident, the study ethnographically traces the entire process from design to occupancy in order to investigate how notions of value and authenticity are negotiated...

  13. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  14. Quantum Dialogue with Authentication Based on Bell States

    Science.gov (United States)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  15. An optical authentication system based on imaging of excitation-selected lanthanide luminescence.

    Science.gov (United States)

    Carro-Temboury, Miguel R; Arppe, Riikka; Vosch, Tom; Sørensen, Thomas Just

    2018-01-01

    Secure data encryption relies heavily on one-way functions, and copy protection relies on features that are difficult to reproduce. We present an optical authentication system based on lanthanide luminescence from physical one-way functions or physical unclonable functions (PUFs). They cannot be reproduced and thus enable unbreakable encryption. Further, PUFs will prevent counterfeiting if tags with unique PUFs are grafted onto products. We have developed an authentication system that comprises a hardware reader, image analysis, and authentication software and physical keys that we demonstrate as an anticounterfeiting system. The physical keys are PUFs made from random patterns of taggants in polymer films on glass that can be imaged following selected excitation of particular lanthanide(III) ions doped into the individual taggants. This form of excitation-selected imaging ensures that by using at least two lanthanide(III) ion dopants, the random patterns cannot be copied, because the excitation selection will fail when using any other emitter. With the developed reader and software, the random patterns are read and digitized, which allows a digital pattern to be stored. This digital pattern or digital key can be used to authenticate the physical key in anticounterfeiting or to encrypt any message. The PUF key was produced with a staggering nominal encoding capacity of 7 3600 . Although the encoding capacity of the realized authentication system reduces to 6 × 10 104 , it is more than sufficient to completely preclude counterfeiting of products.

  16. Communicating food safety, authenticity and consumer choice. Field experiences.

    Science.gov (United States)

    Syntesa, Heiner Lehr

    2013-04-01

    The paper reviews patented and non-patented technologies, methods and solutions in the area of food traceability. It pays special attention to the communication of food safety, authenticity and consumer choice. Twenty eight recent patents are reviewed in the areas of (secure) identification, product freshness indicators, meat traceability, (secure) transport of information along the supply chain, country/region/place of origin, automated authentication, supply chain management systems, consumer interaction systems. In addition, solutions and pilot projects are described in the areas of Halal traceability, traceability of bird's nests, cold chain management, general food traceability and other areas.

  17. WiMax taking wireless to the max

    CERN Document Server

    Pareek, Deepak

    2006-01-01

    With market value expected to reach 5 billion by 2007 and the endorsement of some of the biggest names in telecommunications, World Interoperability for Microwave Access (WiMAX) is poised to change the broadband wireless landscape. But how much of WiMAX's touted potential is merely hype? Now that several pre-WiMAX networks have been deployed, what are the operators saying about QoS and ROI? How and when will device manufacturers integrate WiMAX into their products? What is the business case for using WiMAX rather than any number of other established wireless alternatives?WiMAX: Taking Wireless

  18. User Authentication based on Continuous Touch Biometrics

    Directory of Open Access Journals (Sweden)

    Christina J Kroeze

    2016-12-01

    Full Text Available Mobile devices such as smartphones have until now been protected by traditional authentication methods, including passwords or pattern locks. These authentication mechanisms are difficult to remember and are often disabled, leaving the device vulnerable if stolen. This paper investigates the possibility of unobtrusive, continuous authentication for smartphones based on biometric data collected using a touchscreen. The possibility of authenticating users on a smartphone was evaluated by conducting an experiment simulating real-world touch interaction. Touch data was collected from 30 participants during normal phone use. The touch features were analysed in terms of the information provided for authentication. It was found that features such as finger pressure, location of touch interaction and shape of the finger were important discriminators for authentication. The touch data was also analysed using two classification algorithms to measure the authentication accuracy. The results show that touch data is sufficiently distinct between users to be used in authentication without disrupting normal touch interaction. It is also shown that the raw touch data was more effective in authentication than the aggregated gesture data.

  19. A User Authentication Based on Personal History- A User Authentication System Using E-mail History -

    Directory of Open Access Journals (Sweden)

    Masakatsu Nishigaki

    2007-04-01

    Full Text Available This paper proposes a user authentication using personal history of each user. Here, authentication is done by giving answers to questions about the history of user's daily life. Users do not have to memorize any password, since the passwords are what users already know by experience. In addition, everyday-life experience increases day by day, and thus the question could change on every authentication trial. In this paper, a user authentication system using user's e-mail history is shown as a prototype of our proposal, and some basic experiments to evaluate the availability of the system are carried out.

  20. [Development of Bluetooth wireless sensors].

    Science.gov (United States)

    Moor, C; Schwaibold, M; Roth, H; Schöchlin, J; Bolz, A

    2002-01-01

    Wireless communication could help to overcome current obstacles in medical devices and could enable medical services to offer completely new scenarios in health care. The Bluetooth technology which is the upcoming global market leader in wireless communication turned out to be perfectly suited not only for consumer market products but also in the medical environment [1]. It offers a low power, low cost connection in the medium range of 1-100 m with a bandwidth of currently 723.2 kbaud. This paper describes the development of a wireless ECG device and a Pulse Oximeter. Equipped with a Bluetooth port, the measurement devices are enabled to transmit data between the sensor and a Bluetooth-monitor. Therefore, CSR's Bluetooth protocol embedded two-processor and embedded single-processor architecture has been used.

  1. Authenticity Lies in the Eye of the Beholder The Perception of Teachers' Authenticity by their Students

    NARCIS (Netherlands)

    De Bruyckere, Pedro

    2018-01-01

    Everything and everybody is urged to be authentic. Brands now need to create authentic experiences in music, artists survive if they are perceived as being real and nowadays, even in political elections, the perception of authenticity is an issue, certainly in the 2016 elections in the United

  2. Make me authentic, but not here: Reflexive struggles with academic identity and authentic leadership

    OpenAIRE

    Tomkins, Leah; Nicholds, Alyson

    2017-01-01

    This article presents a reflexive auto-ethnography of the experience of teaching authentic leadership to MBA students. It traces parallels between the challenges of authentic leadership and the challenges of academic identity work, grounded specifically in the experience of having to teach something one does not fully endorse. Both authentic leadership and academic identity work emerge as struggle – riddled with false starts, best intentions and self-deception, and entwined in the politics of...

  3. Authenticity: is it real or is it marketing?

    Science.gov (United States)

    Weinberger, David

    2008-03-01

    Marty Echt, the new head of marketing at Hunsk Engines, is determined to bring the motorcycle maker back to its roots. He says it's not enough to project authenticity to customers--employees must personally subscribe to the brand's values. Should the company's CEO support Marty's "real deal" vision? Five experts comment on this fictional case study. Bruce Weindruch, the founder and CEO of the History Factory, says that an authenticity-based campaign can be effective--but only if it's truly drawn from history. Marketers like Marty often remember their organization's past in a golden haze. Weindruch recommends exploring old engineering drawings, ads, and product photos in order to understand what customers and employees really valued back in the day. Gillian Arnold, a consultant to luxury fashion and fine jewelry brands, thinks Marty's approach is right: People in key marketing posts must be passionate about their products and know them inside and out. She argues that the CEO needs to commit more fully to the new campaign and address the significant gap between the staff and the brand. James H. Gilmore and B. Joseph Pine II, the cofounders of Strategic Horizons, point out that Hunsk needs to manage customers' perceptions rather than trying to be a "real company" or forming a management team whose personal interests match the brand. People purchase a product if it conforms to their self-image; that alone determines the brand's authenticity. Glenn Brackett of Sweetgrass Rods, a maker of bamboo fly-fishing rods, says Marty seems to be one of the few people who understand Hunsk motorcycles. If employees bring blood, sweat, heart, and soul to a product, it will manifest that spirit, and customers will line up for it.

  4. A Cross-Layer Key Management Scheme for MIPv6 Fast Handover over IEEE 802.11 Wireless LAN

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2015-01-01

    Full Text Available A new key management and security scheme is proposed to integrate Layer Two (L2 and Layer Three (L3 keys for secure and fast Mobile IPv6 handover over IEEE 802.11 Wireless Local Area Network (WLAN. Unlike the original IEEE 802.11-based Mobile IPv6 Fast Handover (FMIPv6 that requires time-consuming IEEE 802.1x-based Extensible Authentication Protocol (EAP authentication on each L3 handover, the newly proposed key management and security scheme requires only one 802.1x-EAP regardless of how many L3 handovers occur. Therefore, the proposed scheme reduces the handover latency that results from a lengthy 802.1x-based EAP. The proposed key management and security scheme is extensively analyzed in terms of security and performance, and the proposed security scheme is shown to be more secure than those that were previously proposed.

  5. Anonymous Authentication Systems Based on Private Information Retrieval

    OpenAIRE

    Nakamura, Toru; Inenaga, Shunsuke; Ikeda, Daisuke; Baba, Kensuke; Yasuura, Hiroto

    2009-01-01

    This paper focuses on authentication with three types of entities: a user who sends an authentication request, an authentication-server who receives and verifies the request, and a database who supplies the authentication-server with information for verifying the request. This paper presents novel authentication protocols that satisfy the following important properties: (1) secure against replay attacks, (2) the database(s) cannot identify which user is authenticating and (3) the authenticati...

  6. Creating an Authentic Learning Environment in the Foreign Language Classroom

    Directory of Open Access Journals (Sweden)

    Larisa Nikitina

    2011-01-01

    Full Text Available Theatrical activities are widely used by language educators to promote and facilitate language learning. Involving students in production of their own video or a short movie in the target language allows a seamless fusion of language learning, art, and popular culture. The activity is also conducive for creating an authentic learning situation where the real world becomes a part of the educational experience and necessitates the use of an authentic language by the learners. This article describes a video project carried out by Russian language learners at Universiti Malaysia Sabah (UMS. It examines how the work on the project created and supported authenticity of the learning experience. Though the article focuses on the video project done in the context of language learning and teaching this activity could be successfully implemented in teaching various subjects at both secondary and tertiary levels.

  7. Comparison of quantitative NMR and IRMS spectrometry for the authentication of "Polish Vodka".

    Science.gov (United States)

    Ciepielowski, Grzegorz; Pacholczyk-Sienicka, Barbara; Frączek, Tomasz; Klajman, Kamila; Paneth, Piotr; Albrecht, Łukasz

    2018-05-31

    The production of "Polish Vodka" is restricted by law to the ethyl alcohol of agricultural origins obtained from rye, wheat, barley, oat, triticale and potatoes grown on the territory of the Republic of Poland. The current labeling system should guarantee that the spirit is authentic and of good quality but not all producers are honest. Unfortunately, the authentic "Polish Vodka" is the most often counterfeited by the addition of cheaper and more accessible maize spirits. These illegal practices significantly reduce costs of the spirit production. Therefore, the determination of the botanical origin of alcohol in Poland is highly relevant. The quantitative 2 H NMR and isotope ratio mass spectrometry (IRMS) were used to investigate the authenticity of 30 samples of Polish spirits. Several isotopic parameters were used to determine the botanical origin of 10 unknown samples. Both approaches lead to the same conclusions regarding the percentage of maize-derived ethanol addition. Applied techniques are a valuable tool in the fight against counterfeiting of products. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  8. Review: Authentication and traceability of foods from animal origin by polymerase chain reaction-based capillary electrophoresis.

    Science.gov (United States)

    Rodríguez-Ramírez, Roberto; González-Córdova, Aarón F; Vallejo-Cordoba, Belinda

    2011-01-31

    This work presents an overview of the applicability of PCR-based capillary electrophoresis (CE) in food authentication and traceability of foods from animal origin. Analytical approaches for authenticating and tracing meat and meat products and fish and seafood products are discussed. Particular emphasis will be given to the usefulness of genotyping in food tracing by using CE-based genetic analyzers. Copyright © 2010 Elsevier B.V. All rights reserved.

  9. Information authentication using an optical dielectric metasurface

    International Nuclear Information System (INIS)

    Wang, Xiaogang; Mei, Shengtao

    2017-01-01

    Metasurfaces that consist of a monolayer of photonic artificial atoms are emerging as attractive materials for optical wavefront-shaping and polarization-control devices. By integrating nanophotonics with a phase-encoding technique, we demonstrate theoretically an information authentication method using dielectric metasurfaces that can be verified without information disclosure at visible wavelengths. The required secured diffraction pattern can be simply achieved by a metasurface hologram with a small number of pixels, which means increased efficiency and lower costs of production. Although the decrypted image is noisy, it can be authenticated by recognition algorithms where the primary image is used as a reference. The results show that the dielectric metasurface approach, providing great flexibility in the design of the wavefront of light and compatible with the CMOS technology, can be potentially applied in optical information security. (letter)

  10. Perfumed historic buildings: Issues of authenticity

    Directory of Open Access Journals (Sweden)

    Tošić Jovana

    2016-01-01

    Full Text Available Contemporary historical preservation practice includes olfactory preservation as an experimental method of architectural preservation. The implementation of manufactured scents in historic buildings raises important issues of authenticity. This paper focuses on three important issues in the relation between olfactory preservation and authenticity: the importance of phenomenology in memory evocation; the relative character of the authenticity concept; and the significance of social values in historic preservation. This requires a critical examination of charters, documents and theoretical interpretations which reflect a broader concept of authenticity. The paper discusses certain articles of the Venice Charter, the Nara Document on Authenticity, as well as the sense of smell in architectural experience through critical analysis of the theories of John Ruskin, Viollet-le-Duc, Roger Scruton and Juhani Pallasmaa and their concepts of authenticity. Authenticity issues are illustrated by the examples of olfactory preservation: olfactory reconstruction of Philip Johnson’s Glass House; interior restoration and olfactory reconstruction of the Arts Club in Mayfair, London; and the creation process of the perfume brand Arquiste, a meaningful example which relocates the olfactory reconstruction context. These critical analyses raise the question of scent in historic buildings as a value in itself.

  11. Energy-efficient digital and wireless IC design for wireless smart sensing

    Science.gov (United States)

    Zhou, Jun; Huang, Xiongchuan; Wang, Chao; Tae-Hyoung Kim, Tony; Lian, Yong

    2017-10-01

    Wireless smart sensing is now widely used in various applications such as health monitoring and structural monitoring. In conventional wireless sensor nodes, significant power is consumed in wirelessly transmitting the raw data. Smart sensing adds local intelligence to the sensor node and reduces the amount of wireless data transmission via on-node digital signal processing. While the total power consumption is reduced compared to conventional wireless sensing, the power consumption of the digital processing becomes as dominant as wireless data transmission. This paper reviews the state-of-the-art energy-efficient digital and wireless IC design techniques for reducing the power consumption of the wireless smart sensor node to prolong battery life and enable self-powered applications.

  12. Sensing pressure for authentication

    NARCIS (Netherlands)

    Henderson, N.J.; White, N.M.; Veldhuis, Raymond N.J.; Hartel, Pieter H.; Slump, Cornelis H.

    The use of signals resulting from tapping a rhythm on a pressure sensor is explored for authentication. The features used for authentication can be divided into rhythm and waveform features. This paper studies the use of waveform features. A verification scheme based on prototype waveforms is

  13. On the Security of Data Collection and Transmission from Wireless Sensor Networks in the Context of Internet of Things

    OpenAIRE

    Yu, Hong; He, Jingsha; Liu, Ruohong; Ji, Dajie

    2013-01-01

    In the context of Internet of Things (IoT), multiple cooperative nodes in wireless sensor networks (WSNs) can be used to monitor an event, jointly generate a report and then send it to one or more Internet nodes for further processing. A primary security requirement in such applications is that every event data report be authenticated to intended Internet users and effectively filtered on its way to the Internet users to realize the security of data collection and transmission from the WSN. H...

  14. Staging constructions of authenticity in organizational change

    DEFF Research Database (Denmark)

    Dupret, Katia

    2018-01-01

    Authenticity in organizations has gained increased focus in recent years. Authentic management and leadership are ways to motivate and make sustainable changes in the organization. But authenticity is also strategically worked with in order to serve social and political functions...... that are emotionally charged. Through a socio-material perspective this paper seeks to explore how change processes in organizations challenges the idea of authentic leadership as a merely individual ability or personality trait and suggest that the authentic leader is distributed into the practices of change...

  15. BIOMETRIC AUTHENTICATION USING NONPARAMETRIC METHODS

    OpenAIRE

    S V Sheela; K R Radhika

    2010-01-01

    The physiological and behavioral trait is employed to develop biometric authentication systems. The proposed work deals with the authentication of iris and signature based on minimum variance criteria. The iris patterns are preprocessed based on area of the connected components. The segmented image used for authentication consists of the region with large variations in the gray level values. The image region is split into quadtree components. The components with minimum variance are determine...

  16. 22 CFR 92.37 - Authentication procedure.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Authentication procedure. 92.37 Section 92.37... Notarial Acts § 92.37 Authentication procedure. (a) The consular officer must compare the foreign official...) Where the State law requires the consular officer's certificate of authentication to show that the...

  17. Robust image authentication in the presence of noise

    CERN Document Server

    2015-01-01

    This book addresses the problems that hinder image authentication in the presence of noise. It considers the advantages and disadvantages of existing algorithms for image authentication and shows new approaches and solutions for robust image authentication. The state of the art algorithms are compared and, furthermore, innovative approaches and algorithms are introduced. The introduced algorithms are applied to improve image authentication, watermarking and biometry.    Aside from presenting new directions and algorithms for robust image authentication in the presence of noise, as well as image correction, this book also:   Provides an overview of the state of the art algorithms for image authentication in the presence of noise and modifications, as well as a comparison of these algorithms, Presents novel algorithms for robust image authentication, whereby the image is tried to be corrected and authenticated, Examines different views for the solution of problems connected to image authentication in the pre...

  18. Authenticity of aroma components Enantiomeric separation and compound specific stable isotope analysis

    DEFF Research Database (Denmark)

    Hansen, Anne-Mette Sølvbjerg

    of both enantiomers contrary to natural aromas where often only one of the enantiomers will be in excess. Consequently, if equal amounts of enantiomers are detected in a food product labelled “Natural” it could be an indication of adulteration. Artificial aroma compounds often have very different ratios......The word “authenticity” is increasingly used in the marketing of food products. A product can be marketed claiming its authenticity such as containing only natural ingredients or originating from a special location produced using local traditional production methods. Within the area of food...... ingredients a problem with authenticity of aroma compounds has occurred, because natural aromas are wholly or partly replaced with synthetic ones. This is a large economic problem, since natural aromas are often more expensive than artificial ones. Furthermore, the European Union has legal requirements...

  19. User Authentication in Smartphones for Telehealth

    Directory of Open Access Journals (Sweden)

    Katherine A. Smith

    2017-11-01

    Full Text Available Many functions previously conducted on desktop computers are now performed on smartphones. Smartphones provide convenience, portability, and connectivity.  When smartphones are used in the conduct of telehealth, sensitive data is invariably accessed, rendering the devices in need of user authentication to ensure data protection. User authentication of smartphones can help mitigate potential Health Insurance Portability and Accountability Act (HIPAA breaches and keep sensitive patient information protected, while also facilitating the convenience of smartphones within everyday life and healthcare. This paper presents and examines several types of authentication methods available to smartphone users to help ensure security of sensitive data from attackers. The applications of these authentication methods in telehealth are discussed.  Keywords: Authentication, Biometrics, HIPAA, Mobile security, Telehealth

  20. Software Authentication

    International Nuclear Information System (INIS)

    Wolford, J.K.; Geelhood, B.D.; Hamilton, V.A.; Ingraham, J.; MacArthur, D.W.; Mitchell, D.J.; Mullens, J.A.; Vanier, P. E.; White, G.K.; Whiteson, R.

