Visible to the public Biblio

Found 879 results

Filters: Keyword is authentication  [Clear All Filters]
2022-03-23
Islam, Al Amin, Taher, Kazi Abu.  2021.  A Novel Authentication Mechanism for Securing Underwater Wireless Sensors from Sybil Attack. 2021 5th International Conference on Electrical Engineering and Information Communication Technology (ICEEICT). :1—6.
Underwater Wireless Sensor Networks (UWSN) has vast application areas. Due to the unprotected nature, underwater security is a prime concern. UWSN becomes vulnerable to different attacks due to malicious nodes. Sybil attack is one of the major attacks in UWSN. Most of the proposed security methods are based on encryption and decryption which consumes resources of the sensor nodes. In this paper, a simple authentication mechanism is proposed for securing the UWSN from the Sybil attack. As the nodes have very less computation power and energy resources so this work is not followed any kind of encryption and decryption technique. An authentication process is designed in such a way that node engaged in communication authenticate neighboring nodes by node ID and the data stored in the cluster head. This work is also addressed sensor node compromisation issue through Hierarchical Fuzzy System (HFS) based trust management model. The trust management model has been simulated in Xfuzzy-3.5. After the simulation conducted, the proposed trust management mechanism depicts significant performance on detecting compromised nodes.
Forssell, Henrik, Thobaben, Ragnar, Gross, James.  2021.  Delay Performance of Distributed Physical Layer Authentication Under Sybil Attacks. ICC 2021 - IEEE International Conference on Communications. :1—7.

Physical layer authentication (PLA) has recently been discussed in the context of URLLC due to its low complexity and low overhead. Nevertheless, these schemes also introduce additional sources of error through missed detections and false alarms. The trade-offs of these characteristics are strongly dependent on the deployment scenario as well as the processing architecture. Thus, considering a feature-based PLA scheme utilizing channel-state information at multiple distributed radio-heads, we study these trade-offs analytically. We model and analyze different scenarios of centralized and decentralized decision-making and decoding, as well as the impacts of a single-antenna attacker launching a Sybil attack. Based on stochastic network calculus, we provide worst-case performance bounds on the system-level delay for the considered distributed scenarios under a Sybil attack. Results show that the arrival-rate capacity for a given latency deadline is increased for the distributed scenarios. For a clustered sensor deployment, we find that the distributed approach provides 23% higher capacity when compared to the centralized scenario.

Sharma, Charu, Vaid, Rohit.  2021.  A Novel Sybil Attack Detection and Prevention Mechanism for Wireless Sensor Networks. 2021 6th International Conference on Signal Processing, Computing and Control (ISPCC). :340—345.
Security is the main concern for wireless sensor nodes and exposed against malicious attacks. To secure the communication between sensor nodes several key managing arrangements are already implemented. The key managing method for any protected application must minimally deliver safety facilities such as truthfulness. Diffie–Hellman key exchange in the absence of authentication is exposed to MITM (man-in-the-middle) attacks due to which the attacker node can easily interrupt the communication, by appearing as a valid node in the network. In wireless sensor networks, single path routing is very common but it suffers with the two problems i:e link failure which results in data loss and if any node in single path is compromised, there is no alternative to send the data to the destination securely. To overcome this problem, multipath routing protocol is used which provides both availability and consistency of data. AOMDV (Ad-hoc On-demand Multipath Distance Vector Routing Protocol) is used in a proposed algorithm which provides alternative paths to reach the data packets to the destination. This paper presents an algorithm DH-SAM (Diffie-Hellman- Sybil Attack Mitigation) to spot and mitigate Sybil nodes and make the network trusted with the objective of solving the issue of MITM attack in the network. After node authentication, secure keys are established between two communicating nodes for data transmission using the Diffie-Hellman algorithm. Performance evaluation of DH-SAM is done by using different metrics such as detection rate, PDR, throughput, and average end to end (AE2E) delay.
Caporusso, N..  2021.  An Improved PIN Input Method for the Visually Impaired. 2021 44th International Convention on Information, Communication and Electronic Technology (MIPRO). :476–481.
