Matches in SemOpenAlex for { <https://semopenalex.org/work/W3576095> ?p ?o ?g. }
Showing items 1 to 81 of
81
with 100 items per page.
- W3576095 abstract "In this paper, a non-interactive zero-knowledge proof scheme is proposed for secure identification in wireless networks, and it uses a timed oblivious transfer technique to enable a single verifier to identify multiple provers. The verifier and the prover do not need to be synchronized in this scheme. This scheme also enjoys the distance bounding property which makes the proposed scheme invulnerable to the relay attack. We propose to use the order statistic for the detection of relay attackers. We show that it is optimal in terms of minimum variance. Finally, we will shed some light on implementation issues of our proposed scheme. I. INTRODUCTION Recent years have witnessed the urgent needs to secure net- works of low power wireless devices as widespread adoption of these devices in our daily life is imminent. Countermeasure of the relay attack has been one of known hard problems for many challenge-response protocols aimed at applications over these networks. The U.S. government backed e-Passport project (cf. US Border Security Act of 2002) requires that the anti-skimming material has to be used to countermeasure the relay attack. Zero-knowledge proof (ZKP) has been used as a fundamen- tal secure primitive for many challenge-response protocols. On ISO/IEC 18092 compatible devices where enhanced pro- cessing capability is normally present, ZKP primitives can be employed to build secure systems. However, the relay attack has been acknowledged as one effective attack to an interactive ZKP (4), (8). Referring to Fig. 1, P, the prover and V , the verifier are both under the control of an adversary, and they are located between the legitimate prover P and verifier V; V identifies itself as a legitimate verifier to P and P identifies itself as a legitimate prover to V. Interaction in ZKP introduces many problems, namely, communication cost, potential protocol vulnerability, etc. One approach to removing the interaction during ZKP is to use offline pre-computation of a series of public keys for a two-party oblivious transfer (OT) protocol (13), (10), (3). Under this approach, the prover uses the OT protocol to send messages to the verifier through multiple rounds; in each round, the prover uses a different OT public key to encrypt the messages. This non-interactive ZKP can enable a single verifier to identify multiple provers as the same OT public key can be used by many provers in a single round (note that the same OT public key should not be used in different rounds). However, the non-interactive ZKP is still vulnerable to relay attack. One practical approach to defending against the relay attack is to associate the absolute location information digitally" @default.
- W3576095 created "2016-06-24" @default.
- W3576095 creator A5056970112 @default.
- W3576095 creator A5084213394 @default.
- W3576095 date "2006-01-01" @default.
- W3576095 modified "2023-09-23" @default.
- W3576095 title "A Countermeasure to Defend Against Relay Attacks in Wireless Networks" @default.
- W3576095 hasPublicationYear "2006" @default.
- W3576095 type Work @default.
- W3576095 sameAs 3576095 @default.
- W3576095 citedByCount "0" @default.
- W3576095 crossrefType "proceedings-article" @default.
- W3576095 hasAuthorship W3576095A5056970112 @default.
- W3576095 hasAuthorship W3576095A5084213394 @default.
- W3576095 hasConcept C108037233 @default.
- W3576095 hasConcept C108710211 @default.
- W3576095 hasConcept C121332964 @default.
- W3576095 hasConcept C127413603 @default.
- W3576095 hasConcept C134306372 @default.
- W3576095 hasConcept C146978453 @default.
- W3576095 hasConcept C159718280 @default.
- W3576095 hasConcept C163258240 @default.
- W3576095 hasConcept C178489894 @default.
- W3576095 hasConcept C21593369 @default.
- W3576095 hasConcept C2524010 @default.
- W3576095 hasConcept C2778156585 @default.
- W3576095 hasConcept C31258907 @default.
- W3576095 hasConcept C33923547 @default.
- W3576095 hasConcept C38652104 @default.
- W3576095 hasConcept C41008148 @default.
- W3576095 hasConcept C555944384 @default.
- W3576095 hasConcept C62520636 @default.
- W3576095 hasConcept C76155785 @default.
- W3576095 hasConcept C77618280 @default.
- W3576095 hasConceptScore W3576095C108037233 @default.
- W3576095 hasConceptScore W3576095C108710211 @default.
- W3576095 hasConceptScore W3576095C121332964 @default.
- W3576095 hasConceptScore W3576095C127413603 @default.
- W3576095 hasConceptScore W3576095C134306372 @default.
- W3576095 hasConceptScore W3576095C146978453 @default.
- W3576095 hasConceptScore W3576095C159718280 @default.
- W3576095 hasConceptScore W3576095C163258240 @default.
- W3576095 hasConceptScore W3576095C178489894 @default.
- W3576095 hasConceptScore W3576095C21593369 @default.
- W3576095 hasConceptScore W3576095C2524010 @default.
- W3576095 hasConceptScore W3576095C2778156585 @default.
- W3576095 hasConceptScore W3576095C31258907 @default.
- W3576095 hasConceptScore W3576095C33923547 @default.
- W3576095 hasConceptScore W3576095C38652104 @default.
- W3576095 hasConceptScore W3576095C41008148 @default.
- W3576095 hasConceptScore W3576095C555944384 @default.
- W3576095 hasConceptScore W3576095C62520636 @default.
- W3576095 hasConceptScore W3576095C76155785 @default.
- W3576095 hasConceptScore W3576095C77618280 @default.
- W3576095 hasLocation W35760951 @default.
- W3576095 hasOpenAccess W3576095 @default.
- W3576095 hasPrimaryLocation W35760951 @default.
- W3576095 hasRelatedWork W1540322376 @default.
- W3576095 hasRelatedWork W1603896052 @default.
- W3576095 hasRelatedWork W1727616536 @default.
- W3576095 hasRelatedWork W1809030031 @default.
- W3576095 hasRelatedWork W1878267993 @default.
- W3576095 hasRelatedWork W1999731694 @default.
- W3576095 hasRelatedWork W2120315802 @default.
- W3576095 hasRelatedWork W2138187106 @default.
- W3576095 hasRelatedWork W2267584523 @default.
- W3576095 hasRelatedWork W2397333612 @default.
- W3576095 hasRelatedWork W2403697414 @default.
- W3576095 hasRelatedWork W2504752416 @default.
- W3576095 hasRelatedWork W2595474154 @default.
- W3576095 hasRelatedWork W2807286811 @default.
- W3576095 hasRelatedWork W2883536362 @default.
- W3576095 hasRelatedWork W2950094661 @default.
- W3576095 hasRelatedWork W2979421064 @default.
- W3576095 hasRelatedWork W2981449471 @default.
- W3576095 hasRelatedWork W3030612046 @default.
- W3576095 hasRelatedWork W3109086233 @default.
- W3576095 isParatext "false" @default.
- W3576095 isRetracted "false" @default.
- W3576095 magId "3576095" @default.
- W3576095 workType "article" @default.