    2001-01-01

    The effort to define guidance for authentication of software for arms control and nuclear material transparency measurements draws on a variety of disciplines and has involved synthesizing established criteria and practices with newer methods. Challenges include the need to protect classified information that the software manipulates as well as deal with the rapid pace of innovation in the technology of nuclear material monitoring. The resulting guidance will shape the design of future systems and inform the process of authentication of instruments now being developed. This paper explores the technical issues underlying the guidance and presents its major tenets

  1. Context-Aware Multimodal FIDO Authenticator for Sustainable IT Services

    Directory of Open Access Journals (Sweden)

    Seung-Hyun Kim

    2018-05-01

    Full Text Available Existing sustainable IT services have several problems related to user authentication such as the inefficiency of managing the system security, low security, and low usability. In this paper, we propose a Fast IDentity Online (FIDO authenticator that performs continuous authentication with implicit authentication based on user context and multimodal authentication. The proposed FIDO authenticator, a context-aware multimodal FIDO authentication (CAMFA method, combines information such as the user context, state of the mobile device, and user biometrics, then applies implicit and explicit authentication methods to meet the level of authentication required by the service provider. This reduces the user’s explicit authentication burden and continually authenticates users at risk during the session. Moreover, it is able to respond to attacks such as the theft of the authentication method or session hijacking. To study the effectiveness of CAMFA, we ran a user study by collecting data from 22 participants over 42 days of activity on a practical Android platform. The result of the user study demonstrates that the number of explicit authentication requests could be reduced by half. Based on the results of this study, an advanced user authentication that provides multimodal and continuous authentication could be applied to sustainable IT services.

  2. Mutual trust method for forwarding information in wireless sensor networks using random secret pre-distribution

    Directory of Open Access Journals (Sweden)

    Chih-Hsueh Lin

    2016-04-01

    Full Text Available In wireless sensor networks, sensing information must be transmitted from sensor nodes to the base station by multiple hopping. Every sensor node is a sender and a relay node that forwards the sensing information that is sent by other nodes. Under an attack, the sensing information may be intercepted, modified, interrupted, or fabricated during transmission. Accordingly, the development of mutual trust to enable a secure path to be established for forwarding information is an important issue. Random key pre-distribution has been proposed to establish mutual trust among sensor nodes. This article modifies the random key pre-distribution to a random secret pre-distribution and incorporates identity-based cryptography to establish an effective method of establishing mutual trust for a wireless sensor network. In the proposed method, base station assigns an identity and embeds n secrets into the private secret keys for every sensor node. Based on the identity and private secret keys, the mutual trust method is utilized to explore the types of trust among neighboring sensor nodes. The novel method can resist malicious attacks and satisfy the requirements of wireless sensor network, which are resistance to compromising attacks, masquerading attacks, forger attacks, replying attacks, authentication of forwarding messages, and security of sensing information.

  3. Authentic Leadership Kepala Sekolah dalam Menanamkan Sistem Nilai

    Directory of Open Access Journals (Sweden)

    Aan Komariah

    2013-07-01

    Full Text Available Abstract: The Authentic Leadership of School Principals in Inculcating Value System. The present article reports on a research project aimed at examining the extent to which “ authentic ladership” is important as an alternative leadership model to apply at schools to inculcate value and character systems of the school community. It was also aimed at examining the dimensionality of the authentic leaderhip . Delphi Survey method was implemented to assess the importance of authentic leadership. The study involved 62 superintendants who were formerly principals of secondary schools, high schools, and vocational schools in Bandung, West Java. The results show that authentic leadership was a suitable type of leadership model to effectively instill value system. It also demonstrated that authentic leadership was a unidimensional construct. Abstrak: Authentic Leadership Kepala Sekolah dalam Menanamkan Sistem Nilai. Penelitian ini bertujuan untuk menguji seberapa penting authentic leadership untuk dijadikan sebagai alternatif kepemimpinan di sekolah untuk menanamkan sistem nilai dan karakter warga sekolah serta menguji multidimensionalitas konstruk authentic leadership di sekolah. Metode Delphi Survey digunakan untuk pengujian tingkat pentingnya perilaku authentic leadership dengan partisipan 62 pengawas mantan kepala sekolah SMP, SMA dan SMK di Kota Bandung. Hasil penelitian menunjukan bahwa authentic leadership adalah tipe kepemimpinan yang tepat untuk menanamkan sistem nilai secara efektif. Penelitian juga membuktikan bahwa authentic leadership merupakan konstruk yang bersifat unidimensional.

  4. Holograms and authentication: meeting future demands

    Science.gov (United States)

    Lancaster, Ian M.

    2004-06-01

    The use of holograms as authentication or security devices is the most valuable application of holograms yet devised. In 20 years, this has developed from the first use of a hologram on credit cards, to the situation today where governments turn to holograms as a key security feature on the protected documents they issue, including banknotes, identity documents and tax banderols. At the same time, holograms (and related devices) are the most recognised visible feature used to authenticate and protect branded and OEM products; this sector covers the gamut from CD jewel-box seals to the protection of safety-related items such as medicines and vehicle replacement parts. There has been creative synergy between the commercial suppliers of such holograms and the practical holography community. But new technologies are coming forward to challenge the role of holograms, a challenge that is aided by the counterfeiting of security holograms. What are the characteristics of those technologies and can holograms provide similar resources to users? Examples of collaboration between hologram producers and producers of other technologies to create combination devices suggest a possible route forward for holography to maintain its role in authentication and security. By scrutinising and adapting to needs, often by combination with other techniques, holographers may be able to retain their role in this important application.

  5. Verification of strontium isotopes and its possible source in Indian basmati rice for geographical authentication study

    International Nuclear Information System (INIS)

    Lagad, Rupali A.; Rai, Vinai K.; Singh, Sunil K.

    2015-01-01

    Due to globalization of food and agriculture product's market, there is increasing awareness of safety and authenticity of the food products. Consumers continuously demand the reassurance of origin and content of their foods. Hence safety and authenticity of food has been a growing analytical challenge. Basmati rice, the unique aromatic quality rice and a nature's gift to Indian sub-continent is produced and consumed on a large scale. Due to its profitable market as well as great demand overseas true Basmati rice market is facing unfair competition by unscrupulous producers for profit. Very few researches for geographical authentication are available for Indian basmati rice. Sr isotope composition of rice could be used as a geographical source indicator; however, little information is available on the possible source (lithogenic, biogenic, silicate, carbonate) of Sr in Rice or any other food stuff for tracing the geographical origin using Strontium isotopes as tracer. Hence in order to determine suitability of strontium isotopes as tracer and its possible source in rice for geographical authentication study, strontium isotope signature study of authentic Indian Basmati rice along with in situ soil and water of that region have been carried out

  6. DNA-based techniques for authentication of processed food and food supplements.

    Science.gov (United States)

    Lo, Yat-Tung; Shaw, Pang-Chui

    2018-02-01

    Authentication of food or food supplements with medicinal values is important to avoid adverse toxic effects, provide consumer rights, as well as for certification purpose. Compared to morphological and spectrometric techniques, molecular authentication is found to be accurate, sensitive and reliable. However, DNA degradation and inclusion of inhibitors may lead to failure in PCR amplification. This paper reviews on the existing DNA extraction and PCR protocols, and the use of small size DNA markers with sufficient discriminative power for molecular authentication. Various emerging new molecular techniques such as isothermal amplification for on-site diagnosis, next-generation sequencing for high-throughput species identification, high resolution melting analysis for quick species differentiation, DNA array techniques for rapid detection and quantitative determination in food products are also discussed. Copyright © 2017 Elsevier Ltd. All rights reserved.

  7. Wireless device monitoring methods, wireless device monitoring systems, and articles of manufacture

    Science.gov (United States)

    McCown, Steven H [Rigby, ID; Derr, Kurt W [Idaho Falls, ID; Rohde, Kenneth W [Idaho Falls, ID

    2012-05-08

    Wireless device monitoring methods, wireless device monitoring systems, and articles of manufacture are described. According to one embodiment, a wireless device monitoring method includes accessing device configuration information of a wireless device present at a secure area, wherein the device configuration information comprises information regarding a configuration of the wireless device, accessing stored information corresponding to the wireless device, wherein the stored information comprises information regarding the configuration of the wireless device, comparing the device configuration information with the stored information, and indicating the wireless device as one of authorized and unauthorized for presence at the secure area using the comparing.

  8. Development of an Internal Real-Time Wireless Diagnostic Tool for a Proton Exchange Membrane Fuel Cell.

    Science.gov (United States)

    Lee, Chi-Yuan; Chen, Chia-Hung; Tsai, Chao-Hsuan; Wang, Yu-Syuan

    2018-01-13

    To prolong the operating time of unmanned aerial vehicles which use proton exchange membrane fuel cells (PEMFC), the performance of PEMFC is the key. However, a long-term operation can make the Pt particles of the catalyst layer and the pollutants in the feedstock gas bond together (e.g., CO), so that the catalyst loses reaction activity. The performance decay and aging of PEMFC will be influenced by operating conditions, temperature, flow and CO concentration. Therefore, this study proposes the development of an internal real-time wireless diagnostic tool for PEMFC, and uses micro-electro-mechanical systems (MEMS) technology to develop a wireless and thin (PEMFC; (5) customized design and development. The flexible integrated microsensor is embedded in the PEMFC, three important physical quantities in the PEMFC, which are the temperature, flow and CO, can be measured simultaneously and instantly, so as to obtain the authentic and complete reaction in the PEMFC to enhance the performance of PEMFC and to prolong the service life.

  9. Authenticated join processing in outsourced databases

    KAUST Repository

    Yang, Yin

    2009-01-01

    Database outsourcing requires that a query server constructs a proof of result correctness, which can be verified by the client using the data owner\\'s signature. Previous authentication techniques deal with range queries on a single relation using an authenticated data structure (ADS). On the other hand, authenticated join processing is inherently more complex than ranges since only the base relations (but not their combination) are signed by the owner. In this paper, we present three novel join algorithms depending on the ADS availability: (i) Authenticated Indexed Sort Merge Join (AISM), which utilizes a single ADS on the join attribute, (ii) Authenticated Index Merge Join (AIM) that requires an ADS (on the join attribute) for both relations, and (iii) Authenticated Sort Merge Join (ASM), which does not rely on any ADS. We experimentally demonstrate that the proposed methods outperform two benchmark algorithms, often by several orders of magnitude, on all performance metrics, and effectively shift the workload to the outsourcing service. Finally, we extend our techniques to complex queries that combine multi-way joins with selections and projections. ©2009 ACM.

  10. Authenticated join processing in outsourced databases

    KAUST Repository

    Yang, Yin; Papadias, Dimitris; Papadopoulos, Stavros; Kalnis, Panos

    2009-01-01

    Database outsourcing requires that a query server constructs a proof of result correctness, which can be verified by the client using the data owner's signature. Previous authentication techniques deal with range queries on a single relation using an authenticated data structure (ADS). On the other hand, authenticated join processing is inherently more complex than ranges since only the base relations (but not their combination) are signed by the owner. In this paper, we present three novel join algorithms depending on the ADS availability: (i) Authenticated Indexed Sort Merge Join (AISM), which utilizes a single ADS on the join attribute, (ii) Authenticated Index Merge Join (AIM) that requires an ADS (on the join attribute) for both relations, and (iii) Authenticated Sort Merge Join (ASM), which does not rely on any ADS. We experimentally demonstrate that the proposed methods outperform two benchmark algorithms, often by several orders of magnitude, on all performance metrics, and effectively shift the workload to the outsourcing service. Finally, we extend our techniques to complex queries that combine multi-way joins with selections and projections. ©2009 ACM.

  11. Analysis and Testing of Mobile Wireless Networks

    Science.gov (United States)

    Alena, Richard; Evenson, Darin; Rundquist, Victor; Clancy, Daniel (Technical Monitor)

    2002-01-01

    Wireless networks are being used to connect mobile computing elements in more applications as the technology matures. There are now many products (such as 802.11 and 802.11b) which ran in the ISM frequency band and comply with wireless network standards. They are being used increasingly to link mobile Intranet into Wired networks. Standard methods of analyzing and testing their performance and compatibility are needed to determine the limits of the technology. This paper presents analytical and experimental methods of determining network throughput, range and coverage, and interference sources. Both radio frequency (BE) domain and network domain analysis have been applied to determine wireless network throughput and range in the outdoor environment- Comparison of field test data taken under optimal conditions, with performance predicted from RF analysis, yielded quantitative results applicable to future designs. Layering multiple wireless network- sooners can increase performance. Wireless network components can be set to different radio frequency-hopping sequences or spreading functions, allowing more than one sooner to coexist. Therefore, we ran multiple 802.11-compliant systems concurrently in the same geographical area to determine interference effects and scalability, The results can be used to design of more robust networks which have multiple layers of wireless data communication paths and provide increased throughput overall.

  12. Halal authenticity of gelatin using species-specific PCR.

    Science.gov (United States)

    Shabani, Hessam; Mehdizadeh, Mehrangiz; Mousavi, Seyed Mohammad; Dezfouli, Ehsan Ansari; Solgi, Tara; Khodaverdi, Mahdi; Rabiei, Maryam; Rastegar, Hossein; Alebouyeh, Mahmoud

    2015-10-01

    Consumption of food products derived from porcine sources is strictly prohibited in Islam. Gelatin, mostly derived from bovine and porcine sources, has many applications in the food and pharmaceutical industries. To ensure that food products comply with halal regulations, development of valid and reliable analytical methods is very much required. In this study, a species-specific polymerase chain reaction (PCR) assay using conserved regions of mitochondrial DNA (cytochrome b gene) was performed to evaluate the halal authenticity of gelatin. After isolation of DNA from gelatin powders with known origin, conventional PCR using species-specific primers was carried out on the extracted DNA. The amplified expected PCR products of 212 and 271 bp were observed for porcine and bovine gelatin, respectively. The sensitivity of the method was tested on binary gelatin mixtures containing 0.1%, 1%, 10%, and 100% (w/w) of porcine gelatin within bovine gelatin and vice versa. Although most of the DNA is degraded due to the severe processing steps of gelatin production, the minimum level of 0.1% w/w of both porcine and bovine gelatin was detected. Moreover, eight food products labeled as containing bovine gelatin and eight capsule shells were subjected to PCR examination. The results showed that all samples contained bovine gelatin, and the absence of porcine gelatin was verified. This method of species authenticity is very useful to verify whether gelatin and gelatin-containing food products are derived from halal ingredients. Copyright © 2015 Elsevier Ltd. All rights reserved.

  13. Authentic leadership: develop the leader within.

    Science.gov (United States)

    Yasinski, Lesia

    2014-03-01

    Great leadership usually starts with a willing heart, a positive attitude, and a desire to make a difference. Strong leadership is important, in today's health care climate, to ensure optimal patient outcomes and the fostering of future generations of knowledgeable, motivated and enthusiastic perioperative nurses. This article will explore key elements necessary for the development of authentic leadership. While highlighting the role that personal development plays in leadership skills, this article will also discuss ways to cultivate authenticity in leadership. The following questions will be addressed: What is authentic leadership? How does one become an authentic leader?

  14. Authenticity in Employment Relations

    DEFF Research Database (Denmark)

    Tackney, Charles Thomas

    This research takes up the concept of authenticity as a criterion variable for theology of the workplace analysis, a domain which explores employment parameters in light of religious teaching on the social question at national, organizational or firm-specific levels. Following a review of the con......This research takes up the concept of authenticity as a criterion variable for theology of the workplace analysis, a domain which explores employment parameters in light of religious teaching on the social question at national, organizational or firm-specific levels. Following a review...... of the concept in Western culture, philosophy, and management studies, Religious Society of Friends (Quaker) and Roman Catholic social teachings are investigated for positively correlative data to help develop the criterion variable. From the literature review of concept and historical data in both traditions...... analysis should complement and support corporate social responsibility, management spirituality, authentic leadership / authentic follower, and other secular research by offering a research methods bridge between empirically grounded theology and secular studies, with the common goal of improving workplace...

  15. Wireless mesh networks.

    Science.gov (United States)

    Wang, Xinheng

    2008-01-01

    Wireless telemedicine using GSM and GPRS technologies can only provide low bandwidth connections, which makes it difficult to transmit images and video. Satellite or 3G wireless transmission provides greater bandwidth, but the running costs are high. Wireless networks (WLANs) appear promising, since they can supply high bandwidth at low cost. However, the WLAN technology has limitations, such as coverage. A new wireless networking technology named the wireless mesh network (WMN) overcomes some of the limitations of the WLAN. A WMN combines the characteristics of both a WLAN and ad hoc networks, thus forming an intelligent, large scale and broadband wireless network. These features are attractive for telemedicine and telecare because of the ability to provide data, voice and video communications over a large area. One successful wireless telemedicine project which uses wireless mesh technology is the Emergency Room Link (ER-LINK) in Tucson, Arizona, USA. There are three key characteristics of a WMN: self-organization, including self-management and self-healing; dynamic changes in network topology; and scalability. What we may now see is a shift from mobile communication and satellite systems for wireless telemedicine to the use of wireless networks based on mesh technology, since the latter are very attractive in terms of cost, reliability and speed.

  16. Perceived Authenticity of the Visitor Experience in Museums

    DEFF Research Database (Denmark)

    Hede, Anne-Marie; Garma, Romana; Josiassen, Alexander

    2014-01-01

    of perceived authenticity, resonating with Bal's (1996) research in this area. Findings also confirm that consumer scepticism and expectations are antecedents to perceived authenticity of the visitor experience in museums, and that perceived authenticity in turn affects visitor satisfaction and perceived...... corporate hypocrisy. Practical implications -This research provides a framework for museums to manage visitors' perceptions of authenticity, and to plan and design exhibits accordingly. Originality/value - Our research, set in the museum context, articulates the basis of perceived authenticity, its....... To investigate authenticity in a model with two antecedents and two outcomes, an additional data set was collected. Hypotheses were tested using structural equation modelling. Findings -The results show that perceived authenticity of the museum, the visitor and the materials in the museum are dimensions...

  17. Tools for Authentication

    Energy Technology Data Exchange (ETDEWEB)

    White, G

    2008-07-09

    Many recent Non-proliferation and Arms Control software projects include a software authentication component. In this context, 'authentication' is defined as determining that a software package performs only its intended purpose and performs that purpose correctly and reliably over many years. In addition to visual inspection by knowledgeable computer scientists, automated tools are needed to highlight suspicious code constructs both to aid the visual inspection and to guide program development. While many commercial tools are available for portions of the authentication task, they are proprietary, and have limited extensibility. An open-source, extensible tool can be customized to the unique needs of each project (projects can have both common and custom rules to detect flaws and security holes). Any such extensible tool must be based on a complete language compiler infrastructure, that is, one that can parse and digest the full language through its standard grammar. ROSE is precisely such a compiler infrastructure developed within DOE. ROSE is a robust source-to-source analysis and optimization infrastructure currently addressing large, million-line DOE applications in C, C++, and FORTRAN. This year, it has been extended to support the automated analysis of binaries. We continue to extend ROSE to address a number of security-specific requirements and apply it to software authentication for Non-proliferation and Arms Control projects. We will give an update on the status of our work.