Despite the recent introduction of biometric identification technology, Personal Identification Numbers (PIN) are the standard for granting access to restricted areas and for authorizing operations on most systems, including mobile phones, payment devices, smart locks. Unfortunately, PINs have several inherent vulnerabilities and expose users to different types of social engineering attacks. Specifically, the risk of shoulder surfing in PIN-based authentication is especially high for individuals who are blind. In this paper, we introduce a new method for improving the trade-off between security and accessibility in PIN-based authentication systems. Our proposed solution aims at minimizing the threats posed by malicious agents while maintaining a low level of complexity for the user. We present the method and discuss the results of an evaluation study that demonstrates the advantages of our solution compared to state-of-the-art systems.
2022-03-22
Feng, Weiqiang.  2021.  A Lightweight Anonymous Authentication Protocol For Smart Grid. 2021 13th International Conference on Intelligent Human-Machine Systems and Cybernetics (IHMSC). :87—90.
Recently, A. A. Khan et al proposed a lightweight authentication and key agreement framework for the next generation of smart grids. The framework uses third party authentication server and ECC algorithm, which has certain advantages in anonymity, secure communication and computational performance. However, this paper finds that this method cannot meet the requirements of semantic security through analysis. Therefore, we propose an improved scheme on this basis. And through the method of formal proof, we verify that the scheme can meet the requirement of semantic security and anonymity of smart grid.
Lee, Hakjun, Ryu, Jihyeon, Lee, Youngsook, Won, Dongho.  2021.  Security Analysis of Blockchain-based User Authentication for Smart Grid Edge Computing Infrastructure. 2021 15th International Conference on Ubiquitous Information Management and Communication (IMCOM). :1—4.

With the development of IT technology and the generalization of the Internet of Things, smart grid systems combining IoT for efficient power grid construction are being widely deployed. As a form of development for this, edge computing and blockchain technology are being combined with the smart grid. Wang et al. proposed a user authentication scheme to strengthen security in this environment. In this paper, we describe the scheme proposed by Wang et al. and security faults. The first is that it is vulnerable to a side-channel attack, an impersonation attack, and a key material change attack. In addition, their scheme does not guarantee the anonymity of a participant in the smart grid system.

Gupta, Ambika, Agarwal, Anubhav, Rao, Deepika, Harshit, Bansal, Rashi.  2021.  Prompt and Secure Data Storage and Recovery System. 2021 5th International Conference on Information Systems and Computer Networks (ISCON). :1—4.

Cloud computing has included an essential part of its industry and statistics garage is the main service provided, where a huge amount of data can be stored in a virtual server. Storing data in public platforms may be vulnerable to threats. Consequently, the obligation of secure usage and holistic backup of statistics falls upon the corporation providers. Subsequently, an affordable and compliant mechanism of records auditing that permits groups to audit the facts stored in shared clouds whilst acting quick and trouble- unfastened healing might be a fairly sought-after cloud computing task concept. There is a lot of advantage in growing this domain and there is considerable precedence to follow from the examples of dropbox, google power among others.

2022-03-14
Romero Goyzueta, Christian Augusto, Cruz De La Cruz, Jose Emmanuel, Cahuana, Cristian Delgado.  2021.  VPNoT: End to End Encrypted Tunnel Based on OpenVPN and Raspberry Pi for IoT Security. 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1–5.
Internet of Things (IoT) devices use different types of media and protocols to communicate to Internet, but security is compromised since the devices are not using encryption, authentication and integrity. Virtual Private Network of Things (VPNoT) is a new technology designed to create end to end encrypted tunnels for IoT devices, in this case, the VPNoT device is based on OpenVPN that provides confidentiality and integrity, also based on Raspberry Pi as the hardware and Linux as the operating system, both provide connectivity using different types of media to access Internet and network management. IoT devices and sensors can be connected to the VPNoT device so an encrypted tunnel is created to an IoT Server. VPNoT device uses a profile generated by the server, then all devices form a virtual private network (VPN). VPNoT device can act like a router when necessary and this environment works for IPv6 and IPv4 with a great advantage that OpenVPN traverses NAT permitting private IoT servers be accessible to the VPN. The annual cost of the improvement is about \$455 USD per year for 10 VPNoT devices.
2022-03-09
Barannik, Vladimir, Shulgin, Sergii, Holovchenko, Serhii, Hurzhiy, Pavlo, Sidchenko, Sergy, Gennady, Pris.  2021.  Method of Hierarchical Protection of Biometric Information. 2021 IEEE 4th International Conference on Advanced Information and Communication Technologies (AICT). :277—281.
This paper contains analysis of methods of increasing the information protection from unauthorized access using a multifactor authentication algorithm; figuring out the best, most efficient and secure method of scanning biometric data; development of a method to store and compare a candidate’s and existisng system user’s information in steganographic space. The urgency of the work is confirmed by the need to increase information security of special infocommunication systems with the help of biometric information and protection of this information from intruders by means of steganographic transformation.
Pichetjamroen, Sasakorn, Rattanalerdnusorn, Ekkachan, Vorakulpipat, Chalee, Pichetjamroen, Achara.  2021.  Multi-Factor based Face Validation Attendance System with Contactless Design in Training Event. 2021 18th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON). :637—640.
Various methods for face validation-based authentication systems have been applied in a number of access control applications. However, using only one biometric factor such as facial data may limit accuracy and use, and is not practical in a real environment. This paper presents the implementation of a face time attendance system with an additional factor, a QR code to improve accuracy. This two- factor authentication system was developed in the form of a kiosk with a contactless process, which emerged due to the COVID-19 pandemic. The experiment was conducted at a well- known training event in Thailand. The proposed two-factor system was evaluated in terms of accuracy and satisfaction. Additionally, it was compared to a traditional single-factor system using only face recognition. The results confirm that the proposed two-factor scheme is more effective and did not incorrectly identify any users.
Ahmadi, Fardin, Sonia, Gupta, Gaurav, Zahra, Syed Rameem, Baglat, Preeti, Thakur, Puja.  2021.  Multi-factor Biometric Authentication Approach for Fog Computing to ensure Security Perspective. 2021 8th International Conference on Computing for Sustainable Global Development (INDIACom). :172—176.
Cloud Computing is a technology which provides flexibility through scalability. Like, Cloud computing, nowadays, Fog computing is considered more revolutionary and dynamic technology. But the main problem with the Fog computing is to take care of its security as in this also person identification is done by single Sign-In system. To come out from the security problem raised in Fog computing, an innovative approach has been suggested here. In the present paper, an approach has been proposed that combines different biometric techniques to verify the authenticity of a person and provides a complete model that will be able to provide a necessary level of verification and security in fog computing. In this model, several biometric techniques have been used and each one of them individually helps extract out more authentic and detailed information after every step. Further, in the presented paper, different techniques and methodologies have been examined to assess the usefulness of proposed technology in reducing the security threats. The paper delivers a capacious technique for biometric authentication for bolstering the fog security.
Pathak, Adwait, Patil, Tejas, Pawar, Shubham, Raut, Piyush, Khairnar, Smita.  2021.  Secure Authentication using Zero Knowledge Proof. 2021 Asian Conference on Innovation in Technology (ASIANCON). :1—8.
Zero- Knowledge Proof is a cryptographic protocol exercised to render privacy and data security by securing the identity of users and using services anonymously. It finds numerous applications; authentication is one of them. A Zero-Knowledge Proof-based authentication system is discussed in this paper. Advanced Encryption Standard (AES) and Secure Remote Password (SRP) protocol have been used to design and build the ZKP based authentication system. SRP is a broadly used Password Authenticated Key Exchange (PAKE) protocol. The proposed method overcomes several drawbacks of traditional and commonly used authentication systems such as a simple username and plaintext password-based system, multi-factor authentication system and others.
2022-03-01
Abubakar, Mwrwan, Jaroucheh, Zakwan, Al Dubai, Ahmed, Buchanan, Bill.  2021.  Blockchain-Based Authentication and Registration Mechanism for SIP-Based VoIP Systems. 2021 5th Cyber Security in Networking Conference (CSNet). :63–70.