  18. Tools for Authentication

    International Nuclear Information System (INIS)

    White, G.

    2008-01-01

    Many recent Non-proliferation and Arms Control software projects include a software authentication component. In this context, 'authentication' is defined as determining that a software package performs only its intended purpose and performs that purpose correctly and reliably over many years. In addition to visual inspection by knowledgeable computer scientists, automated tools are needed to highlight suspicious code constructs both to aid the visual inspection and to guide program development. While many commercial tools are available for portions of the authentication task, they are proprietary, and have limited extensibility. An open-source, extensible tool can be customized to the unique needs of each project (projects can have both common and custom rules to detect flaws and security holes). Any such extensible tool must be based on a complete language compiler infrastructure, that is, one that can parse and digest the full language through its standard grammar. ROSE is precisely such a compiler infrastructure developed within DOE. ROSE is a robust source-to-source analysis and optimization infrastructure currently addressing large, million-line DOE applications in C, C++, and FORTRAN. This year, it has been extended to support the automated analysis of binaries. We continue to extend ROSE to address a number of security-specific requirements and apply it to software authentication for Non-proliferation and Arms Control projects. We will give an update on the status of our work

  19. ARE AUTHENTIC LEADERS SATISFIED WITH THEIR JOB?

    Directory of Open Access Journals (Sweden)

    Nebojsa Pavlovic

    2016-06-01

    Full Text Available A crisis in management has led to the appearance of Authentic leadership. The aim of this work is to determine the characteristics of Authentic leadership in educational institutions and to respond to the question as to whether authentic leaders are satisfied with their job. The third aim is to determine differences among the researched regions. The sample included 227 randomly selected directors from primary and secondary schools in Serbia, Montenegro and the Republika Srpska. The research used an ALQ questionnaire for the estimation of leadership behaviour. Descriptions for the results prediction and multiple linear regressions were used. A multivariance analysis of variance was used to compare the groups. The research results showed that every fourth director is an authentic leader. Authentic leadership has a significant influence on job satisfaction through two aspects: internalised perspective and balanced processing. There are no differences in Authentic leadership in the researched areas. The results could be useful for educational institutions in countries where the research was conducted. Further research could be carried out in other countries while cultural differences should be taken into account. One limiting factor consists of the fact that the analysed data are obtained only from school directors. Leaders of educational institutions should provide management through the development of their own authenticity and the authenticity of their followers. The characteristics of Authentic leadership were reviewed and tested practically in the West-Balkan environment.

  20. [Evaluation of an Experimental Production Wireless Dose Monitoring System for Radiation Exposure Management of Medical Staff].

    Science.gov (United States)

    Fujibuchi, Toshioh; Murazaki, Hiroo; Kuramoto, Taku; Umedzu, Yoshiyuki; Ishigaki, Yung

    2015-08-01

    Because of the more advanced and more complex procedures in interventional radiology, longer treatment times have become necessary. Therefore, it is important to determine the exposure doses received by operators and patients. The aim of our study was to evaluate an experimental production wireless dose monitoring system for pulse radiation in diagnostic X-ray. The energy, dose rate, and pulse fluoroscopy dependence were evaluated as the basic characteristics of this system for diagnostic X-ray using a fully digital fluoroscopy system. The error of 1 cm dose equivalent rate was less than 15% from 35.1 keV to 43.2 keV with energy correction using metal filter. It was possible to accurately measure the dose rate dependence of this system, which was highly linear until 100 μSv/h. This system showed a constant response to the pulse fluoroscopy. This system will become useful wireless dosimeter for the individual exposure management by improving the high dose rate and the energy characteristics.

  1. Wireless virtualization

    CERN Document Server

    Wen, Heming; Le-Ngoc, Tho

    2013-01-01

    This SpringerBriefs is an overview of the emerging field of wireless access and mobile network virtualization. It provides a clear and relevant picture of the current virtualization trends in wireless technologies by summarizing and comparing different architectures, techniques and technologies applicable to a future virtualized wireless network infrastructure. The readers are exposed to a short walkthrough of the future Internet initiative and network virtualization technologies in order to understand the potential role of wireless virtualization in the broader context of next-generation ubiq

  2. Facelock: familiarity-based graphical authentication.

    Science.gov (United States)

    Jenkins, Rob; McLachlan, Jane L; Renaud, Karen

    2014-01-01

    Authentication codes such as passwords and PIN numbers are widely used to control access to resources. One major drawback of these codes is that they are difficult to remember. Account holders are often faced with a choice between forgetting a code, which can be inconvenient, or writing it down, which compromises security. In two studies, we test a new knowledge-based authentication method that does not impose memory load on the user. Psychological research on face recognition has revealed an important distinction between familiar and unfamiliar face perception: When a face is familiar to the observer, it can be identified across a wide range of images. However, when the face is unfamiliar, generalisation across images is poor. This contrast can be used as the basis for a personalised 'facelock', in which authentication succeeds or fails based on image-invariant recognition of faces that are familiar to the account holder. In Study 1, account holders authenticated easily by detecting familiar targets among other faces (97.5% success rate), even after a one-year delay (86.1% success rate). Zero-acquaintance attackers were reduced to guessing (authenticate (6.6% success rate). In Study 2, we found that shoulder-surfing attacks by strangers could be defeated by presenting different photos of the same target faces in observed and attacked grids (1.9% success rate). Our findings suggest that the contrast between familiar and unfamiliar face recognition may be useful for developers of graphical authentication systems.

  3. Robustness of digital artist authentication

    DEFF Research Database (Denmark)

    Jacobsen, Robert; Nielsen, Morten

    In many cases it is possible to determine the authenticity of a painting from digital reproductions of the paintings; this has been demonstrated for a variety of artists and with different approaches. Common to all these methods in digital artist authentication is that the potential of the method...... is in focus, while the robustness has not been considered, i.e. the degree to which the data collection process influences the decision of the method. However, in order for an authentication method to be successful in practice, it needs to be robust to plausible error sources from the data collection....... In this paper we investigate the robustness of the newly proposed authenticity method introduced by the authors based on second generation multiresolution analysis. This is done by modelling a number of realistic factors that can occur in the data collection....

  4. Examining the relationship between authenticity and self-handicapping.

    Science.gov (United States)

    Akin, Ahmet; Akin, Umran

    2014-12-01

    Self-handicapping includes strategies of externalization in which people excuse failure and internalize success, but which also prevents them from behaving in an authentic way. The goal was to investigate the relation of authenticity with self-handicapping. The study was conducted with 366 university students (176 men, 190 women; M age = 20.2 yr.). Participants completed the Turkish version of the Authenticity Scale and the Self-handicapping Scale. Self-handicapping was correlated positively with two factors of authenticity, accepting external influence and self-alienation, and negatively with the authentic living factor. A multiple regression analysis indicated that self-handicapping was predicted positively by self-alienation and accepting external influence and negatively by authentic living, accounting for 21% of the variance collectively. These results demonstrated the negative association of authenticity with self-handicapping.

  5. User Authentication in Smartphones for Telehealth.

    Science.gov (United States)

    Smith, Katherine A; Zhou, Leming; Watzlaf, Valerie J M

    2017-01-01

    Many functions previously conducted on desktop computers are now performed on smartphones. Smartphones provide convenience, portability, and connectivity. When smartphones are used in the conduct of telehealth, sensitive data is invariably accessed, rendering the devices in need of user authentication to ensure data protection. User authentication of smartphones can help mitigate potential Health Insurance Portability and Accountability Act (HIPAA) breaches and keep sensitive patient information protected, while also facilitating the convenience of smartphones within everyday life and healthcare. This paper presents and examines several types of authentication methods available to smartphone users to help ensure security of sensitive data from attackers. The applications of these authentication methods in telehealth are discussed.

  6. Obfuscated authentication systems, devices, and methods

    Science.gov (United States)

    Armstrong, Robert C; Hutchinson, Robert L

    2013-10-22

    Embodiments of the present invention are directed toward authentication systems, devices, and methods. Obfuscated executable instructions may encode an authentication procedure and protect an authentication key. The obfuscated executable instructions may require communication with a remote certifying authority for operation. In this manner, security may be controlled by the certifying authority without regard to the security of the electronic device running the obfuscated executable instructions.

  7. Wireless Biological Electronic Sensors.

    Science.gov (United States)

    Cui, Yue

    2017-10-09

    The development of wireless biological electronic sensors could open up significant advances for both fundamental studies and practical applications in a variety of areas, including medical diagnosis, environmental monitoring, and defense applications. One of the major challenges in the development of wireless bioelectronic sensors is the successful integration of biosensing units and wireless signal transducers. In recent years, there are a few types of wireless communication systems that have been integrated with biosensing systems to construct wireless bioelectronic sensors. To successfully construct wireless biological electronic sensors, there are several interesting questions: What types of biosensing transducers can be used in wireless bioelectronic sensors? What types of wireless systems can be integrated with biosensing transducers to construct wireless bioelectronic sensors? How are the electrical sensing signals generated and transmitted? This review will highlight the early attempts to address these questions in the development of wireless biological electronic sensors.

  8. An Optimal Non-Interactive Message Authentication Protocol

    OpenAIRE

    Pasini, Sylvain; Vaudenay, Serge

    2006-01-01

    Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SAS-based non-interactive message authentication protocols (NIMAP). We start by the analysis of two popular non-interactive message authentication protocols. The first one is based on a collision-resistant hash function and was presented by Balfanz et al. The second protocol is based on a universal hash function family and was proposed by Gehrmann, Mi...

  9. Wireless Time Tracking Improves Productivity at CSU Long Beach.

    Science.gov (United States)

    Charmack, Scott; Walsh, Randy

    2002-01-01

    Describes California State University Long Beach's implementation of new maintenance management software, which integrated maintenance, inventory control, and key control and allows technicians to enter and receive information through handheld wireless devices for more accurate time accounting. The school estimates a 10 percent increase in…

  10. Two-factor authentication

    CERN Document Server

    Stanislav, Mark

    2015-01-01

    During the book, readers will learn about the various technical methods by which two-factor authentication is implemented, security concerns with each type of implementation, and contextual details to frame why and when these technologies should be used. Readers will also be provided with insight about the reasons that two-factor authentication is a critical security control, events in history that have been important to prove why organization and individual would want to use two factor, and core milestones in the progress of growing the market.

  11. Authentication in the context of international safeguards

    International Nuclear Information System (INIS)

    Drayer, D.D.; Sonnier, C.S.; Augustson, R.

    1991-01-01

    The International atomic Energy Agency held its first Advisory Group meeting on the subject of authentication in 1981. This meeting concentrated on the application of authentication to in-plant Non-Destructive Assay equipment supplied by the Facility Operator/State. In the decade since this meeting, a considerable amount of interest has developed over the use of authentication technology as a vital element of effective International Safeguards. Attendant with this interest, confusion has developed over the meaning and the need for the application of the technology as it exists today, and it may exist in the future. This paper addresses the subject of authentication, with emphasis on its basic definition and the applications of authentication technology in International Safeguards

  12. The study and implementation of the wireless network data security model

    Science.gov (United States)

    Lin, Haifeng

    2013-03-01

    In recent years, the rapid development of Internet technology and the advent of information age, people are increasing the strong demand for the information products and the market for information technology. Particularly, the network security requirements have become more sophisticated. This paper analyzes the wireless network in the data security vulnerabilities. And a list of wireless networks in the framework is the serious defects with the related problems. It has proposed the virtual private network technology and wireless network security defense structure; and it also given the wireless networks and related network intrusion detection model for the detection strategies.

  13. Energy and bandwidth-efficient wireless transmission

    CERN Document Server

    Gao, Wei

    2017-01-01

    This book introduces key modulation and predistortion techniques for approaching energy and spectrum-efficient transmission for wireless communication systems. The book presents a combination of theoretical principles, practical implementations, and actual tests. It focuses on spectrum-efficient modulation and energy-efficient transmission techniques in the portable wireless communication systems, and introduces currently developed and designed RF transceivers in the latest wireless markets. Most materials, design examples, and design strategies used are based on the author’s two decades of work in the digital communication fields, especially in the areas of the digital modulations, demodulations, digital signal processing, and linearization of power amplifiers. The applications of these practical products and equipment cover the satellite communications on earth station systems, microwave communication systems, 2G GSM and 3G WCDMA mobile communication systems, and 802.11 WLAN systems.

  14. 22 CFR 61.5 - Authentication procedures-Imports.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Authentication procedures-Imports. 61.5 Section... AUDIO-VISUAL MATERIALS § 61.5 Authentication procedures—Imports. (a) Applicants seeking Department authentication of foreign produced audio-visual materials shall submit to the Department a bona fide foreign...

  15. Facelock: familiarity-based graphical authentication

    Directory of Open Access Journals (Sweden)

    Rob Jenkins

    2014-06-01

    Full Text Available Authentication codes such as passwords and PIN numbers are widely used to control access to resources. One major drawback of these codes is that they are difficult to remember. Account holders are often faced with a choice between forgetting a code, which can be inconvenient, or writing it down, which compromises security. In two studies, we test a new knowledge-based authentication method that does not impose memory load on the user. Psychological research on face recognition has revealed an important distinction between familiar and unfamiliar face perception: When a face is familiar to the observer, it can be identified across a wide range of images. However, when the face is unfamiliar, generalisation across images is poor. This contrast can be used as the basis for a personalised ‘facelock’, in which authentication succeeds or fails based on image-invariant recognition of faces that are familiar to the account holder. In Study 1, account holders authenticated easily by detecting familiar targets among other faces (97.5% success rate, even after a one-year delay (86.1% success rate. Zero-acquaintance attackers were reduced to guessing (<1% success rate. Even personal attackers who knew the account holder well were rarely able to authenticate (6.6% success rate. In Study 2, we found that shoulder-surfing attacks by strangers could be defeated by presenting different photos of the same target faces in observed and attacked grids (1.9% success rate. Our findings suggest that the contrast between familiar and unfamiliar face recognition may be useful for developers of graphical authentication systems.

  16. Secure ADS-B authentication system and method

    Science.gov (United States)

    Viggiano, Marc J (Inventor); Valovage, Edward M (Inventor); Samuelson, Kenneth B (Inventor); Hall, Dana L (Inventor)

    2010-01-01

    A secure system for authenticating the identity of ADS-B systems, including: an authenticator, including a unique id generator and a transmitter transmitting the unique id to one or more ADS-B transmitters; one or more ADS-B transmitters, including a receiver receiving the unique id, one or more secure processing stages merging the unique id with the ADS-B transmitter's identification, data and secret key and generating a secure code identification and a transmitter transmitting a response containing the secure code and ADSB transmitter's data to the authenticator; the authenticator including means for independently determining each ADS-B transmitter's secret key, a receiver receiving each ADS-B transmitter's response, one or more secure processing stages merging the unique id, ADS-B transmitter's identification and data and generating a secure code, and comparison processing comparing the authenticator-generated secure code and the ADS-B transmitter-generated secure code and providing an authentication signal based on the comparison result.

  17. Wireless local area network for the dental office.

    Science.gov (United States)

    Mupparapu, Muralidhar

    2004-01-01

    Dental offices are no exception to the implementation of new and advanced technology, especially if it enhances productivity. In a rapidly transforming digital world, wireless technology has a special place, as it has truly "retired the wire" and contributed to the ease and efficient access to patient data and other software-based applications for diagnosis and treatment. If the office or the clinic is networked, access to patient management software, imaging software and treatment planning tools is enhanced. Access will be further enhanced and unrestricted if the entire network is wireless. As with any new, emerging technology, there will be issues that should be kept in mind before adapting to the wireless environment. Foremost is the network security involved in the installation and use of these wireless networks. This short, technical manuscript deals with standards and choices in wireless technology currently available for implementation within a dental office. The benefits of each network security protocol available to protect patient data and boost the efficiency of a modern dental office are discussed.

  18. Radial transfer of tracking data with wireless links

    CERN Document Server

    Pelikan, Daniel; Brenner, Richard; Dancila, Dragos; Gustafsson, Leif

    2014-01-01

    Wireless data transfer has revolutionized the consumer mar ket for the last decade giving products equipped with transmitters and receiver for wireless data t ransfer. Wireless technology has fea- tures attractive for data transfer in future tracking detec tors. The removal of wires and connectors for data links is certainly beneficial both for the material b udget and the reliability of the system. One other advantage is the freedom of routing signals which t oday is particularly complicated when bringing the data the first 50 cm outside the tracker. Wit h wireless links intelligence can be built into a tracker by introducing communication betwee n tracking layers within a Region Of Interest which would allow the construction of track primit ives in real time. The wireless signal is transmitted by a passive antenna structure which is a radiat ion hard and much less complex object than an optical link. Due to the requirement of high data rate s in detectors a high bandwidth is required. The frequency band aro...

  19. THE STUDENTS’ PERCEPTIONS OF AUTHENTIC TEXTS-BASED TRANSLATION

    Directory of Open Access Journals (Sweden)

    Rusiana .

    2017-12-01

    Full Text Available Translation requires lots of practice. As it is generally known, authentic texts provide fruitful experience for students to translate either Indonesian-English or vice versa. Authentic texts give many real uses of language in varied meaningful contexts The texts used were advertisement, abstract, local stories, tourist attraction, community service and project for money. This research is aimed at investigating whether the use of authentic texts benefits the students and describing the students’ perceptions toward the use of authentic texts in Translation class. It is a qualitative research. Questionnaires were used to obtain the students’ perceptions on the use of authentic texts in translation. The findings show that authentic texts-based translation benefits students in experiencing better translation. Advertisement was considered to be the most relevant text. On the contrary, they find it difficult to cope with authentic texts particularly dealing with words/terms/vocabulary, meanings, culture, and grammar. The recommendations are that the students have to be exposed to many authentic texts of varied topics in both English and Indonesian in order that they understand both the SL and TL well. For further researchers, it would be possible to research on the influence of authentic texts based translation on the students’ translation skill.

  20. Hardware device binding and mutual authentication

    Science.gov (United States)

    Hamlet, Jason R; Pierson, Lyndon G

    2014-03-04

    Detection and deterrence of device tampering and subversion by substitution may be achieved by including a cryptographic unit within a computing device for binding multiple hardware devices and mutually authenticating the devices. The cryptographic unit includes a physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generates a binding PUF value. The cryptographic unit uses the binding PUF value during an enrollment phase and subsequent authentication phases. During a subsequent authentication phase, the cryptographic unit uses the binding PUF values of the multiple hardware devices to generate a challenge to send to the other device, and to verify a challenge received from the other device to mutually authenticate the hardware devices.