The Session Initiation Protocol (SIP) is the principal signalling protocol in Voice over IP (VoIP) systems, responsible for initialising, terminating, and maintaining sessions amongst call parties. However, the problem with the SIP protocol is that it was not designed to be secure by nature as the HTTP digest authentication used in SIP is insecure, making it vulnerable to a variety of attacks. The current solutions rely on several standardised encryption protocols, such as TLS and IPsec, to protect SIP registration messages. However, the current centralised solutions do not scale well and cause algorithm overload when encoding and decoding SIP messages. In trying to rectify this issue, we propose in this paper a blockchain-based lightweight authentication mechanism, which involves a decentralised identity model to authenticate the SIP client to the SIP server. Our mechanism uses a smart contract on the Ethereum blockchain to ensure trust, accountability and preserves user privacy. We provided a proof-of-concept implementation to demonstrate our work. Further analysis of this approach's usability, mainly CPU and memory usage, was conducted comparing to IPsec and TLS. Then we discussed our system's security and presented a security analysis. Our analysis proves that our approach satisfies the SIP protocol security requirements.
Maria Stephen, Steffie, Jaekel, Arunita.  2021.  Blockchain Based Vehicle Authentication Scheme for Vehicular Ad-hoc Networks. 2021 IEEE Intelligent Vehicles Symposium Workshops (IV Workshops). :1–6.
Vehicular Ad Hoc Network (VANET) is a pervasive network, where vehicles communicate with nearby vehicles and infrastructure nodes, such as Road-side unit (RSU). Information sharing among vehicles is an essential component of an intelligent transportation system (ITS), but security and privacy concerns must be taken into consideration. Security of the network can be improved by granting access only to authenticated vehicles and restricting or revoking access for vehicles involved in misbehavior. In this paper, we present a novel blockchain based approach to authenticate vehicles and notify other vehicles about any unauthorized messages in real time. This helps protect other vehicles in the network from making critical decisions based on false or inaccurate information. In the proposed architecture, vehicles communicate with each other using pseudonyms or pseudo IDs and the Blockchain is used to securely maintain the real identity of all vehicles, which can be linked to the pseudo IDs if needed. The goal is to protect privacy or individual vehicles, while still ensuring accountability in case of misbehavior. The performance of the proposed approach is evaluated for different vehicle and attacker densities, and results demonstrate it has lower authentication delay and communication overhead compared to existing approaches.
Pollicino, Francesco, Ferretti, Luca, Stabili, Dario, Marchetti, Mirco.  2021.  Accountable and privacy-aware flexible car sharing and rental services. 2021 IEEE 20th International Symposium on Network Computing and Applications (NCA). :1–7.
The transportation sector is undergoing rapid changes to reduce pollution and increase life quality in urban areas. One of the most effective approaches is flexible car rental and sharing to reduce traffic congestion and parking space issues. In this paper, we envision a flexible car sharing framework where vehicle owners want to make their vehicles available for flexible rental to other users. The owners delegate the management of their vehicles to intermediate services under certain policies, such as municipalities or authorized services, which manage the due infrastructure and services that can be accessed by users. We investigate the design of an accountable solution that allow vehicles owners, who want to share their vehicles securely under certain usage policies, to control that delegated services and users comply with the policies. While monitoring users behavior, our approach also takes care of users privacy, preventing tracking or profiling procedures by other parties. Existing approaches put high trust assumptions on users and third parties, do not consider users' privacy requirements, or have limitations in terms of flexibility or applicability. We propose an accountable protocol that extends standard delegated authorizations and integrate it with Security Credential Management Systems (SCMS), while considering the requirements and constraints of vehicular networks. We show that the proposed approach represents a practical approach to guarantee accountability in realistic scenarios with acceptable overhead.
Sultan, Nazatul H., Varadharajan, Vijay, Kumar, Chandan, Camtepe, Seyit, Nepal, Surya.  2021.  A Secure Access and Accountability Framework for Provisioning Services in Named Data Networks. 2021 40th International Symposium on Reliable Distributed Systems (SRDS). :164–175.
Named Data Networking (NDN) is an emerging network architecture, which is built by keeping data as its pivotal point. The in-network cache, one of the important characteristics, makes data packets to be available from multiple locations on the Internet. Hence data access control and their enforcement mechanisms become even more critical in the NDNs. In this paper, we propose a novel encryption-based data access control scheme using Role-Based Encryption (RBE). The inheritance property of our scheme provides a natural way to achieve efficient data access control over hierarchical content. This in turn makes our scheme suitable for large scale real world content-centric applications and services such as Netflix. Further, the proposed scheme introduces an anonymous signature-based authentication mechanism to reject bogus data requests nearer to the source, thereby preventing them from entering the network. This in turn helps to mitigate better denial of service attacks. In addition, the signature mechanism supports unlinkability, which is essential to prevent leakages of individual user's access patterns. Another major feature of the proposed scheme is that it provides accountability of the Internet Service Providers (ISPs) using batch signature verification. Moreover, we have developed a transparent and secure dispute resolution and payment mechanism using smart-contract and blockchain technologies. We present a formal security analysis of our scheme to show it is provably secure against Chosen Plaintext Attacks. We also demonstrate that our scheme supports more functionalities than the existing schemes and its performance is better in terms of computation, communication and storage.
2022-02-25
Pan, Menghan, He, Daojing, Li, Xuru, Chan, Sammy, Panaousis, Emmanouil, Gao, Yun.  2021.  A Lightweight Certificateless Non-interactive Authentication and Key Exchange Protocol for IoT Environments. 2021 IEEE Symposium on Computers and Communications (ISCC). :1–7.
In order to protect user privacy and provide better access control in Internet of Things (IoT) environments, designing an appropriate two-party authentication and key exchange protocol is a prominent challenge. In this paper, we propose a lightweight certificateless non-interactive authentication and key exchange (CNAKE) protocol for mutual authentication between remote users and smart devices. Based on elliptic curves, our lightweight protocol provides high security performance, realizes non-interactive authentication between the two entities, and effectively reduces communication overhead. Under the random oracle model, the proposed protocol is provably secure based on the Computational Diffie-Hellman and Bilinear Diffie-Hellman hardness assumption. Finally, through a series of experiments and comprehensive performance analysis, we demonstrate that our scheme is fast and secure.
Zhang, ZhiShuo, Zhang, Wei, Qin, Zhiguang, Hu, Sunqiang, Qian, Zhicheng, Chen, Xiang.  2021.  A Secure Channel Established by the PF-CL-AKA Protocol with Two-Way ID-based Authentication in Advance for the 5G-based Wireless Mobile Network. 2021 IEEE Asia Conference on Information Engineering (ACIE). :11–15.
The 5G technology brings the substantial improvement on the quality of services (QoS), such as higher throughput, lower latency, more stable signal and more ultra-reliable data transmission, triggering a revolution for the wireless mobile network. But in a general traffic channel in the 5G-based wireless mobile network, an attacker can detect a message transmitted over a channel, or even worse, forge or tamper with the message. Building a secure channel over the two parties is a feasible solution to this uttermost data transmission security challenge in 5G-based wireless mobile network. However, how to authentication the identities of the both parties before establishing the secure channel to fully ensure the data confidentiality and integrity during the data transmission has still been a open issue. To establish a fully secure channel, in this paper, we propose a strongly secure pairing-free certificateless authenticated key agreement (PF-CL-AKA) protocol with two-way identity-based authentication before extracting the secure session key. Our protocol is provably secure in the Lippold model, which means our protocol is still secure as long as each party of the channel has at least one uncompromised partial private term. Finally, By the theoretical analysis and simulation experiments, we can observe that our scheme is practical for the real-world applications in the 5G-based wireless mobile network.
2022-02-24
Ajit, Megha, Sankaran, Sriram, Jain, Kurunandan.  2021.  Formal Verification of 5G EAP-AKA Protocol. 2021 31st International Telecommunication Networks and Applications Conference (ITNAC). :140–146.