  1. ``Low Power Wireless Technologies: An Approach to Medical Applications''

    Science.gov (United States)

    Bellido O., Francisco J.; González R., Miguel; Moreno M., Antonio; de La Cruz F, José Luis

    Wireless communication supposed a great both -quantitative and qualitative, jump in the management of the information, allowing the access and interchange of it without the need of a physical cable connection. The wireless transmission of voice and information has remained in constant evolution, arising new standards like BluetoothTM, WibreeTM or ZigbeeTM developed under the IEEE 802.15 norm. These newest wireless technologies are oriented to systems of communication of short-medium distance and optimized for a low cost and minor consume, becoming recognized as a flexible and reliable medium for data communications across a broad range of applications due to the potential that the wireless networks presents to operate in demanding environments providing clear advantages in cost, size, power, flexibility, and distributed intelligence. About the medical applications, the remote health or telecare (also called eHealth) is getting a bigger place into the manufacturers and medical companies, in order to incorporate products for assisted living and remote monitoring of health parameteres. At this point, the IEEE 1073, Personal Health Devices Working Group, stablish the framework for these kind of applications. Particularly, the 1073.3.X describes the physical and transport layers, where the new ultra low power short range wireless technologies can play a big role, providing solutions that allow the design of products which are particularly appropriate for monitor people’s health with interoperability requirements.

  2. Authentic Montessori: The Teacher Makes the Difference

    Science.gov (United States)

    Huxel, Alexa C.

    2013-01-01

    What are the elements that make up authentic Montessori? Is Montessori something concrete or abstract? Are there intangibles that make Montessori what it is? Many classrooms today have Montessori materials and small tables and chairs. Are they authentic Montessori? When examining areas that traditionally make defining authentic Montessori…

  3. Ninth Grade Student Responses to Authentic Science Instruction

    Science.gov (United States)

    Ellison, Michael Steven

    This mixed methods case study documents an effort to implement authentic science and engineering instruction in one teacher's ninth grade science classrooms in a science-focused public school. The research framework and methodology is a derivative of work developed and reported by Newmann and others (Newmann & Associates, 1996). Based on a working definition of authenticity, data were collected for eight months on the authenticity in the experienced teacher's pedagogy and in student performance. Authenticity was defined as the degree to which a classroom lesson, an assessment task, or an example of student performance demonstrates construction of knowledge through use of the meaning-making processes of science and engineering, and has some value to students beyond demonstrating success in school (Wehlage et al., 1996). Instruments adapted for this study produced a rich description of the authenticity of the teacher's instruction and student performance. The pedagogical practices of the classroom teacher were measured as moderately authentic on average. However, the authenticity model revealed the teacher's strategy of interspersing relatively low authenticity instructional units focused on building science knowledge with much higher authenticity tasks requiring students to apply these concepts and skills. The authenticity of the construction of knowledge and science meaning-making processes components of authentic pedagogy were found to be greater, than the authenticity of affordances for students to find value in classroom activities beyond demonstrating success in school. Instruction frequently included one aspect of value beyond school, connections to the world outside the classroom, but students were infrequently afforded the opportunity to present their classwork to audiences beyond the teacher. When the science instruction in the case was measured to afford a greater level of authentic intellectual work, a higher level of authentic student performance on

  4. State Authenticity as Fit to Environment: The Implications of Social Identity for Fit, Authenticity, and Self-Segregation.

    Science.gov (United States)

    Schmader, Toni; Sedikides, Constantine

    2017-10-01

    People seek out situations that "fit," but the concept of fit is not well understood. We introduce State Authenticity as Fit to the Environment (SAFE), a conceptual framework for understanding how social identities motivate the situations that people approach or avoid. Drawing from but expanding the authenticity literature, we first outline three types of person-environment fit: self-concept fit, goal fit, and social fit. Each type of fit, we argue, facilitates cognitive fluency, motivational fluency, and social fluency that promote state authenticity and drive approach or avoidance behaviors. Using this model, we assert that contexts subtly signal social identities in ways that implicate each type of fit, eliciting state authenticity for advantaged groups but state inauthenticity for disadvantaged groups. Given that people strive to be authentic, these processes cascade down to self-segregation among social groups, reinforcing social inequalities. We conclude by mapping out directions for research on relevant mechanisms and boundary conditions.

  5. Toward Developing Authentic Leadership: Team-Based Simulations

    Science.gov (United States)

    Shapira-Lishchinsky, Orly

    2014-01-01

    Although there is a consensus that authentic leadership should be an essential component in educational leadership, no study to date has ever tried to find whether team-based simulations may promote authentic leadership. The purpose of this study was to identify whether principal trainees can develop authentic leadership through ethical decision…

  6. Wireless data transfer with mm-waves for future tracking detectors

    International Nuclear Information System (INIS)

    Pelikan, D.; Bingefors, N.; Brenner, R.; Gustafsson, L.; Dancila, D.

    2014-01-01

    Wireless data transfer has revolutionized the consumer market for the last decade generating many products equipped with transmitters and receivers for wireless data transfer. Wireless technology opens attractive possibilities for data transfer in future tracking detectors. The reduction of wires and connectors for data links is certainly beneficial both for the material budget and the reliability of the system. An advantage of wireless data transfer is the freedom of routing signals which today is particularly complicated when bringing the data the first 50 cm out of the tracker. With wireless links intelligence can be built into a tracker by introducing communication between tracking layers within a region of interest which would allow the construction of track primitives in real time. The wireless technology used in consumer products is however not suitable for tracker readouts. The low data transfer capacity of current 5 GHz transceivers and the relatively large feature sizes of the components is a disadvantage.Due to the requirement of high data rates in tracking detectors high bandwidth is required. The frequency band around 60 GHz turns out to be a very promising candidate for data transfer in a detector system. The high baseband frequency allows for data transfer in the order of several Gbit/s. Due to the small wavelength in the mm range only small structures are needed for the transmitting and receiving electronics. The 60 GHz frequency band is a strong candidate for future WLAN applications hence components are already starting to be available on the market.Patch antennas produced on flexible Printed Circuit Board substrate that can be used for wireless communication in future trackers are presented in this article. The antennas can be connected to transceivers for data transmission/reception or be connected by wave-guides to structures capable of bringing the 60 GHz signal behind boundaries. Results on simulation and fabrication of these antennas are

  7. Wireless data transfer with mm-waves for future tracking detectors

    Science.gov (United States)

    Pelikan, D.; Bingefors, N.; Brenner, R.; Dancila, D.; Gustafsson, L.

    2014-11-01

    Wireless data transfer has revolutionized the consumer market for the last decade generating many products equipped with transmitters and receivers for wireless data transfer. Wireless technology opens attractive possibilities for data transfer in future tracking detectors. The reduction of wires and connectors for data links is certainly beneficial both for the material budget and the reliability of the system. An advantage of wireless data transfer is the freedom of routing signals which today is particularly complicated when bringing the data the first 50 cm out of the tracker. With wireless links intelligence can be built into a tracker by introducing communication between tracking layers within a region of interest which would allow the construction of track primitives in real time. The wireless technology used in consumer products is however not suitable for tracker readouts. The low data transfer capacity of current 5 GHz transceivers and the relatively large feature sizes of the components is a disadvantage.Due to the requirement of high data rates in tracking detectors high bandwidth is required. The frequency band around 60 GHz turns out to be a very promising candidate for data transfer in a detector system. The high baseband frequency allows for data transfer in the order of several Gbit/s. Due to the small wavelength in the mm range only small structures are needed for the transmitting and receiving electronics. The 60 GHz frequency band is a strong candidate for future WLAN applications hence components are already starting to be available on the market.Patch antennas produced on flexible Printed Circuit Board substrate that can be used for wireless communication in future trackers are presented in this article. The antennas can be connected to transceivers for data transmission/reception or be connected by wave-guides to structures capable of bringing the 60 GHz signal behind boundaries. Results on simulation and fabrication of these antennas are

  8. The embodiment of authentic leadership.

    Science.gov (United States)

    Waite, Roberta; McKinney, Nicole; Smith-Glasgow, Mary Ellen; Meloy, Faye A

    2014-01-01

    Development of student leadership capacity and efficacy is critical to the nursing profession, and vital to this process is a strong foundation in critical thinking that includes a depth of understanding of self (i.e., authentic leadership development). This article will (a) present a theoretical overview of authentic leadership as compared with other popular leadership theories, (b) provide an overview of development/implementation of an authentic leadership course, the first in a series of six one-credit courses as an integral component of the Macy Undergraduate Leadership Fellows Program for upper-level nursing students, and (c) discuss related implications for nursing education. Findings from an investigator-developed quantitative pre-post survey and qualitative evaluation questions are provided. Student feedback regarding the comprehensive nature of the course was extremely positive and affirmed the value of introspection associated with authentic leadership in ongoing personal and professional development. Critical pedagogy and action-oriented learning strategies also proved beneficial to student engagement. Copyright © 2014 Elsevier Inc. All rights reserved.

  9. An Authentic Interpretation of Laws

    Directory of Open Access Journals (Sweden)

    Teodor Antić

    2015-01-01

    Full Text Available Authentic interpretation of laws is a legal institute whereby a legislator gives the authentic meaning to a specific legal norm in case of its incorrect or diversified interpretation in practice. It has the same legal force as the law. Retroactivity and influence on pending cases are its inherent characteristics. Due to these characteristics and their relation to the principles of the rule of law, legal certainty and separation of powers, it is subjected to severe criticism not only by legal theory but also legal practice. The author analyses the institute of authentic interpretation from historical and comparative point of view and through the Croatian normative regulation, practice of the Croatian Parliament and academic debate, including opinions in favour as well as against it. On these grounds the author concludes that higher quality of law making procedure could make the authentic interpretation dispensable. On the other hand, should this institute be kept in the legal order it is essential to receive more effective constitutional control.

  10. Authenticity as a brand differentiator: its strategic design through the use of brandcepts

    Directory of Open Access Journals (Sweden)

    Humberto Consuegra

    2012-10-01

    Full Text Available This article evaluates the emotional territories that arise from the concept of authenticity in order to effectively position a brand or product in the market. Brandcepts were used as the basis of this study’s methodology. Consequently, six housewives participated in a focus group in order to identify possible metaphors that could link suero costeño from Colombia with authenticity. The results of this study are very effective for the brand’s strategist in order to successfully position the brand/ product in the market. The study also validates the use of brandcepts. In addition, the article contains effective managerial suggestions in order to better implement the study’s results.

  11. Introduction to Methods Demonstrations for Authentication

    International Nuclear Information System (INIS)

    Kouzes, Richard T.; Hansen, Randy R.; Pitts, W. K.

    2002-01-01

    During the Trilateral Initiative Technical Workshop on Authentication and Certification, PNNL will demonstrate some authentication technologies. This paper briefly describes the motivation for these demonstrations and provide background on them

  12. Authentic Leadership: Application to Women Leaders

    Directory of Open Access Journals (Sweden)

    Margaret M. Hopkins

    2015-07-01

    Full Text Available This article provides an overview and critique of authentic leadership, with particular arguments given to support the premise that authentic leadership is a gendered representation of leadership.

  13. Multi-modal Behavioural Biometric Authentication for Mobile Devices

    OpenAIRE

    Saevanee , Hataichanok; Clarke , Nathan ,; Furnell , Steven ,

    2012-01-01

    Part 12: Authentication and Delegation; International audience; The potential advantages of behavioural biometrics are that they can be utilised in a transparent (non-intrusive) and continuous authentication system. However, individual biometric techniques are not suited to all users and scenarios. One way to increase the reliability of transparent and continuous authentication systems is create a multi-modal behavioural biometric authentication system. This research investigated three behavi...

  14. Authentic leadership: What's in the construct?

    OpenAIRE

    Endrissat, Nada; Müller, Werner R.

    2006-01-01

    In a qualitative leadership study conducted in the German-speaking part of Switzerland the quest to be oneself i.e., to be authentic was found to be central for leadership. We will present the results in detail and highlight the difficulties leaders experience when trying to be authentic in their daily interaction. By providing a contextually rich description of authentic leadership from practitioners' point of views, our study contributes to the current endeavor to understand and define auth...

  15. Developmental Changes in Judgments of Authentic Objects

    Science.gov (United States)

    Frazier, Brandy N.; Gelman, Susan A.

    2009-01-01

    This study examined the development of an understanding of authenticity among 112 children (preschoolers, kindergarten, 1st graders, and 4th graders) and 119 college students. Participants were presented with pairs of photographs depicting authentic and non-authentic objects and asked to pick which one belongs in a museum and which one they would…

  16. A Novel Multifactor Authentication System Ensuring Usability and Security

    OpenAIRE

    Mathew, Gloriya; Thomas, Shiney

    2013-01-01

    User authentication is one of the most important part of information security. Computer security most commonly depends on passwords to authenticate human users. Password authentication systems will be either been usable but not secure, or secure but not usable. While there are different types of authentication systems available alphanumeric password is the most commonly used authentication mechanism. But this method has significant drawbacks. An alternative solution to the text based authenti...

  17. Wireless Crew Communication Feasibility Assessment

    Science.gov (United States)

    Archer, Ronald D.; Romero, Andy; Juge, David

    2016-01-01

    Ongoing discussions with crew currently onboard the ISS as well as the crew debriefs from completed ISS missions indicate that issues associated with the lack of wireless crew communication results in increased crew task completion times and lower productivity, creates cable management issues, and increases crew frustration.

  18. The Wireless ATM Architecture

    Directory of Open Access Journals (Sweden)

    R. Palitefka

    1998-06-01

    Full Text Available An overview of the proposed wireless ATM structure is provided. Wireless communication have been developed to a level where offered services can now be extended beyond voice and data. There are already wireless LANs, cordless systems offering data services and mobile data. Wireless LAN systems are basically planned for local, on-promises and in-house networking providing short distance radio or infrared links between computer system. The main challenge of wireless ATM is to harmonise the development of broadband wireless system with service B -ISDN/ATM and ATM LANs, and offer multimedia multiservice features for the support of time-sensitive voice communication, video, desktop multimedia applications, and LAN data traffic for the wireless user.

  19. Building Representative-Based Data Aggregation Tree in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanfei Zheng

    2010-01-01

    Full Text Available Data aggregation is an essential operation to reduce energy consumption in large-scale wireless sensor networks (WSNs. A compromised node may forge an aggregation result and mislead base station into trusting a false reading. Efficient and secure aggregation scheme is critical in WSN applications due to the stringent resource constraints. In this paper, we propose a method to build up the representative-based aggregation tree in the WSNs such that the sensing data are aggregated along the route from the leaf cell to the root of the tree. In the cinema of large-scale and high-density sensor nodes, representative-based aggregation tree can reduce the data transmission overhead greatly by directed aggregation and cell-by-cell communications. It also provides security services including the integrity, freshness, and authentication, via detection mechanism in the cells.

  20. Design and Analysis of Secure Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Wang, Jiong; Zhang, Hua

    2017-09-01

    In recent years, with the development of science and technology and the progress of the times, China's wireless network technology has become increasingly prosperous and it plays an important role in social production and life. In this context, in order to further to enhance the stability of wireless network data transmission and security enhancements, the staff need to focus on routing security and carry out related work. Based on this, this paper analyzes the design of wireless sensor based on secure routing protocol.

  1. Picturing the authenticity of emotions

    NARCIS (Netherlands)

    Kraemer, U.A.F.; Salmela, M.; Mayer, V.

    2009-01-01

    In our everyday lives, we talk about authentic and inauthentic emotions. Is this just a façon de parler that does not have any reference in the "real world?" I will support the thesis that it makes sense to talk about the authenticity of emotions in our everyday practice, disregarding the question

  2. Possibility of spoof attack against robustness of multibiometric authentication systems

    Science.gov (United States)

    Hariri, Mahdi; Shokouhi, Shahriar Baradaran

    2011-07-01

    Multibiometric systems have been recently developed in order to overcome some weaknesses of single biometric authentication systems, but security of these systems against spoofing has not received enough attention. In this paper, we propose a novel practical method for simulation of possibilities of spoof attacks against a biometric authentication system. Using this method, we model matching scores from standard to completely spoofed genuine samples. Sum, product, and Bayes fusion rules are applied for score level combination. The security of multimodal authentication systems are examined and compared with the single systems against various spoof possibilities. However, vulnerability of fused systems is considerably increased against spoofing, but their robustness is generally higher than single matcher systems. In this paper we show that robustness of a combined system is not always higher than a single system against spoof attack. We propose empirical methods for upgrading the security of multibiometric systems, which contain how to organize and select biometric traits and matchers against various possibilities of spoof attack. These methods provide considerable robustness and present an appropriate reason for using combined systems against spoof attacks.

  3. Authenticated tracking and monitoring system (ATMS) tracking shipments from an Australian uranium mine

    International Nuclear Information System (INIS)

    Schoeneman, J.L.

    1998-01-01

    The Authenticated Tracking and Monitoring System (ATMS) answers the need for global monitoring of the status and location of sensitive items on a worldwide basis, 24 hours a day. ATMS uses wireless sensor packs to monitor the status of the items and environmental conditions. A receiver and processing unit collect a variety of sensor event data. The collected data are transmitted to the INMARSAT satellite communication system, which then sends the data to appropriate ground stations. Authentication and encryption algorithms secure the data during communication activities. A typical ATMS application would be to track and monitor the safety and security of a number of items in transit along a scheduled shipping route. The resulting tracking, timing, and status information could then be processed to ensure compliance with various agreements. Following discussions between the Australian Safeguards Office (ASO), the US Department of Energy (DOE), and Sandia National Laboratories (SNL) in early 1995, the parties mutually agreed to conduct and evaluate a field trial prototype ATMS to track and monitor shipments of uranium ore concentrate (UOC) from an operating uranium mine in Australia to a final destination in Rotterdam, the Netherlands, with numerous stops along the way. During the months of February and March 1998, the trial was conducted on a worldwide basis, with tracking and monitoring stations located at sites in both Australia and the US. This paper describes ATMS and the trial

  4. Managing Authentic Experience in the Hypermodern Knowledge Economy

    DEFF Research Database (Denmark)

    Rendtorff, Jacob Dahl

    2017-01-01

    Modern experience economy is about buying and selling experiences, to make intimate experiences and search for customer satisfaction the driving motor of capitalist economies. The concept of experience and more recently the notion of authentic experience (e.g. Pine and Gilmore: Authenticity: What...... Customers Really Want) has thereby become central to management theory and management philosophy. In this paper, I want to discuss some fundamental and foundational aspects of the concept of authentic experience in the framework of the experience economy as a social reality of late modernity. 1. I...... will start with a phenomenological perspective on the concept of experience and relate this concept to the idea of authenticity. This will be based on comparison between different concepts of authenticity. 2. After this I will analyze this concept of authenticity in the framework of the kind of society...

  5. Image content authentication based on channel coding

    Science.gov (United States)

    Zhang, Fan; Xu, Lei

    2008-03-01

    The content authentication determines whether an image has been tampered or not, and if necessary, locate malicious alterations made on the image. Authentication on a still image or a video are motivated by recipient's interest, and its principle is that a receiver must be able to identify the source of this document reliably. Several techniques and concepts based on data hiding or steganography designed as a means for the image authentication. This paper presents a color image authentication algorithm based on convolution coding. The high bits of color digital image are coded by the convolution codes for the tamper detection and localization. The authentication messages are hidden in the low bits of image in order to keep the invisibility of authentication. All communications channels are subject to errors introduced because of additive Gaussian noise in their environment. Data perturbations cannot be eliminated but their effect can be minimized by the use of Forward Error Correction (FEC) techniques in the transmitted data stream and decoders in the receiving system that detect and correct bits in error. This paper presents a color image authentication algorithm based on convolution coding. The message of each pixel is convolution encoded with the encoder. After the process of parity check and block interleaving, the redundant bits are embedded in the image offset. The tamper can be detected and restored need not accessing the original image.