The advent of 5G, one of the most recent and promising technologies currently under deployment, fulfills the emerging needs of mobile subscribers by introducing several new technological advancements. However, this may lead to numerous attacks in the emerging 5G networks. Thus, to guarantee the secure transmission of user data, 5G Authentication protocols such as Extensible Authentication Protocol - Authenticated Key Agreement Protocol (EAP-AKA) were developed. These protocols play an important role in ensuring security to the users as well as their data. However, there exists no guarantees about the security of the protocols. Thus formal verification is necessary to ensure that the authentication protocols are devoid of vulnerabilities or security loopholes. Towards this goal, we formally verify the security of the 5G EAP-AKA protocol using an automated verification tool called ProVerif. ProVerif identifies traces of attacks and checks for security loopholes that can be accessed by the attackers. In addition, we model the complete architecture of the 5G EAP-AKA protocol using the language called typed pi-calculus and analyze the protocol architecture through symbolic model checking. Our analysis shows that some cryptographic parameters in the architecture can be accessed by the attackers which cause the corresponding security properties to be violated.
Klenze, Tobias, Sprenger, Christoph, Basin, David.  2021.  Formal Verification of Secure Forwarding Protocols. 2021 IEEE 34th Computer Security Foundations Symposium (CSF). :1–16.
Today's Internet is built on decades-old networking protocols that lack scalability, reliability, and security. In response, the networking community has developed path-aware Internet architectures that solve these issues while simultaneously empowering end hosts. In these architectures, autonomous systems construct authenticated forwarding paths based on their routing policies. Each end host then selects one of these authorized paths and includes it in the packet header, thus allowing routers to efficiently determine how to forward the packet. A central security property of these architectures is path authorization, requiring that packets can only travel along authorized paths. This property protects the routing policies of autonomous systems from malicious senders.The fundamental role of packet forwarding in the Internet and the complexity of the authentication mechanisms employed call for a formal analysis. In this vein, we develop in Isabelle/HOL a parameterized verification framework for path-aware data plane protocols. We first formulate an abstract model without an attacker for which we prove path authorization. We then refine this model by introducing an attacker and by protecting authorized paths using (generic) cryptographic validation fields. This model is parameterized by the protocol's authentication mechanism and assumes five simple verification conditions that are sufficient to prove the refinement of the abstract model. We validate our framework by instantiating it with several concrete protocols from the literature and proving that they each satisfy the verification conditions and hence path authorization. No invariants must be proven for the instantiation. Our framework thus supports low-effort security proofs for data plane protocols. The results hold for arbitrary network topologies and sets of authorized paths, a guarantee that state-of-the-art automated security protocol verifiers cannot currently provide.
Thammarat, Chalee, Techapanupreeda, Chian.  2021.  A Secure Mobile Payment Protocol for Handling Accountability with Formal Verification. 2021 International Conference on Information Networking (ICOIN). :249–254.
Mobile payment protocols have attracted widespread attention over the past decade, due to advancements in digital technology. The use of these protocols in online industries can dramatically improve the quality of online services. However, the central issue of concern when utilizing these types of systems is their accountability, which ensures trust between the parties involved in payment transactions. It is, therefore, vital for researchers to investigate how to handle the accountability of mobile payment protocols. In this research, we introduce a secure mobile payment protocol to overcome this problem. Our payment protocol combines all the necessary security features, such as confidentiality, integrity, authentication, and authorization that are required to build trust among parties. In other words, is the properties of mutual authentication and non-repudiation are ensured, thus providing accountability. Our approach can resolve any conflicts that may arise in payment transactions between parties. To prove that the proposed protocol is correct and complete, we use the Scyther and AVISPA tools to verify our approach formally.
Breuer, Florian, Goyal, Vipul, Malavolta, Giulio.  2021.  Cryptocurrencies with Security Policies and Two-Factor Authentication. 2021 IEEE European Symposium on Security and Privacy (EuroS P). :140–158.