  6. 22 CFR 92.38 - Forms of certificate of authentication.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Forms of certificate of authentication. 92.38... SERVICES Specific Notarial Acts § 92.38 Forms of certificate of authentication. The form of a certificate of authentication depends on the statutory requirements of the jurisdiction where the authenticated...

  7. Authentic Leadership Kepala Sekolah dalam Menanamkan Sistem Nilai

    OpenAIRE

    Aan Komariah

    2013-01-01

    Abstract: The Authentic Leadership of School Principals in Inculcating Value System. The present article reports on a research project aimed at examining the extent to which “ authentic ladership” is important as an alternative leadership model to apply at schools to inculcate value and character systems of the school community. It was also aimed at examining the dimensionality of the authentic leaderhip . Delphi Survey method was implemented to assess the importance of authentic leadership. ...

  8. Authentic Leadership Kepala Sekolah Dalam Menanamkan Sistem Nilai

    OpenAIRE

    Komariah, Aan

    2012-01-01

    : The Authentic Leadership of School Principals in Inculcating Value System. The present article reports on a research project aimed at examining the extent to which “ authentic ladership” is important as an alternative leadership model to apply at schools to inculcate value and character systems of the school community. It was also aimed at examining the dimensionality of the authentic leaderhip . Delphi Survey method was implemented to assess the importance of authentic leadership. The stud...

  9. Experience of wireless local area network in a radiation oncology department.

    Science.gov (United States)

    Mandal, Abhijit; Asthana, Anupam Kumar; Aggarwal, Lalit Mohan

    2010-01-01

    The aim of this work is to develop a wireless local area network (LAN) between different types of users (Radiation Oncologists, Radiological Physicists, Radiation Technologists, etc) for efficient patient data management and to made easy the availability of information (chair side) to improve the quality of patient care in Radiation Oncology department. We have used mobile workstations (Laptops) and stationary workstations, all equipped with wireless-fidelity (Wi-Fi) access. Wireless standard 802.11g (as recommended by Institute of Electrical and Electronic Engineers (IEEE, Piscataway, NJ) has been used. The wireless networking was configured with the Service Set Identifier (SSID), Media Access Control (MAC) address filtering, and Wired Equivalent Privacy (WEP) network securities. We are successfully using this wireless network in sharing the indigenously developed patient information management software. The proper selection of the hardware and the software combined with a secure wireless LAN setup will lead to a more efficient and productive radiation oncology department.

  10. Texas Instruments Technical Seminar: Power Management and Wireless

    CERN Multimedia

    2006-01-01

    Monday 6 November TECHNICAL TRAINING SEMINAR 14:00 to 17:30 - Training Centre Auditorium (bldg. 593) Texas Instruments Technical Seminar: Power Management and Wireless Michael Scholtholt, Field Application Engineer / TEXAS INSTRUMENTS (US, D, CH) The range of power management products available today offers the possibility to find the best solution for each application. To select the right product it is therefore necessary to understand system requirements, how power supply products work, and where they differentiate. This Technical Training Seminar will also present an overview of how to choose the right RF platform based on markets and applications: nowadays almost everbody has at least one wireless product in use, and this tendency seems to increase significantly. Power Management Voltage mode vs. current mode control Differentiating DC/DC converters by analyzing control and compensation schemes: line / load regulation, transient response, BOM, board space, ease-of-use Introduction to evaluati...

  11. Texas Instruments Technical Seminar: Power Management and Wireless

    CERN Multimedia

    2006-01-01

    Monday 6 November TECHNICAL TRAINING SEMINAR 14:00 to 17:30 - Training Centre Auditorium (bldg. 593) Texas Instruments Technical Seminar: Power Management and Wireless Michael Scholtholt, Field Application Engineer / TEXAS INSTRUMENTS (US, D, CH) The range of power management products available today offers the possibility to find the best solution for each application. To select the right product it is therefore necessary to understand system requirements, how power supply products work, and where they differentiate. This Technical Training Seminar will also present an overview of how to choose the right RF platform based on markets and applications: nowadays almost everbody has at least one wireless product in use, and this tendency seems to increase significantly. Power Management Voltage mode vs. current mode control Differentiating DC/DC converters by analyzing control and compensation schemes: line / load regulation, transient response, BOM, board space, ease-of-use Introduction to evalu...

  12. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi; Wang, Chun-Cheng

    2015-11-01

    To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.

  13. Development of Authentic Assessment instruments for Critical Thinking skills in Global Warming with a Scientific Approach

    Directory of Open Access Journals (Sweden)

    R. Surya Damayanti

    2017-12-01

    Full Text Available This study aims to develop an authentic assessment instrument to measure critical thinking skills in global warming learning and to describe the suitability, easiness, and usefulness of the use instruments which are developed base on the teacher’s opinion.   The development design is carried out by Borg & Gall (2003 development model, which is conducted with seven stages: information gathering stage, planning stage, product development stage, product test stage, product revision stage, field trial stage, and final product. The test subjects are students and teachers in SMA Lampung Tengah by using purposive sampling technique.  Global warming learning using authentic assessment consists of a series of learning activities, including observing, discussing, exploring, associating and communicating.  The results show the authentic assessment techniques global warming to measure and cultivate critical thinking skills consisting of written tests, performance, portfolios, projects, and attitudes.  The developed assessment model meets content and constructs validity, and effectively improves students' critical thinking skills and has a high level of suitability, easiness, and usefulness well-being. The assessment techniques are used in global warming learning are performance assessment techniques, portfolios, projects, products, and attitude that together contribute to the improvement of critical thinking skills on 97,4% of global warming learning.

  14. Brand new authentic places

    DEFF Research Database (Denmark)

    Stender, Marie

    the relation and interplay between the two. This study strives to fill this gap by ethnographically tracing the process from design to occupancy including the role of branding as a means to create authenticity. The concept of authenticity is often associated with old houses and neighbourhoods, but also in new......How are places and material surroundings ascribed with meaning when new residential neighbourhoods are designed, branded and taken into use? Existing research on housing, neighbourhoods and urban design tends to take the perspective of either the architect or the user rather than to explore...... neighbourhoods stories of authenticity seems to be of great importance giving value and identity to place and people. By way of design and branding new places are implied with notions of the real, the original and the unique referring to e.g. its historical past, architectural uniqueness, sustainability or sense...

  15. Authentic texts in teaching French as a foreign language

    Directory of Open Access Journals (Sweden)

    Meta Lah

    2010-12-01

    Full Text Available The present paper is aimed at providing a ref lection on the use of authentic texts in French as a foreign language classroom. The author bases herself on an analysis of texts taken from four textbook sets (Le nouveau sans fronti`eres, Panorama, Campus and Rond point, which were or are still used in teaching French as a foreign language. Initially, a definition of authenticity and a survey of authentic material usage through history are provided. In the overview of the texts forming the corpus the texts are divided into authentic, adapted, apparently authentic and those for which no assumption can be made as to their authenticity. The authenticity analysis is also carried out by taking into account the analysis of/categorisation into text types (according to Adam. The author proceeds from two premises, i.e. firstly she foresees that authentic texts will be present in all text books analysed and secondly, considering the greater accessibility of materials, that their presence will be more pronounced in recent textbooks. However, none of the two hypo theses is confirmed, as authentic texts are found in the first three textbook sets, but not in the most recent one, while their presence is most pronounced in the oldest textbook set, i.e. in Le nouveau sans fronti`eres. The result of the analysis is thus somehow surprising given the overall accessibility of all kinds of authentic materials. In the author's opinion more authentic texts should be included into textbooks to thus enhance the purposeful ness of the foreign language classroom.

  16. Authenticity and Empathy in Education

    Science.gov (United States)

    Bialystok, Lauren; Kukar, Polina

    2018-01-01

    The educational enthusiasm for both authenticity and empathy makes a number of assumptions about universal virtues, self-hood, the role of emotion in education, and the role of the teacher. In this article, we argue that authenticity and empathy are both nebulous virtues that teachers and students are called to embody with little reflection on how…

  17. Identity-Based Authentication for Cloud Computing

    Science.gov (United States)

    Li, Hongwei; Dai, Yuanshun; Tian, Ling; Yang, Haomiao

    Cloud computing is a recently developed new technology for complex systems with massive-scale services sharing among numerous users. Therefore, authentication of both users and services is a significant issue for the trust and security of the cloud computing. SSL Authentication Protocol (SAP), once applied in cloud computing, will become so complicated that users will undergo a heavily loaded point both in computation and communication. This paper, based on the identity-based hierarchical model for cloud computing (IBHMCC) and its corresponding encryption and signature schemes, presented a new identity-based authentication protocol for cloud computing and services. Through simulation testing, it is shown that the authentication protocol is more lightweight and efficient than SAP, specially the more lightweight user side. Such merit of our model with great scalability is very suited to the massive-scale cloud.

  18. Instant Java password and authentication security

    CERN Document Server

    Mayoral, Fernando

    2013-01-01

    Filled with practical, step-by-step instructions and clear explanations for the most important and useful tasks. This book takes a hands-on approach to Java-based password hashing and authentication, detailing advanced topics in a recipe format.This book is ideal for developers new to user authentication and password security, and who are looking to get a good grounding in how to implement it in a reliable way.It's assumed that the reader will have some experience in Java already, as well as being familiar with the basic idea behind user authentication.

  19. A video authentication technique

    International Nuclear Information System (INIS)

    Johnson, C.S.

    1987-01-01

    Unattended video surveillance systems are particularly vulnerable to the substitution of false video images into the cable that connects the camera to the video recorder. New technology has made it practical to insert a solid state video memory into the video cable, freeze a video image from the camera, and hold this image as long as desired. Various techniques, such as line supervision and sync detection, have been used to detect video cable tampering. The video authentication technique described in this paper uses the actual video image from the camera as the basis for detecting any image substitution made during the transmission of the video image to the recorder. The technique, designed for unattended video systems, can be used for any video transmission system where a two-way digital data link can be established. The technique uses similar microprocessor circuitry at the video camera and at the video recorder to select sample points in the video image for comparison. The gray scale value of these points is compared at the recorder controller and if the values agree within limits, the image is authenticated. If a significantly different image was substituted, the comparison would fail at a number of points and the video image would not be authenticated. The video authentication system can run as a stand-alone system or at the request of another system

  20. Wireless security in mobile health.

    Science.gov (United States)

    Osunmuyiwa, Olufolabi; Ulusoy, Ali Hakan

    2012-12-01

    Mobile health (m-health) is an extremely broad term that embraces mobile communication in the health sector and data packaging. The four broad categories of wireless networks are wireless personal area network, wireless metropolitan area network, wireless wide area network, and wireless local area network. Wireless local area network is the most notable of the wireless networking tools obtainable in the health sector. Transfer of delicate and critical information on radio frequencies should be secure, and the right to use must be meticulous. This article covers the business opportunities in m-health, threats faced by wireless networks in hospitals, and methods of mitigating these threats.

  1. Secure authentication of classical messages with single photons

    International Nuclear Information System (INIS)

    Tian-Yin, Wang; Qiao-Yan, Wen; Fu-Chen, Zhu

    2009-01-01

    This paper proposes a scheme for secure authentication of classical messages with single photons and a hashed function. The security analysis of this scheme is also given, which shows that anyone cannot forge valid message authentication codes (MACs). In addition, the lengths of the authentication key and the MACs are invariable and shorter, in comparison with those presented authentication schemes. Moreover, quantum data storage and entanglement are not required in this scheme. Therefore, this scheme is more efficient and economical. (general)

  2. Authenticity, life satisfaction, and distress: a longitudinal analysis.

    Science.gov (United States)

    Boyraz, Güler; Waits, J Brandon; Felix, Victoria A

    2014-07-01

    The purpose of the present study was to examine the reciprocal relationships between authenticity and measures of life satisfaction and distress using a 2-wave panel study design. Data were collected from 232 college students attending 2 public universities. Structural equation modeling was used to analyze the data. The results of the cross-lagged panel analysis indicated that after controlling for temporal stability, initial authenticity (Time 1) predicted later distress and life satisfaction (Time 2). Specifically, higher levels of authenticity at Time 1 were associated with increased life satisfaction and decreased distress at Time 2. Neither distress nor life satisfaction at Time 1 significantly predicted authenticity at Time 2. However, the relationship between Time 1 distress and Time 2 authenticity was not significantly different from the relationship between Time 1 authenticity and Time 2 distress. Results are discussed in light of humanistic-existential theories and the empirical research on well-being. PsycINFO Database Record (c) 2014 APA, all rights reserved.

  3. Disambiguating authenticity: Interpretations of value and appeal.

    Directory of Open Access Journals (Sweden)

    Kieran O'Connor

    Full Text Available While shaping aesthetic judgment and choice, socially constructed authenticity takes on some very different meanings among observers, consumers, producers and critics. Using a theoretical framework positing four distinct meanings of socially constructed authenticity-type, moral, craft, and idiosyncratic-we aim to document empirically the unique appeal of each type. We develop predictions about the relationships between attributed authenticity and corresponding increases in the value ascribed to it through: (1 consumer value ratings, (2 willingness to pay, and (3 behavioral choice. We report empirical analyses from a research program of three multi-method studies using (1 archival data from voluntary consumer evaluations of restaurants in an online review system, (2 a university-based behavioral lab experiment, and (3 an online survey-based experiment. Evidence is consistent across the studies and suggests that perceptions of four distinct subtypes of socially constructed authenticity generate increased appeal and value even after controlling for option quality. Findings suggest additional directions for research on authenticity.

  4. A Family of Key Agreement Mechanisms for Mission Critical Communications for Secure Mobile Ad Hoc and Wireless Mesh Internetworking

    Directory of Open Access Journals (Sweden)

    Tryfonas Theo

    2011-01-01

    Full Text Available Future wireless networks like mobile ad hoc networks and wireless mesh networks are expected to play important role in demanding communications such as mission critical communications. MANETs are ideal for emergency cases where the communication infrastructure has been completely destroyed and there is a need for quick set up of communications among the rescue/emergency workers. In such emergency scenarios wireless mesh networks may be employed in a later phase for providing advanced communications and services acting as a backbone network in the affected area. Internetworking of both types of future networks will provide a broad range of mission critical applications. While offering many advantages, such as flexibility, easy of deployment and low cost, MANETs and mesh networks face important security and resilience threats, especially for such demanding applications. We introduce a family of key agreement methods based on weak to strong authentication associated with several multiparty contributory key establishment methods. We examine the attributes of each key establishment method and how each method can be better applied in different scenarios. The proposed protocols support seamlessly both types of networks and consider system and application requirements such as efficient and secure internetworking, dynamicity of network topologies and support of thin clients.

  5. Information barriers and authentication

    International Nuclear Information System (INIS)

    MacArthur, D.W.; Wolford, J.K.

    2001-01-01

    Acceptance of nuclear materials into a monitoring regime is complicated if the materials are in classified shapes or have classified composition. An attribute measurement system with an information barrier can be emplo,yed to generate an unclassified display from classified measurements. This information barrier must meet two criteria: (1) classified information cannot be released to the monitoring party, and (2) the monitoring party must be convinced that the unclassified output accurately represents the classified input. Criterion 1 is critical to the host country to protect the classified information. Criterion 2 is critical to the monitoring party and is often termed the 'authentication problem.' Thus, the necessity for authentication of a measurement system with an information barrier stems directly from the description of a useful information barrier. Authentication issues must be continually addressed during the entire development lifecycle of the measurement system as opposed to being applied only after the system is built.

  6. Designing assignment using authentic assessment

    Science.gov (United States)

    Arlianty, Widinda Normalia; Febriana, Beta Wulan; Diniaty, Artina; Fauzi'ah, Lina

    2017-12-01

    This research is conducted to get an overview of the use of authentic assessment in the department of chemistry education, Islamic University of Indonesia. This research was conducted on the students of semester five, odd semester of academic year 2016/2017. Authentic assessment is an assessment process that is capable of measuring the knowledge, attitudes and skills of learners. Chemistry teacher candidates are required to be equipped with teaching and judging skills. Teachers were required can design and carry out assessment of the process and learning outcomes of students in an objective, accountable, and informative. Teacher creativity is required in the assessment. Therefore, authentic assessment is very appropriate used to improve the competence of students in education department as teachers candidates in the preparation of learning assessments.

  7. ECG authentication in post-exercise situation.

    Science.gov (United States)

    Dongsuk Sung; Jeehoon Kim; Myungjun Koh; Kwangsuk Park

    2017-07-01

    Human authentication based on electrocardiogram (ECG) has been a remarkable issue for recent ten years. This paper proposed an authentication technology with the ECG data recorded after the harsh exercise. 55 subjects voluntarily attended to this experiment. A stepper was used as an exercise equipment. The subjects are asked to do stepper for 5 minutes and their ECG signals are acquired before and after the exercise in rest, sitting posture. Linear discriminant analysis (LDA) was used for both feature extraction and classification. Even though, within the first 1 minute recording, the subject recognition accuracy was 59.64%, which is too low to utilize, after one minute the accuracy was higher than 90% and it increased up to 96.22% within 5 minutes, which is plausible to use in authentication circumstances. Therefore, we have concluded that ECG authentication techniques will be able to be used after 1 minute of catching breath.

  8. Final report for the network authentication investigation and pilot.

    Energy Technology Data Exchange (ETDEWEB)

    Eldridge, John M.; Dautenhahn, Nathan; Miller, Marc M.; Wiener, Dallas J; Witzke, Edward L.

    2006-11-01

    New network based authentication mechanisms are beginning to be implemented in industry. This project investigated different authentication technologies to see if and how Sandia might benefit from them. It also investigated how these mechanisms can integrate with the Sandia Two-Factor Authentication Project. The results of these investigations and a network authentication path forward strategy are documented in this report.

  9. Authentication via wavefront-shaped optical responses

    Science.gov (United States)

    Eilers, Hergen; Anderson, Benjamin R.; Gunawidjaja, Ray

    2018-02-01

    Authentication/tamper-indication is required in a wide range of applications, including nuclear materials management and product counterfeit detection. State-of-the-art techniques include reflective particle tags, laser speckle authentication, and birefringent seals. Each of these passive techniques has its own advantages and disadvantages, including the need for complex image comparisons, limited flexibility, sensitivity to environmental conditions, limited functionality, etc. We have developed a new active approach to address some of these short-comings. The use of an active characterization technique adds more flexibility and additional layers of security over current techniques. Our approach uses randomly-distributed nanoparticles embedded in a polymer matrix (tag/seal) which is attached to the item to be secured. A spatial light modulator is used to adjust the wavefront of a laser which interacts with the tag/seal, and a detector is used to monitor this interaction. The interaction can occur in various ways, including transmittance, reflectance, fluorescence, random lasing, etc. For example, at the time of origination, the wavefront-shaped reflectance from a tag/seal can be adjusted to result in a specific pattern (symbol, words, etc.) Any tampering with the tag/seal would results in a disturbance of the random orientation of the nanoparticles and thus distort the reflectance pattern. A holographic waveplate could be inserted into the laser beam for verification. The absence/distortion of the original pattern would then indicate that tampering has occurred. We have tested the tag/seal's and authentication method's tamper-indicating ability using various attack methods, including mechanical, thermal, and chemical attacks, and have verified our material/method's robust tamper-indicating ability.