Blockchain-based cryptocurrencies offer an appealing alternative to Fiat currencies, due to their decentralized and borderless nature. However the decentralized settings make the authentication process more challenging: Standard cryptographic methods often rely on the ability of users to reliably store a (large) secret information. What happens if one user's key is lost or stolen? Blockchain systems lack of fallback mechanisms that allow one to recover from such an event, whereas the traditional banking system has developed and deploys quite effective solutions. In this work, we develop new cryptographic techniques to integrate security policies (developed in the traditional banking domain) in the blockchain settings. We propose a system where a smart contract is given the custody of the user's funds and has the ability to invoke a two-factor authentication (2FA) procedure in case of an exceptional event (e.g., a particularly large transaction or a key recovery request). To enable this, the owner of the account secret-shares the answers of some security questions among a committee of users. When the 2FA mechanism is triggered, the committee members can provide the smart contract with enough information to check whether an attempt was successful, and nothing more. We then design a protocol that securely and efficiently implements such a functionality: The protocol is round-optimal, is robust to the corruption of a subset of committee members, supports low-entropy secrets, and is concretely efficient. As a stepping stone towards the design of this protocol, we introduce a new threshold homomorphic encryption scheme for linear predicates from bilinear maps, which might be of independent interest. To substantiate the practicality of our approach, we implement the above protocol as a smart contract in Ethereum and show that it can be used today as an additional safeguard for suspicious transactions, at minimal added cost. We also implement a second scheme where the smart contract additionally requests a signature from a physical hardware token, whose verification key is registered upfront by the owner of the funds. We show how to integrate the widely used universal two-factor authentication (U2F) tokens in blockchain environments, thus enabling the deployment of our system with available hardware.

2022-02-10
Shang, Qi.  2020.  ONU Authentication Method Based on POTS Key Matching. 2020 3rd International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). :41–43.
A new ONU authentication method based on POTS key matching is proposed, which makes use of ONU's own FXS resources and connects with a pots phone by dialing the corresponding LOID service key and authentication code that will be sent to ONU. The key combined with LOID service key and authentication code received by ONU will be filtered and then the LOID authentication code is obtained, which is put to match with DigitMap preset into the database of ONU. The LOID authentication code will be transmitted to OLT so as to achieve the purpose of ONU authentication and authorization if the match result is successful.
Bangera, Srishti, Billava, Pallavi, Naik, Sunita.  2020.  A Hybrid Encryption Approach for Secured Authentication and Enhancement in Confidentiality of Data. 2020 Fourth International Conference on Computing Methodologies and Communication (ICCMC). :781–784.
Currently, data security issues are remaining as a major concern during digital communication. A large amount of crucial data is transmitted through the communication channel. There are many cryptographic algorithms available, which are used for providing data security during communication and storage process. However, the data needs to be decrypted for performing operations, which may lead to elevation of the privilege of data. The pin or passwords used for decryption of data can be easily identified using a brute force attack. This leads to losing the confidentiality of crucial data to an unauthorized user. In the proposed system, a combination of Homomorphic and Honey encryption is used to improve data confidentiality and user authentication problems. Thus, the system provides better data security for the issues related to outsourced databases.
2022-02-08
Hamdi, Mustafa Maad, Yussen, Yuser Anas, Mustafa, Ahmed Shamil.  2021.  Integrity and Authentications for service security in vehicular ad hoc networks (VANETs): A Review. 2021 3rd International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA). :1–7.
A main type of Mobile Ad hoc Networks (MANET) and essential infrastructure to provide a wide range of safety applications to passengers in vehicles (VANET) are established. VANETs are more popular today as they connect to a variety of invisible services. VANET protection is crucial as its potential use must not endanger the safety and privacy of its users. The safety of these VANETs is essential to safe and efficient safety systems and facilities and uncertainty continues and research in this field continues to grow rapidly. We will explain the characteristics and problems of VANETs in this paper. Also, all threats and attacks that affect integrity and authentication in VANETs will be defined. Description of researchers' work was consequently addressed as the table with the problems of the suggested method and objective.