  10. HPTLC Fingerprint Analysis: A Quality Control for Authentication of Herbal Phytochemicals

    Science.gov (United States)

    Ram, Mauji; Abdin, M. Z.; Khan, M. A.; Jha, Prabhakar

    Authentication and consistent quality are the basic requirement for Indian traditional medicine (TIM), Chinese traditional herbal medicine (TCHM), and their commercial products, regardless of the kind of research conducted to modernize the TIM and TCHM. The complexities of TIM and TCHM challenge the current official quality control mode, for which only a few biochemical markers were selected for identification and quantitative assay. Referring too many unknown factors existed in TIM and TCHM, it is impossible and unnecessary to pinpoint qualitatively and quantitatively every single component contained in the herbal drug. Chromatographic fingerprint is a rational option to meet the need for more effective and powerful quality assessment to TIM and TCHM. The optimized chromatographic fingerprint is not only an alternative analytical tool for authentication, but also an approach to express the various pattern of chemical ingredients distribution in the herbal drugs and preserve such "database" for further multifaced sustainable studies. Analytical separation techniques, for example, high-performance liquid chromatography (HPLC), gas chromatography (GC) and mass spectrometry (MS) were among the most popular methods of choice used for quality control of raw material and finished herbal product. Fingerprint analysis approach using high-performance thin-layer chromatography (HPTLC) has become the most potent tool for quality control of herbal medicines because of its simplicity and reliability. It can serve as a tool for identification, authentication, and quality control of herbal drugs. In this chapter, attempts are being made to expand the use of HPTLC and at the same time create interest among prospective researcher in herbal analysis. The developed method can be used as a quality control tool for rapid authentication from a wide variety of herbal samples. Some examples demonstrated the role of fingerprinting in quality control and assessment.

  11. CCNA Wireless Study Guide

    CERN Document Server

    Lammle, Todd

    2010-01-01

    A complete guide to the CCNA Wireless exam by leading networking authority Todd Lammle. The CCNA Wireless certification is the most respected entry-level certification in this rapidly growing field. Todd Lammle is the undisputed authority on networking, and this book focuses exclusively on the skills covered in this Cisco certification exam. The CCNA Wireless Study Guide joins the popular Sybex study guide family and helps network administrators advance their careers with a highly desirable certification.: The CCNA Wireless certification is the most respected entry-level wireless certification

  12. Creating an Authentic Learning Environment in the Foreign Language Classroom

    Science.gov (United States)

    Nikitina, Larisa

    2011-01-01

    Theatrical activities are widely used by language educators to promote and facilitate language learning. Involving students in production of their own video or a short movie in the target language allows a seamless fusion of language learning, art, and popular culture. The activity is also conducive for creating an authentic learning situation…

  13. Towards distortion-free robust image authentication

    International Nuclear Information System (INIS)

    Coltuc, D

    2007-01-01

    This paper investigates a general framework for distortion-free robust image authentication by multiple marking. First, by robust watermarking a subsampled version of image edges is embedded. Then, by reversible watermarking the information needed to recover the original image is inserted, too. The hiding capacity of the reversible watermarking is the essential requirement for this approach. Thus in case of no attacks not only image is authenticated but also the original is exactly recovered. In case of attacks, reversibility is lost, but image can still be authenticated. Preliminary results providing very good robustness against JPEG compression are presented

  14. Heidegger's Concept of Authenticity and Sport Experience

    OpenAIRE

    Higuchi, Satoshi

    1991-01-01

    Carolyne Thomas regarded the aesthetic experience in sport as authentic in the meaning from Martin Heidegger's Being and Time. To examine the adequacy of the interpretation, the comparison between Thomas' concept of authenticity and the Heidegger's was attempted in this paper. Thomas' concept of authenticity is opposite to accidentality. It is also positive realization of a self, positive movement toward a capable being, a unique self, a unique experience, and honesty in a sport situation...

  15. [Inheritance and innovation of traditional Chinese medicinal authentication].

    Science.gov (United States)

    Zhao, Zhong-zhen; Chen, Hu-biao; Xiao, Pei-gen; Guo, Ping; Liang, Zhi-tao; Hung, Fanny; Wong, Lai-lai; Brand, Eric; Liu, Jing

    2015-09-01

    Chinese medicinal authentication is fundamental for the standardization and globalization of Chinese medicine. The discipline of authentication addresses difficult issues that have remained unresolved for thousands of years, and is essential for preserving safety. Chinese medicinal authentication has both scientific and traditional cultural connotations; the use of scientific methods to elucidate traditional experience-based differentiation carries the legacy of Chinese medicine forward, and offers immediate practical significance and long-term scientific value. In this paper, a path of inheritance and innovation is explored through the scientific exposition of Chinese medicinal authentication, featuring a review of specialized publications, the establishment of a Chinese medicine specimen center and Chinese medicinal image databases, the expansion of authentication technologies, and the formation of a cultural project dedicated to the Compedium of Materia Medica.

  16. Authenticity screening of stained glass windows using optical spectroscopy

    Science.gov (United States)

    Meulebroeck, Wendy; Wouters, Hilde; Nys, Karin; Thienpont, Hugo

    2016-11-01

    Civilized societies should safeguard their heritage as it plays an important role in community building. Moreover, past technologies often inspire new technology. Authenticity is besides conservation and restoration a key aspect in preserving our past, for example in museums when exposing showpieces. The classification of being authentic relies on an interdisciplinary approach integrating art historical and archaeological research complemented with applied research. In recent decades analytical dating tools are based on determining the raw materials used. However, the traditional applied non-portable, chemical techniques are destructive and time-consuming. Since museums oftentimes only consent to research actions which are completely non-destructive, optical spectroscopy might offer a solution. As a case-study we apply this technique on two stained glass panels for which the 14th century dating is nowadays questioned. With this research we were able to identify how simultaneous mapping of spectral signatures measured with a low cost optical spectrum analyser unveils information regarding the production period. The significance of this research extends beyond the re-dating of these panels to the 19th century as it provides an instant tool enabling immediate answering authenticity questions during the conservation process of stained glass, thereby providing the necessary data for solving deontological questions about heritage preservation.

  17. Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

    International Nuclear Information System (INIS)

    Yang Jing; Wang Chuan; Zhang Ru

    2010-01-01

    In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks to authenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.

  18. Authentication of synthetic environmental contaminants and their (bio)transformation products in toxicology: polychlorinated biphenyls as an example.

    Science.gov (United States)

    Li, Xueshu; Holland, Erika B; Feng, Wei; Zheng, Jing; Dong, Yao; Pessah, Isaac N; Duffel, Michael W; Robertson, Larry W; Lehmler, Hans-Joachim

    2018-01-10

    Toxicological studies use "specialty chemicals" and, thus, should assess and report both identity and degree of purity (homogeneity) of the chemicals (or toxicants) under investigation to ensure that other scientists can replicate experimental results. Although detailed reporting criteria for the synthesis and characterization of organic compounds have been established by organic chemistry journals, such criteria are inconsistently applied to the chemicals used in toxicological studies. Biologically active trace impurities may lead to incorrect conclusions about the chemical entity responsible for a biological response, which in turn may confound risk assessment. Based on our experience with the synthesis of PCBs and their metabolites, we herein propose guidelines for the "authentication" of synthetic PCBs and, by extension, other organic toxicants, and provide a checklist for documenting the authentication of toxicants reported in the peer-reviewed literature. The objective is to expand guidelines proposed for different types of biomedical and preclinical studies to include a thorough authentication of specialty chemicals, such as PCBs and their derivatives, with the goal of ensuring transparent and open reporting of scientific results in toxicology and the environmental health sciences.

  19. Multi-factor authentication using quantum communication

    Science.gov (United States)

    Hughes, Richard John; Peterson, Charles Glen; Thrasher, James T.; Nordholt, Jane E.; Yard, Jon T.; Newell, Raymond Thorson; Somma, Rolando D.

    2018-02-06

    Multi-factor authentication using quantum communication ("QC") includes stages for enrollment and identification. For example, a user enrolls for multi-factor authentication that uses QC with a trusted authority. The trusted authority transmits device factor information associated with a user device (such as a hash function) and user factor information associated with the user (such as an encrypted version of a user password). The user device receives and stores the device factor information and user factor information. For multi-factor authentication that uses QC, the user device retrieves its stored device factor information and user factor information, then transmits the user factor information to the trusted authority, which also retrieves its stored device factor information. The user device and trusted authority use the device factor information and user factor information (more specifically, information such as a user password that is the basis of the user factor information) in multi-factor authentication that uses QC.

  20. Authentication Protocol using Quantum Superposition States

    Energy Technology Data Exchange (ETDEWEB)

    Kanamori, Yoshito [University of Alaska; Yoo, Seong-Moo [University of Alabama, Huntsville; Gregory, Don A. [University of Alabama, Huntsville; Sheldon, Frederick T [ORNL

    2009-01-01

    When it became known that quantum computers could break the RSA (named for its creators - Rivest, Shamir, and Adleman) encryption algorithm within a polynomial-time, quantum cryptography began to be actively studied. Other classical cryptographic algorithms are only secure when malicious users do not have sufficient computational power to break security within a practical amount of time. Recently, many quantum authentication protocols sharing quantum entangled particles between communicators have been proposed, providing unconditional security. An issue caused by sharing quantum entangled particles is that it may not be simple to apply these protocols to authenticate a specific user in a group of many users. An authentication protocol using quantum superposition states instead of quantum entangled particles is proposed. The random number shared between a sender and a receiver can be used for classical encryption after the authentication has succeeded. The proposed protocol can be implemented with the current technologies we introduce in this paper.

  1. Wireless Access

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Wireless Access. Wireless connect to the Base station. Easy and Convenient access. Costlier as compared to the wired technology. Reliability challenges. We see it as a complementary technology to the DSL.

  2. mm-Wave Hybrid Photonic Wireless Links for Ultra-High Speed Wireless Transmissions

    DEFF Research Database (Denmark)

    Rommel, Simon; Vegas Olmos, Juan José; Tafur Monroy, Idelfonso

    Hybrid photonic-wireless transmission schemes in the mm-wave frequency range are promising candidates to enable the multi-gigabit per second data communications required from wireless and mobile networks of the 5th and future generations. Large FCC spectrum allocations for wireless transmission...

  3. Designing Pu600 for Authentication

    International Nuclear Information System (INIS)

    White, G.

    2008-01-01

    Many recent Non-proliferation and Arms Control software projects include an authentication component. Demonstrating assurance that software and hardware performs as expected without hidden 'back-doors' is crucial to a project's success. In this context, 'authentication' is defined as determining that the system performs only its intended purpose and performs that purpose correctly and reliably over many years. Pu600 is a mature software solution for determining the presence of Pu and the ratio of Pu240 to Pu239 by analyzing the gamma ray spectra in the 600 KeV region. The project's goals are to explore hardware and software technologies which can by applied to Pu600 which ease the authentication of a complete, end-to-end solution. We will discuss alternatives and give the current status of our work

  4. Authentic And Concurrent Evaluation-refining

    DEFF Research Database (Denmark)

    Eriksson, Carina Ihlström; Åkesson, Maria; Kautz, Karlheinz

    2011-01-01

    This paper addresses the need for more detailed accounts for evaluation in design science research literature. By revisiting a design project regarding the future e-newspaper we give detailed descriptions of its authentic and concurrent evaluation approach by illustrating the what, why and how...... of all evaluation activities throughout the whole project. The project produced seven different design artifacts that were evaluated. The utility and theoretical outcomes of the evaluation activities clearly influenced design decisions regarding newspaper design, user value and business model design...... as well as decisions on strategic levels. We emphasize a holistic and concurrent approach to evaluation compared to the general design science research thinking and argue that reflecting on how to seek authenticity is important. By authenticity we refer to the notion of how closely an evaluation captures...

  5. Quantum Secure Direct Communication Based on Authentication

    International Nuclear Information System (INIS)

    Min-Jie, Wang; Wei, Pan

    2008-01-01

    We propose two schemes of quantum secure direct communication (QSDC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken. (general)

  6. Applications and Security of Next-Generation, User-Centric Wireless Systems

    Directory of Open Access Journals (Sweden)

    Danfeng Yao

    2010-07-01

    Full Text Available Pervasive wireless systems have significantly improved end-users’ quality of life. As manufacturing costs decrease, communications bandwidth increases, and contextual information is made more readily available, the role of next generation wireless systems in facilitating users’ daily activities will grow. Unique security and privacy issues exist in these wireless, context-aware, often decentralized systems. For example, the pervasive nature of such systems allows adversaries to launch stealthy attacks against them. In this review paper, we survey several emergent personal wireless systems and their applications. These systems include mobile social networks, active implantable medical devices, and consumer products. We explore each system’s usage of contextual information and provide insight into its security vulnerabilities. Where possible, we describe existing solutions for defendingagainst these vulnerabilities. Finally, we point out promising future research directions for improving these systems’ robustness and security

  7. Secure Data Aggregation with Fully Homomorphic Encryption in Large-Scale Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Xing Li

    2015-07-01

    Full Text Available With the rapid development of wireless communication technology, sensor technology, information acquisition and processing technology, sensor networks will finally have a deep influence on all aspects of people’s lives. The battery resources of sensor nodes should be managed efficiently in order to prolong network lifetime in large-scale wireless sensor networks (LWSNs. Data aggregation represents an important method to remove redundancy as well as unnecessary data transmission and hence cut down the energy used in communication. As sensor nodes are deployed in hostile environments, the security of the sensitive information such as confidentiality and integrity should be considered. This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data. In addition, by utilizing message authentication codes (MACs, this scheme can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible. Although the FHE increase the computation overhead due to its large public key size, simulation results show that it is implementable in LWSNs and performs well. Compared with other protocols, the transmitted data and network overhead are reduced in our scheme.

  8. Secure Data Aggregation with Fully Homomorphic Encryption in Large-Scale Wireless Sensor Networks.

    Science.gov (United States)

    Li, Xing; Chen, Dexin; Li, Chunyan; Wang, Liangmin

    2015-07-03

    With the rapid development of wireless communication technology, sensor technology, information acquisition and processing technology, sensor networks will finally have a deep influence on all aspects of people's lives. The battery resources of sensor nodes should be managed efficiently in order to prolong network lifetime in large-scale wireless sensor networks (LWSNs). Data aggregation represents an important method to remove redundancy as well as unnecessary data transmission and hence cut down the energy used in communication. As sensor nodes are deployed in hostile environments, the security of the sensitive information such as confidentiality and integrity should be considered. This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data. In addition, by utilizing message authentication codes (MACs), this scheme can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible. Although the FHE increase the computation overhead due to its large public key size, simulation results show that it is implementable in LWSNs and performs well. Compared with other protocols, the transmitted data and network overhead are reduced in our scheme.

  9. Enhancing Authentication Models Characteristic Metrics via ...

    African Journals Online (AJOL)

    In this work, we derive the universal characteristic metrics set for authentication models based on security, usability and design issues. We then compute the probability of the occurrence of each characteristic metrics in some single factor and multifactor authentication models in order to determine the effectiveness of these ...

  10. Entity Authentication:Analysis using Structured Intuition

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2010-01-01

    In this paper, we propose a new method for the analysis that uses intuition of the analyst in a structured way. First we define entity authentication in terms of fine level authentication goals (FLAGs). Then we use some relevant structures in protocol narrations and use them to justify FLAGs...

  11. A Research on the Consequences of Authentic Leadership

    OpenAIRE

    Akif Tabak; Mustafa Polat; Serkan Cosar; Tolga Turkoz

    2013-01-01

    The present study examined the relationship between employees' authentic leadership perceptions and three relevant authentic leadership consequences, organizational trust, organizational commitment and organizational cynicism. With 371 employees in a Turkish firm, correlation analysis results showed that authentic leadership perceptions of employees were positively related to organizational trust and organizational commitment, but was negatively related with organizational cynicism. Moreover,...

  12. 18 CFR 375.102 - Custody and authentication of Commission records.

    Science.gov (United States)

    2010-04-01

    ... authentication of Commission records. 375.102 Section 375.102 Conservation of Power and Water Resources FEDERAL... Provisions § 375.102 Custody and authentication of Commission records. (a) Custody of official records. (1...) Authentication of Commission action. All orders and other actions of the Commission shall be authenticated or...

  13. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  14. Modern Methods of Voice Authentication in Mobile Devices

    Directory of Open Access Journals (Sweden)

    Vladimir Leonovich Evseev

    2016-03-01

    Full Text Available Modern methods of voice authentication in mobile devices.The proposed evaluation of the probability errors of the first and second kind for multi-modal methods of voice authentication. The advantages of multimodal multivariate methods before, when authentication takes place in several stages – this is the one-stage, which means convenience for customers. Further development of multimodal methods of authentication will be based on the significantly increased computing power of mobile devices, the growing number and improved accuracy built-in mobile device sensors, as well as to improve the algorithms of signal processing.

  15. Analog design of wireless control for home equipment

    Science.gov (United States)

    Zheng, Shiyong; Li, Zhao; Li, Biqing; Jiang, Suping

    2018-04-01

    This design consists of a STC89C52 microcontroller, a serial Bluetooth module and the Android system. Production of STC89C52 controlled by single-chip computer telephone systems. The system is composed of mobile phone Android system as a master in the family centre,via serial Bluetooth module pass instructions and information to implement wireless transceiver using STC89C52 MCU wireless Bluetooth transmission to control homedevices. System high reliability, low cost easy to use, stong applicability and other characerristics, can be used in single-user family, has great significance.

  16. THE AUTHENTICITY AND TRACEABILITY OF FOOD – CONSUMERS PROTECTION FORM

    Directory of Open Access Journals (Sweden)

    PASCU EMILIA

    2013-07-01

    Full Text Available The quality of food is closely related with food safety, highlighted by their authenticity and traceability. Essentially the food it is a carrier of information, his quality reflecting off the capability of the body to decode them and so to provide a healthy lifestyle. Each individual, as well as the community, is preoccupied by the great problems of food, eating and the food behaviour, seeking the right solutions to the questions: what, how, when, and where do we eat to satisfy our physiological necessities. Food and food behaviour are essential determinants of our numerous pathologies, appreciating that many of the severe diseases may be prevented by lifestyle changes where the food is playing a key role. For authentic products, in this article there are presented information regarding benefits of traceability of products. The traceability of food products can be obtained by registering the ups and downs of the physical flux obtained during the production process. The objective of traceability is to obtain total control on products by individual and group identification to intervene in case of post-processing defects or any inconvenience. In traceability the "one step back, one step ahead" principle is applied. This means that any company has the obligation to have all the necessary information regarding the product, including the nature of raw and auxiliary materials and to possess information regarding the date and delivery destination. For the accomplishment of this wish, the individual identification of the goods, products, locations and place is indispensable. The traceability of the product is based on the identification code. It is monitored the changes that have occurred during the production processes, transport, storage and distribution flux.

  17. Computation and Communication Evaluation of an Authentication Mechanism for Time-Triggered Networked Control Systems

    Science.gov (United States)

    Martins, Goncalo; Moondra, Arul; Dubey, Abhishek; Bhattacharjee, Anirban; Koutsoukos, Xenofon D.

    2016-01-01

    In modern networked control applications, confidentiality and integrity are important features to address in order to prevent against attacks. Moreover, network control systems are a fundamental part of the communication components of current cyber-physical systems (e.g., automotive communications). Many networked control systems employ Time-Triggered (TT) architectures that provide mechanisms enabling the exchange of precise and synchronous messages. TT systems have computation and communication constraints, and with the aim to enable secure communications in the network, it is important to evaluate the computational and communication overhead of implementing secure communication mechanisms. This paper presents a comprehensive analysis and evaluation of the effects of adding a Hash-based Message Authentication (HMAC) to TT networked control systems. The contributions of the paper include (1) the analysis and experimental validation of the communication overhead, as well as a scalability analysis that utilizes the experimental result for both wired and wireless platforms and (2) an experimental evaluation of the computational overhead of HMAC based on a kernel-level Linux implementation. An automotive application is used as an example, and the results show that it is feasible to implement a secure communication mechanism without interfering with the existing automotive controller execution times. The methods and results of the paper can be used for evaluating the performance impact of security mechanisms and, thus, for the design of secure wired and wireless TT networked control systems. PMID:27463718

  18. Communications device identification methods, communications methods, wireless communications readers, wireless communications systems, and articles of manufacture

    Science.gov (United States)

    Steele, Kerry D [Kennewick, WA; Anderson, Gordon A [Benton City, WA; Gilbert, Ronald W [Morgan Hill, CA

    2011-02-01

    Communications device identification methods, communications methods, wireless communications readers, wireless communications systems, and articles of manufacture are described. In one aspect, a communications device identification method includes providing identification information regarding a group of wireless identification devices within a wireless communications range of a reader, using the provided identification information, selecting one of a plurality of different search procedures for identifying unidentified ones of the wireless identification devices within the wireless communications range, and identifying at least some of the unidentified ones of the wireless identification devices using the selected one of the search procedures.

  19. Wireless adiabatic power transfer

    International Nuclear Information System (INIS)

    Rangelov, A.A.; Suchowski, H.; Silberberg, Y.; Vitanov, N.V.

    2011-01-01

    Research highlights: → Efficient and robust mid-range wireless energy transfer between two coils. → The adiabatic energy transfer is analogous to adiabatic passage in quantum optics. → Wireless energy transfer is insensitive to any resonant constraints. → Wireless energy transfer is insensitive to noise in the neighborhood of the coils. - Abstract: We propose a technique for efficient mid-range wireless power transfer between two coils, by adapting the process of adiabatic passage for a coherently driven two-state quantum system to the realm of wireless energy transfer. The proposed technique is shown to be robust to noise, resonant constraints, and other interferences that exist in the neighborhood of the coils.

  20. Wireless communication technology NFC

    OpenAIRE

    MÁROVÁ, Kateřina

    2014-01-01

    Aim of this bachelor thesis is to handle the issue of new wireless communication technology NFC (Near Field Communication) including a comparison of advantages and disadvantages of NFC with other wireless technologies (Bluetooth, Wi-Fi, etc.). NFC is a technology for wireless communications between different electronic devices, one of which is typically a mobile phone. Near Field Communication allows wireless communication at very short distance by approaching or enclosing two devices and can...

  1. 75 FR 8400 - In the Matter of Certain Wireless Communications System Server Software, Wireless Handheld...

    Science.gov (United States)

    2010-02-24

    ... Communications System Server Software, Wireless Handheld Devices and Battery Packs; Notice of Investigation... within the United States after importation of certain wireless communications system server software... certain wireless communications system server software, wireless handheld devices or battery packs that...

  2. 75 FR 43206 - In the Matter of Certain Wireless Communications System Server Software, Wireless Handheld...

    Science.gov (United States)

    2010-07-23

    ... INTERNATIONAL TRADE COMMISSION [Investigation No. 337-TA-706] In the Matter of Certain Wireless Communications System Server Software, Wireless Handheld Devices and Battery Packs: Notice of Commission... United States after importation of certain wireless communications system server software, wireless...

  3. Designing Pu600 for Authentication

    Energy Technology Data Exchange (ETDEWEB)

    White, G

    2008-07-10

    Many recent Non-proliferation and Arms Control software projects include an authentication component. Demonstrating assurance that software and hardware performs as expected without hidden 'back-doors' is crucial to a project's success. In this context, 'authentication' is defined as determining that the system performs only its intended purpose and performs that purpose correctly and reliably over many years. Pu600 is a mature software solution for determining the presence of Pu and the ratio of Pu240 to Pu239 by analyzing the gamma ray spectra in the 600 KeV region. The project's goals are to explore hardware and software technologies which can by applied to Pu600 which ease the authentication of a complete, end-to-end solution. We will discuss alternatives and give the current status of our work.

  4. Pathways to Authenticity in Operatic Interpretation

    DEFF Research Database (Denmark)

    Grund, Cynthia M.; Westney, WIlliam

    is authentic in the sense of being believable, honest and compelling. Mastering pronunciation and knowing the literal narrative of an opera is one thing, but how can an opera singer find ways to transcend the libretto in order to really grip an audience through authenticity of a deeper and more personal kind...

  5. Authenticity in the Context of Technologically Enriched ESP

    Directory of Open Access Journals (Sweden)

    Vilhelmina Vaičiūnienė

    2013-01-01

    Full Text Available Purpose—to determine student attitudes towards authenticity and the interrelation between authenticity and the use of ICT in the ESP learning context. Design/methodology/approach—the research conducted in autumn 2011 was aimed at comparative analysis of students of two study modes—full-time and part-time. It followed research focusing on Bachelor study programme student attitudes (Business Informatics and Finance Economics to authentic resources carried out in spring of 2010. The survey participants were Bachelor study cycle first year students from several faculties of MRU (Law, Politics and Management, Economics and Finance Management, Social Informatics, Social Policy. The paper discusses the ESP learning experience at Mykolas Romeris University and presents research findings obtained through the questionnaire survey. Findings—comparative analysis between full-time and part-time study mode student responses reveals similar learning patterns; however, certain differences can also be observed. The full-time students are motivated by more advanced authentic learning materials and they are more computer literate and able to access these materials, whereas the respondents from the part-time study mode appreciate more traditional Internet-based language learning tools. Research limitations/implications—the research sample was composed of first year Bachelor study programme students, therefore the results cannot be generalised and applied to Master level students. Practical implications—awareness of student needs and problems encountered in authentic learning environment may help improve ESP teaching methods. Originality/Value—gaining insight into student perception of authenticity in learning process and technological proficiency to access authentic resources Keywords: authenticity, student autonomy, ESP context, information communication technologies (ICT. Research type: research paper.

  6. Authenticity in the Context of Technologically Enriched ESP

    Directory of Open Access Journals (Sweden)

    Vilhelmina Vaičiūnienė

    2012-07-01

    Full Text Available Purpose—to determine student attitudes towards authenticity and the interrelation between authenticity and the use of ICT in the ESP learning context.Design/methodology/approach—the research conducted in autumn 2011 was aimed at comparative analysis of students of two study modes—full-time and part-time. It followed research focusing on Bachelor study programme student attitudes (Business Informatics and Finance Economics to authentic resources carried out in spring of 2010. The survey participants were Bachelor study cycle first year students from several faculties of MRU (Law, Politics and Management, Economics and Finance Management, Social Informatics, Social Policy. The paper discusses the ESP learning experience at Mykolas Romeris University and presents research findings obtained through the questionnaire survey.Findings—comparative analysis between full-time and part-time study mode student responses reveals similar learning patterns; however, certain differences can also be observed. The full-time students are motivated by more advanced authentic learning materials and they are more computer literate and able to access these materials, whereas the respondents from the part-time study mode appreciate more traditional Internet-based language learning tools.Research limitations/implications—the research sample was composed of first year Bachelor study programme students, therefore the results cannot be generalised and applied to Master level students.Practical implications—awareness of student needs and problems encountered in authentic learning environment may help improve ESP teaching methods.Originality/Value—gaining insight into student perception of authenticity in learning process and technological proficiency to access authentic resourcesKeywords: authenticity, student autonomy, ESP context, information communication technologies (ICT.Research type: research paper.

  7. DNA Barcoding for the Identification and Authentication of Animal Species in Traditional Medicine

    Directory of Open Access Journals (Sweden)

    Fan Yang

    2018-01-01

    Full Text Available Animal-based traditional medicine not only plays a significant role in therapeutic practices worldwide but also provides a potential compound library for drug discovery. However, persistent hunting and illegal trade markedly threaten numerous medicinal animal species, and increasing demand further provokes the emergence of various adulterants. As the conventional methods are difficult and time-consuming to detect processed products or identify animal species with similar morphology, developing novel authentication methods for animal-based traditional medicine represents an urgent need. During the last decade, DNA barcoding offers an accurate and efficient strategy that can identify existing species and discover unknown species via analysis of sequence variation in a standardized region of DNA. Recent studies have shown that DNA barcoding as well as minibarcoding and metabarcoding is capable of identifying animal species and discriminating the authentics from the adulterants in various types of traditional medicines, including raw materials, processed products, and complex preparations. These techniques can also be used to detect the unlabelled and threatened animal species in traditional medicine. Here, we review the recent progress of DNA barcoding for the identification and authentication of animal species used in traditional medicine, which provides a reference for quality control and trade supervision of animal-based traditional medicine.

  8. DNA Barcoding for the Identification and Authentication of Animal Species in Traditional Medicine.

    Science.gov (United States)

    Yang, Fan; Ding, Fei; Chen, Hong; He, Mingqi; Zhu, Shixin; Ma, Xin; Jiang, Li; Li, Haifeng

    2018-01-01

    Animal-based traditional medicine not only plays a significant role in therapeutic practices worldwide but also provides a potential compound library for drug discovery. However, persistent hunting and illegal trade markedly threaten numerous medicinal animal species, and increasing demand further provokes the emergence of various adulterants. As the conventional methods are difficult and time-consuming to detect processed products or identify animal species with similar morphology, developing novel authentication methods for animal-based traditional medicine represents an urgent need. During the last decade, DNA barcoding offers an accurate and efficient strategy that can identify existing species and discover unknown species via analysis of sequence variation in a standardized region of DNA. Recent studies have shown that DNA barcoding as well as minibarcoding and metabarcoding is capable of identifying animal species and discriminating the authentics from the adulterants in various types of traditional medicines, including raw materials, processed products, and complex preparations. These techniques can also be used to detect the unlabelled and threatened animal species in traditional medicine. Here, we review the recent progress of DNA barcoding for the identification and authentication of animal species used in traditional medicine, which provides a reference for quality control and trade supervision of animal-based traditional medicine.

  9. 29 CFR 18.901 - Requirement of authentication or identification.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Requirement of authentication or identification. 18.901... HEARINGS BEFORE THE OFFICE OF ADMINISTRATIVE LAW JUDGES Rules of Evidence Authentication and Identification § 18.901 Requirement of authentication or identification. (a) General provision. The requirement of...

  10. Wireless Internet

    NARCIS (Netherlands)

    el Zarki, M.; Heijenk, Geert; Lee, Kenneth S.; Bidgoli, H.

    This chapter addresses the topic of wireless Internet, the extension of the wireline Internet architecture to the wireless domain. As such the chapter introduces the reader to the dominant characteristics of the Internet, from its structure to the protocols that control the forwarding of data and

  11. Wireless ATM : handover issues

    OpenAIRE

    Jiang, Fan; Käkölä, Timo

    1998-01-01

    Basic aspects of cellular systems and the ATM transmission technology are introduced. Wireless ATM is presented as a combination of radio ATM and mobile ATM. Radio ATM is a wireless extension of an ATM connection while mobile ATM contains the necessary extensions to ATM to support mobility. Because the current ATM technology does not support mobility, handover becomes one of the most important research issues for wireless ATM. Wireless ATM handover requirements are thus analysed. A handover s...

  12. Polymeric self-authenticating banknotes

    Science.gov (United States)

    Zientek, Paul

    1998-04-01

    This paper discusses a new concept in overt security called the self-authenticating banknote. The self-authenticating banknote concept is built around the transparent window feature of the polymer banknote. This feature allows the incorporation of transmission based optical devices on a banknote so that the user, by folding the note over on itself and looking through an optical device which is a part of the note itself, can visually inspect and verify certain security features on the banknote. This paper presents a number of examples of optical devices which are presently being developed for this purpose.

  13. Using Rose and Compass for Authentication

    Energy Technology Data Exchange (ETDEWEB)

    White, G

    2009-07-09

    Many recent non-proliferation software projects include a software authentication component. In this context, 'authentication' is defined as determining that a software package performs only its intended purpose and performs that purpose correctly and reliably over many years. In addition to visual inspection by knowledgeable computer scientists, automated tools are needed to highlight suspicious code constructs both to aid the visual inspection and to guide program development. While many commercial tools are available for portions of the authentication task, they are proprietary, and have limited extensibility. An open-source, extensible tool can be customized to the unique needs of each project. ROSE is an LLNL-developed robust source-to-source analysis and optimization infrastructure currently addressing large, million-line DOE applications in C, C++, and FORTRAN. It continues to be extended to support the automated analysis of binaries (x86, ARM, and PowerPC). We continue to extend ROSE to address a number of security specific requirements and apply it to software authentication for non-proliferation projects. We will give an update on the status of our work.

  14. Using Rose and Compass for Authentication

    International Nuclear Information System (INIS)

    White, G.

    2009-01-01

    Many recent non-proliferation software projects include a software authentication component. In this context, 'authentication' is defined as determining that a software package performs only its intended purpose and performs that purpose correctly and reliably over many years. In addition to visual inspection by knowledgeable computer scientists, automated tools are needed to highlight suspicious code constructs both to aid the visual inspection and to guide program development. While many commercial tools are available for portions of the authentication task, they are proprietary, and have limited extensibility. An open-source, extensible tool can be customized to the unique needs of each project. ROSE is an LLNL-developed robust source-to-source analysis and optimization infrastructure currently addressing large, million-line DOE applications in C, C++, and FORTRAN. It continues to be extended to support the automated analysis of binaries (x86, ARM, and PowerPC). We continue to extend ROSE to address a number of security specific requirements and apply it to software authentication for non-proliferation projects. We will give an update on the status of our work

  15. Simulations in nursing practice: toward authentic leadership.

    Science.gov (United States)

    Shapira-Lishchinsky, Orly

    2014-01-01

    Aim  This study explores nurses' ethical decision-making in team simulations in order to identify the benefits of these simulations for authentic leadership. Background  While previous studies have indicated that team simulations may improve ethics in the workplace by reducing the number of errors, those studies focused mainly on clinical aspects and not on nurses' ethical experiences or on the benefits of authentic leadership. Methods  Fifty nurses from 10 health institutions in central Israel participated in the study. Data about nurses' ethical experiences were collected from 10 teams. Qualitative data analysis based on Grounded Theory was applied, using the atlas.ti 5.0 software package. Findings  Simulation findings suggest four main benefits that reflect the underlying components of authentic leadership: self-awareness, relational transparency, balanced information processing and internalized moral perspective. Conclusions  Team-based simulation as a training tool may lead to authentic leadership among nurses. Implications for nursing management  Nursing management should incorporate team simulations into nursing practice to help resolve power conflicts and to develop authentic leadership in nursing. Consequently, errors will decrease, patients' safety will increase and optimal treatment will be provided. © 2012 John Wiley & Sons Ltd.

  16. Authentication of Herbal Supplements Using Next-Generation Sequencing.

    Directory of Open Access Journals (Sweden)

    Natalia V Ivanova

    Full Text Available DNA-based testing has been gaining acceptance as a tool for authentication of a wide range of food products; however, its applicability for testing of herbal supplements remains contentious.We utilized Sanger and Next-Generation Sequencing (NGS for taxonomic authentication of fifteen herbal supplements representing three different producers from five medicinal plants: Echinacea purpurea, Valeriana officinalis, Ginkgo biloba, Hypericum perforatum and Trigonella foenum-graecum. Experimental design included three modifications of DNA extraction, two lysate dilutions, Internal Amplification Control, and multiple negative controls to exclude background contamination. Ginkgo supplements were also analyzed using HPLC-MS for the presence of active medicinal components.All supplements yielded DNA from multiple species, rendering Sanger sequencing results for rbcL and ITS2 regions either uninterpretable or non-reproducible between the experimental replicates. Overall, DNA from the manufacturer-listed medicinal plants was successfully detected in seven out of eight dry herb form supplements; however, low or poor DNA recovery due to degradation was observed in most plant extracts (none detected by Sanger; three out of seven-by NGS. NGS also revealed a diverse community of fungi, known to be associated with live plant material and/or the fermentation process used in the production of plant extracts. HPLC-MS testing demonstrated that Ginkgo supplements with degraded DNA contained ten key medicinal components.Quality control of herbal supplements should utilize a synergetic approach targeting both DNA and bioactive components, especially for standardized extracts with degraded DNA. The NGS workflow developed in this study enables reliable detection of plant and fungal DNA and can be utilized by manufacturers for quality assurance of raw plant materials, contamination control during the production process, and the final product. Interpretation of results should

  17. Authentication of Herbal Supplements Using Next-Generation Sequencing.

    Science.gov (United States)

    Ivanova, Natalia V; Kuzmina, Maria L; Braukmann, Thomas W A; Borisenko, Alex V; Zakharov, Evgeny V

    2016-01-01

    DNA-based testing has been gaining acceptance as a tool for authentication of a wide range of food products; however, its applicability for testing of herbal supplements remains contentious. We utilized Sanger and Next-Generation Sequencing (NGS) for taxonomic authentication of fifteen herbal supplements representing three different producers from five medicinal plants: Echinacea purpurea, Valeriana officinalis, Ginkgo biloba, Hypericum perforatum and Trigonella foenum-graecum. Experimental design included three modifications of DNA extraction, two lysate dilutions, Internal Amplification Control, and multiple negative controls to exclude background contamination. Ginkgo supplements were also analyzed using HPLC-MS for the presence of active medicinal components. All supplements yielded DNA from multiple species, rendering Sanger sequencing results for rbcL and ITS2 regions either uninterpretable or non-reproducible between the experimental replicates. Overall, DNA from the manufacturer-listed medicinal plants was successfully detected in seven out of eight dry herb form supplements; however, low or poor DNA recovery due to degradation was observed in most plant extracts (none detected by Sanger; three out of seven-by NGS). NGS also revealed a diverse community of fungi, known to be associated with live plant material and/or the fermentation process used in the production of plant extracts. HPLC-MS testing demonstrated that Ginkgo supplements with degraded DNA contained ten key medicinal components. Quality control of herbal supplements should utilize a synergetic approach targeting both DNA and bioactive components, especially for standardized extracts with degraded DNA. The NGS workflow developed in this study enables reliable detection of plant and fungal DNA and can be utilized by manufacturers for quality assurance of raw plant materials, contamination control during the production process, and the final product. Interpretation of results should involve an

  18. Authentication of data for monitoring a comprehensive test ban treaty

    International Nuclear Information System (INIS)

    Craft, R.L.; Draelos, T.J.

    1996-05-01

    The important issue of data integrity in the CTBT International Monitoring System (IMS) is discussed and a brief tutorial on data authentication techniques is offered. The utilization of data authentication as a solution to the data integrity problem is evaluated. Public key data authentication is recommended for multilateral monitoring regimes such as the CTBT. The ramifications and system considerations of applying data authentication at various locations in the IMS, or not at all, are reviewed in a data surety context. The paper concludes with a recommendation of authenticating data at all critical monitoring stations

  19. Wireless sensor networks architectures and protocols

    CERN Document Server

    Callaway, Jr, Edgar H

    2003-01-01

    Introduction to Wireless Sensor NetworksApplications and MotivationNetwork Performance ObjectivesContributions of this BookOrganization of this BookThe Development of Wireless Sensor NetworksEarly Wireless NetworksWireless Data NetworksWireless Sensor and Related NetworksConclusionThe Physical LayerSome Physical Layer ExamplesA Practical Physical Layer for Wireless Sensor NetworksSimulations and ResultsConclusionThe Data Link LayerMedium Access Control TechniquesThe Mediation DeviceSystem Analysis and SimulationConclusionThe Network LayerSome Network Design ExamplesA Wireless Sensor Network De

  20. DEVELOPMENT OF A COMPUTER SYSTEM FOR IDENTITY AUTHENTICATION USING ARTIFICIAL NEURAL NETWORKS

    Directory of Open Access Journals (Sweden)

    Timur Kartbayev

    2017-03-01

    Full Text Available The aim of the study is to increase the effectiveness of automated face recognition to authenticate identity, considering features of change of the face parameters over time. The improvement of the recognition accuracy, as well as consideration of the features of temporal changes in a human face can be based on the methodology of artificial neural networks. Hybrid neural networks, combining the advantages of classical neural networks and fuzzy logic systems, allow using the network learnability along with the explanation of the findings. The structural scheme of intelligent system for identification based on artificial neural networks is proposed in this work. It realizes the principles of digital information processing and identity recognition taking into account the forecast of key characteristics’ changes over time (e.g., due to aging. The structural scheme has a three-tier architecture and implements preliminary processing, recognition and identification of images obtained as a result of monitoring. On the basis of expert knowledge, the fuzzy base of products is designed. It allows assessing possible changes in key characteristics, used to authenticate identity based on the image. To take this possibility into consideration, a neuro-fuzzy network of ANFIS type was used, which implements the algorithm of Tagaki-Sugeno. The conducted experiments showed high efficiency of the developed neural network and a low value of learning errors, which allows recommending this approach for practical implementation. Application of the developed system of fuzzy production rules that allow predicting changes in individuals over time, will improve the recognition accuracy, reduce the number of authentication failures and improve the efficiency of information processing and decision-making in applications, such as authentication of bank customers, users of mobile applications, or in video monitoring systems of sensitive sites.

  1. Seluge++: a secure over-the-air programming scheme in wireless sensor networks.

    Science.gov (United States)

    Doroodgar, Farzan; Abdur Razzaque, Mohammad; Isnin, Ismail Fauzi

    2014-03-11

    Over-the-air dissemination of code updates in wireless sensor networks have been researchers' point of interest in the last few years, and, more importantly, security challenges toward the remote propagation of code updating have occupied the majority of efforts in this context. Many security models have been proposed to establish a balance between the energy consumption and security strength, having their concentration on the constrained nature of wireless sensor network (WSN) nodes. For authentication purposes, most of them have used a Merkle hash tree to avoid using multiple public cryptography operations. These models mostly have assumed an environment in which security has to be at a standard level. Therefore, they have not investigated the tree structure for mission-critical situations in which security has to be at the maximum possible level (e.g., military applications, healthcare). Considering this, we investigate existing security models used in over-the-air dissemination of code updates for possible vulnerabilities, and then, we provide a set of countermeasures, correspondingly named Security Model Requirements. Based on the investigation, we concentrate on Seluge, one of the existing over-the-air programming schemes, and we propose an improved version of it, named Seluge++, which complies with the Security Model Requirements and replaces the use of the inefficient Merkle tree with a novel method. Analytical and simulation results show the improvements in Seluge++ compared to Seluge.

  2. A Provably Secure Aggregate Signature Scheme for Healthcare Wireless Sensor Networks.

    Science.gov (United States)

    Shen, Limin; Ma, Jianfeng; Liu, Ximeng; Miao, Meixia

    2016-11-01

    Wireless sensor networks (WSNs) are being used in a wide range of applications for healthcare monitoring, like heart rate monitors and blood pressure monitors, which can minimize the need for healthcare professionals. In medical system, sensors on or in patients produce medical data which can be easily compromised by a vast of attacks. Although signature schemes can protect data authenticity and data integrity, when the number of users involved in the medical system becomes huge, the bandwidth and storage cost will rise sharply so that existing signature schemes are inapplicability for WSNs. In this paper, we propose an efficient aggregate signature scheme for healthcare WSNs according to an improved security model, which can combine multiple signatures into a single aggregate signature. The length of such an aggregate signature may be as long as that of an individual one, which can greatly decrease the bandwidth and storage cost for networks.

  3. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose. PMID:22163424

  4. A feedback-based secure path approach for wireless sensor network data collection.

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  5. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Directory of Open Access Journals (Sweden)

    Guiyi Wei

    2010-10-01

    Full Text Available The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  6. Low-Cost Wireless Temperature Measurement: Design, Manufacture, and Testing of a PCB-Based Wireless Passive Temperature Sensor.

    Science.gov (United States)

    Yan, Dan; Yang, Yong; Hong, Yingping; Liang, Ting; Yao, Zong; Chen, Xiaoyong; Xiong, Jijun

    2018-02-10

    Low-cost wireless temperature measurement has significant value in the food industry, logistics, agriculture, portable medical equipment, intelligent wireless health monitoring, and many areas in everyday life. A wireless passive temperature sensor based on PCB (Printed Circuit Board) materials is reported in this paper. The advantages of the sensor include simple mechanical structure, convenient processing, low-cost, and easiness in integration. The temperature-sensitive structure of the sensor is a dielectric-loaded resonant cavity, consisting of the PCB substrate. The sensitive structure also integrates a patch antenna for the transmission of temperature signals. The temperature sensing mechanism of the sensor is the dielectric constant of the PCB substrate changes with temperature, which causes the resonant frequency variation of the resonator. Then the temperature can be measured by detecting the changes in the sensor's working frequency. The PCB-based wireless passive temperature sensor prototype is prepared through theoretical design, parameter analysis, software simulation, and experimental testing. The high- and low-temperature sensing performance of the sensor is tested, respectively. The resonant frequency decreases from 2.434 GHz to 2.379 GHz as the temperature increases from -40 °C to 125 °C. The fitting curve proves that the experimental data have good linearity. Three repetitive tests proved that the sensor possess well repeatability. The average sensitivity is 347.45 KHz / ℃ from repetitive measurements conducted three times. This study demonstrates the feasibility of the PCB-based wireless passive sensor, which provides a low-cost temperature sensing solution for everyday life, modern agriculture, thriving intelligent health devices, and so on, and also enriches PCB product lines and applications.

  7. Biometric authentication and authorisation infrastructures

    OpenAIRE

    Olden, Matthias

    2010-01-01

    Nowadays, replacing traditional authentication methods with authentication and authorization infrastructures (AAIs) comes down to trading several passwords for one master password, which allows users to access all services in a federation. Having only one password may be comfortable for the user, but it also raises the interest of potential impostors, who may try to overcome the weak security that a single password provides. A solution to this issue would be a more-factor AAI, combining the p...

  8. Unobtrusive Multimodal Biometric Authentication: The HUMABIO Project Concept

    Directory of Open Access Journals (Sweden)

    Evangelos Bekiaris

    2008-03-01

    Full Text Available Human Monitoring and Authentication using Biodynamic Indicators and Behavioural Analysis (HUMABIO (2007 is an EU Specific Targeted Research Project (STREP where new types of biometrics are combined with state of the art sensorial technologies in order to enhance security in a wide spectrum of applications. The project aims to develop a modular, robust, multimodal biometrics security authentication and monitoring system which utilizes a biodynamic physiological profile, unique for each individual, and advancements of the state-of-the art in behavioural and other biometrics, such as face, speech, gait recognition, and seat-based anthropometrics. Several shortcomings in biometric authentication will be addressed in the course of HUMABIO which will provide the basis for improving existing sensors, develop new algorithms, and design applications, towards creating new, unobtrusive biometric authentication procedures in security sensitive, controlled environments. This paper presents the concept of this project, describes its unobtrusive authentication demonstrator, and reports some preliminary results.

  9. Development of a Mobile EEG-based Biometric Authentication System

    DEFF Research Database (Denmark)

    Klonovs, Juris; Petersen, Christoffer Kjeldgaard; Olesen, Henning

    In recent years the need for greater security for storing personal and business data or accessing corporate networks on mobile devices is growing rapidly, and one of the potential solutions is to employ the innovative biometric authentication techniques. This paper presents the development...... and present a mobile prototype system capable of authenticating users based on the uniqueness of their brainwaves. Furthermore, we implement a novel authentication process, which leads the authentication system to be more secure. We also give suggestions for future improvements of the system....

  10. Vein matching using artificial neural network in vein authentication systems

    Science.gov (United States)

    Noori Hoshyar, Azadeh; Sulaiman, Riza

    2011-10-01

    Personal identification technology as security systems is developing rapidly. Traditional authentication modes like key; password; card are not safe enough because they could be stolen or easily forgotten. Biometric as developed technology has been applied to a wide range of systems. According to different researchers, vein biometric is a good candidate among other biometric traits such as fingerprint, hand geometry, voice, DNA and etc for authentication systems. Vein authentication systems can be designed by different methodologies. All the methodologies consist of matching stage which is too important for final verification of the system. Neural Network is an effective methodology for matching and recognizing individuals in authentication systems. Therefore, this paper explains and implements the Neural Network methodology for finger vein authentication system. Neural Network is trained in Matlab to match the vein features of authentication system. The Network simulation shows the quality of matching as 95% which is a good performance for authentication system matching.

  11. In Pursuit of Islamic "Authenticity": Localizing Muslim Identity on China's Peripheries

    Directory of Open Access Journals (Sweden)

    Lesley Turnbull

    2014-09-01

    Full Text Available In this ethnographic sketch, I analyze the complex processes of Sino-Islamic identity formation by examining the variety and diversity of locally produced “authenticity,” situated within a global understanding of Islam. Even within a single province, among a single official minzu (nationality that People’s Republic of China propaganda, media, and scholarship often construct as a unified, static group, localized practices and processes of identity formation are remarkably diverse. This article investigates how trans/national discourses and practices of Islamic authenticity are localized within two specific field sites: the provincial capital of Kunming and the rural Muslim enclave of Shadian. For the purposes of this article, I focus primarily on how life is temporally and spatially structured, both in everyday practice and in imaginings of one’s place in history, modernity, the Muslim world, and the Chinese state. By setting out details of the daily lives of two Hui Muslim women, I aim to elucidate how temporal and spatial structures of life, which are tied to urban or rural location, reflect and shape local identity formation. I argue that as actors involved in their own self-production, Hui Muslims in Kunming and Shadian negotiated, appropriated, and contested both monolithic notions of Islam and the official state-propagated minzu classificatory system, producing their own versions of authentic Hui Muslim identities. What constituted authentic Hui Muslim identity depended to a great extent on the residence of the individual.

  12. AUTHENTIC TEXTS FOR CRITICAL READING ACTIVITIES

    Directory of Open Access Journals (Sweden)

    Ila Amalia

    2016-03-01

    Full Text Available This research takes an action research aimed at promoting critical reading (“thinking” while reading skills using authentic materials among the students. This research also aims to reveal the students perception on using critical reading skills in reading activities. Nineteen English Education Department students who took Reading IV class, participated in this project. There were three cycles with three different critical reading strategies were applied. Meanwhile, the authentic materials were taken from newspaper and internet articles. The result revealed that the use of critical reading strategies along with the use of authentic materials has improved students’ critical reading skills as seen from the improvement of each cycle - the students critical reading skill was 54% (fair in the cycle 1 improved to 68% (average in cycle 2, and 82% (good in cycle 3.. In addition, based on the critical reading skill criteria, the students’ critical reading skill has improved from 40% (nearly meet to 80% (exceed. Meanwhile, from the students’ perception questionnaire, it was shown that 63% students agreed the critical reading activity using authentic text could improve critical thinking and 58% students agreed that doing critical reading activity could improve reading comprehension. The result had the implication that the use of authentic texts could improve students’ critical reading skills if it was taught by performing not lecturing them. Selectively choosing various strategies and materials can trigger students’ activeness in responding to a text, that eventually shape their critical reading skills.

  13. Design and initial deployment of the wireless local area networking infrastructure at Sandia National Laboratories.

    Energy Technology Data Exchange (ETDEWEB)

    Long, John P.; Hamill, Michael J.; Mitchell, M. G.; Miller, Marc M.; Witzke, Edward L.; Wiener, Dallas J

    2006-11-01

    A major portion of the Wireless Networking Project at Sandia National Laboratories over the last few years has been to examine IEEE 802.11 wireless networking for possible use at Sandia and if practical, introduce this technology. This project team deployed 802.11a, b, and g Wireless Local Area Networking at Sandia. This report examines the basics of wireless networking and captures key results from project tests and experiments. It also records project members thoughts and designs on wireless LAN architecture and security issues. It documents some of the actions and milestones of this project, including pilot and production deployment of wireless networking equipment, and captures the team's rationale behind some of the decisions made. Finally, the report examines lessons learned, future directions, and conclusions.

  14. Internal model control for industrial wireless plant using WirelessHART hardware-in-the-loop simulator.

    Science.gov (United States)

    Tran, Chung Duc; Ibrahim, Rosdiazli; Asirvadam, Vijanth Sagayan; Saad, Nordin; Sabo Miya, Hassan

    2018-04-01

    The emergence of wireless technologies such as WirelessHART and ISA100 Wireless for deployment at industrial process plants has urged the need for research and development in wireless control. This is in view of the fact that the recent application is mainly in monitoring domain due to lack of confidence in control aspect. WirelessHART has an edge over its counterpart as it is based on the successful Wired HART protocol with over 30 million devices as of 2009. Recent works on control have primarily focused on maintaining the traditional PID control structure which is proven not adequate for the wireless environment. In contrast, Internal Model Control (IMC), a promising technique for delay compensation, disturbance rejection and setpoint tracking has not been investigated in the context of WirelessHART. Therefore, this paper discusses the control design using IMC approach with a focus on wireless processes. The simulation and experimental results using real-time WirelessHART hardware-in-the-loop simulator (WH-HILS) indicate that the proposed approach is more robust to delay variation of the network than the PID. Copyright © 2017. Published by Elsevier Ltd.

  15. [Problems of food authenticity].

    Science.gov (United States)

    Czerwiecki, Ludwik

    2004-01-01

    In this review the several data concerning food authenticity were presented. Typical examples of food adulteration were described. The most known are adulteration of vegetable and fruit products, adulteration of wine, honeys, olive oil etc. The modern analytical techniques for detection of food adulteration were discussed. Among physicochemical methods isotopic techniques (SCIRA, IRMS, SNIF-NMR) were cited. The main spectral methods are: IACPAES, PyMs, FTIR, NIR. The chromatographic techniques (GC, HPLC, HPAEC, HPTLC) with several kinds of detectors were described and the ELISA and PCR techniques are mentioned, too. The role of chemometrics as a way of several analytical data processing was highlighted. It was pointed out at the necessity of more rigorous control of food to support of all activity in area of fight with fraud in food industry.

  16. Wireless simulation and self-organizing spectrum management

    NARCIS (Netherlands)

    Borst, S.C.; Grandhi, S.A.; Kahn, C.L.; Kumaran, K.; Lubachevsky, B.D.; Sand, D.M.

    1997-01-01

    Wireless service providers are continually looking for new features and products to improve quality of service, increase system capacity, and reduce administrative overhead. The simulation tool W provides a flexible platform for the exploration of a broad range of system-level design and performance

  17. A video wireless capsule endoscopy system powered wirelessly: design, analysis and experiment

    International Nuclear Information System (INIS)

    Pan, Guobing; Chen, Jiaoliao; Xin, Wenhui; Yan, Guozheng

    2011-01-01

    Wireless capsule endoscopy (WCE), as a relatively new technology, has brought about a revolution in the diagnosis of gastrointestinal (GI) tract diseases. However, the existing WCE systems are not widely applied in clinic because of the low frame rate and low image resolution. A video WCE system based on a wireless power supply is developed in this paper. This WCE system consists of a video capsule endoscope (CE), a wireless power transmission device, a receiving box and an image processing station. Powered wirelessly, the video CE has the abilities of imaging the GI tract and transmitting the images wirelessly at a frame rate of 30 frames per second (f/s). A mathematical prototype was built to analyze the power transmission system, and some experiments were performed to test the capability of energy transferring. The results showed that the wireless electric power supply system had the ability to transfer more than 136 mW power, which was enough for the working of a video CE. In in vitro experiments, the video CE produced clear images of the small intestine of a pig with the resolution of 320 × 240, and transmitted NTSC format video outside the body. Because of the wireless power supply, the video WCE system with high frame rate and high resolution becomes feasible, and provides a novel solution for the diagnosis of the GI tract in clinic

  18. Quantum direct communication with authentication

    International Nuclear Information System (INIS)

    Lee, Hwayean; Lim, Jongin; Yang, HyungJin

    2006-01-01

    We propose two quantum direct communication (QDC) protocols with user authentication. Users can identify each other by checking the correlation of Greenberger-Horne-Zeilinger (GHZ) states. Alice can directly send a secret message to Bob without any previously shared secret using the remaining GHZ states after authentication. Our second QDC protocol can be used even though there is no quantum link between Alice and Bob. The security of the transmitted message is guaranteed by properties of entanglement of GHZ states

  19. Informatics in Radiology (infoRAD): mobile wireless DICOM server system and PDA with high-resolution display: feasibility of group work for radiologists.

    Science.gov (United States)

    Nakata, Norio; Kandatsu, Susumu; Suzuki, Naoki; Fukuda, Kunihiko

    2005-01-01

    A novel mobile system has been developed for use by radiologists in managing Digital Imaging and Communications in Medicine (DICOM) image data. The system consists of a mobile DICOM server (MDS) and personal digital assistants (PDAs), including a Linux PDA with a video graphics array (VGA) display (307,200 pixels, 3.7 inches). The MDS weighs 410 g, has a 60-GB hard disk drive and a built-in wireless local area network (LAN) access point, and supports a DICOM server (Central Test Node). The Linux-based MDS can be accessed with personal computers (PCs) and PDAs by means of a wireless or wired LAN, and client-server communications can be established at any time. DICOM images can be displayed by using any PDA or PC by means of a Web browser. Simultaneous access to the MDS is possible for multiple authenticated users. With most PDAs, image compression is necessary for complete display of DICOM images; however, the VGA screen can display a 512 x 512-pixel DICOM image almost in its entirety. This wireless system allows efficient management of heavy loads of lossless DICOM image data and will be useful for collaborative work by radiologists in education, conferences, and research.

  20. Authentic Italian food as Mamma used to make it

    DEFF Research Database (Denmark)

    d'Ambrosio, Luigi; Madsen, Jan Halberg

    2014-01-01

    Research description and purpose: The purpose of this investigation is to explore how Italian restaurants define authentic Italian culinary experiences and how these experiences are designed and rendered to the restaurants’ guests. Design/Methodology: The purpose of this research is exploratory...... are unique to this case and cannot be expected replicated, nor generalized. Originality/value: This article investigates how the authentic Italian culinary experience is defined and designed by restaurant owners or managers in the specific context of the city of Aalborg, Denmark. The originality...... of this research resides in the contribution to a better understanding of how authentic experiences are defined and designed at the supply side in the restaurant industry. Moreover, this article takes on a critical perspective on Gilmore and Pine’s genres of authenticity. Keywords: Genres of authenticity, culinary...