Search results for: zero knowledge protocol.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2332

Search results for: zero knowledge protocol.

2302 A Fast and Robust Protocol for Reconstruction and Re-Enactment of Historical Sites

Authors: S. I. Abu Alasal, M. M. Esbeih, E. R. Fayyad, R. S. Gharaibeh, M. Z. Ali, A. A. Freewan, M. M. Jamhawi

Abstract:

This research proposes a novel reconstruction protocol for restoring missing surfaces and low-quality edges and shapes in photos of artifacts at historical sites. The protocol starts with the extraction of a cloud of points. This extraction process is based on four subordinate algorithms, which differ in the robustness and amount of resultant. Moreover, they use different -but complementary- accuracy to some related features and to the way they build a quality mesh. The performance of our proposed protocol is compared with other state-of-the-art algorithms and toolkits. The statistical analysis shows that our algorithm significantly outperforms its rivals in the resultant quality of its object files used to reconstruct the desired model.

Keywords: Meshes, Point Clouds, Surface Reconstruction Protocols, 3D Reconstruction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1973
2301 Generalized π-Armendariz Authentication Cryptosystem

Authors: Areej M. Abduldaim, Nadia M. G. Al-Saidi

Abstract:

Algebra is one of the important fields of mathematics. It concerns with the study and manipulation of mathematical symbols. It also concerns with the study of abstractions such as groups, rings, and fields. Due to the development of these abstractions, it is extended to consider other structures, such as vectors, matrices, and polynomials, which are non-numerical objects. Computer algebra is the implementation of algebraic methods as algorithms and computer programs. Recently, many algebraic cryptosystem protocols are based on non-commutative algebraic structures, such as authentication, key exchange, and encryption-decryption processes are adopted. Cryptography is the science that aimed at sending the information through public channels in such a way that only an authorized recipient can read it. Ring theory is the most attractive category of algebra in the area of cryptography. In this paper, we employ the algebraic structure called skew -Armendariz rings to design a neoteric algorithm for zero knowledge proof. The proposed protocol is established and illustrated through numerical example, and its soundness and completeness are proved.

Keywords: Cryptosystem, identification, skew π-Armendariz rings, skew polynomial rings, zero knowledge protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 759
2300 Mechanized Proof of Resistance of Denial of Service Attacks in Voting Protocol with ProVerif

Authors: Bo Meng, Wei Wang

Abstract:

Resistance of denial of service attacks is a key security requirement in voting protocols. Acquisti protocol plays an important role in development of internet voting protocols and claims its security without strong physical assumptions. In this study firstly Acquisti protocol is modeled in extended applied pi calculus, and then resistance of denial of service attacks is proved with ProVerif. The result is that it is not resistance of denial of service attacks because two denial of service attacks are found. Finally we give the method against the denial of service attacks.

Keywords: Applied pi calculus, protocol state, symbolic model, availability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1228
2299 Authentication Analysis of the 802.11i Protocol

Authors: Zeeshan Furqan, Shahabuddin Muhammad, Ratan Guha

Abstract:

IEEE has designed 802.11i protocol to address the security issues in wireless local area networks. Formal analysis is important to ensure that the protocols work properly without having to resort to tedious testing and debugging which can only show the presence of errors, never their absence. In this paper, we present the formal verification of an abstract protocol model of 802.11i. We translate the 802.11i protocol into the Strand Space Model and then prove the authentication property of the resulting model using the Strand Space formalism. The intruder in our model is imbued with powerful capabilities and repercussions to possible attacks are evaluated. Our analysis proves that the authentication of 802.11i is not compromised in the presented model. We further demonstrate how changes in our model will yield a successful man-in-the-middle attack.

Keywords: authentication, formal analysis, formal verification, security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1491
2298 Effects of Signaling on the Performance of Directed Diffusion Routing Protocol

Authors: Apidet Booranawong

Abstract:

In an original directed diffusion routing protocol, a sink requests sensing data from a source node by flooding interest messages to the network. Then, the source finds the sink by sending exploratory data messages to all nodes that generate incoming interest messages. This protocol signaling can cause heavy traffic in the network, an interference of the radio signal, collisions, great energy consumption of sensor nodes, etc. According to this research problem, this paper investigates the effect of sending interest and exploratory data messages on the performance of directed diffusion routing protocol. We demonstrate the research problem occurred from employing directed diffusion protocol in mobile wireless environments. For this purpose, we perform a set of experiments by using NS2 (network simulator 2). The radio propagation models; Two-ray ground reflection with and without shadow fading are included to investigate the effect of signaling. The simulation results show that the number of times of sent and received protocol signaling in the case of sending interest and exploratory data messages are larger than the case of sending other protocol signals, especially in the case of shadowing model. Additionally, the number of exploratory data message is largest in one round of the protocol procedure.

Keywords: Directed diffusion, Flooding, Interest message, Exploratory data message, Radio propagation model.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1760
2297 A Protocol for Applied Consumer Behavior Research in Academia

Authors: A. Otjen, S. Keller

Abstract:

A Montana university has used applied consumer research in experiential learning with non-profit clients for over a decade. Through trial and error, a successful protocol has been established from problem statement through formative research to integrated marketing campaign execution. In this paper, we describe the protocol and its applications. Analysis was completed to determine the effectiveness of the campaigns and the results of how pre- and post-consumer research mark societal change because of media.

Keywords: Marketing, experiential learning, consumer behavior, community partner.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 135
2296 Authenticast: A Source Authentication Protocol for Multicast Flows and Streams

Authors: Yacine Challal, Abdelmadjid Bouabdallah

Abstract:

The lack of security obstructs a large scale de- ployment of the multicast communication model. There- fore, a host of research works have been achieved in order to deal with several issues relating to securing the multicast, such as confidentiality, authentication, non-repudiation, in- tegrity and access control. Many applications require au- thenticating the source of the received traffic, such as broadcasting stock quotes and videoconferencing and hence source authentication is a required component in the whole multicast security architecture. In this paper, we propose a new and efficient source au- thentication protocol which guarantees non-repudiation for multicast flows, and tolerates packet loss. We have simu- lated our protocol using NS-2, and the simulation results show that the protocol allows to achieve improvements over protocols fitting into the same category.

Keywords: Source Authentication, Non-repudiation, Multicast Security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1492
2295 The New Method of Concealed Data Aggregation in Wireless Sensor: A Case Study

Authors: M. Abbasi Dezfouli, S. Mazraeh, M. H. Yektaie

Abstract:

Wireless sensor networks (WSN) consists of many sensor nodes that are placed on unattended environments such as military sites in order to collect important information. Implementing a secure protocol that can prevent forwarding forged data and modifying content of aggregated data and has low delay and overhead of communication, computing and storage is very important. This paper presents a new protocol for concealed data aggregation (CDA). In this protocol, the network is divided to virtual cells, nodes within each cell produce a shared key to send and receive of concealed data with each other. Considering to data aggregation in each cell is locally and implementing a secure authentication mechanism, data aggregation delay is very low and producing false data in the network by malicious nodes is not possible. To evaluate the performance of our proposed protocol, we have presented computational models that show the performance and low overhead in our protocol.

Keywords: Wireless Sensor Networks, Security, Concealed Data Aggregation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1738
2294 Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server Based on Elliptic Curve Cryptography with the ElGamal-s Algorithm

Authors: Konstantinos Chalkias, George Filiadis, George Stephanides

Abstract:

In this paper the authors propose a protocol, which uses Elliptic Curve Cryptography (ECC) based on the ElGamal-s algorithm, for sending small amounts of data via an authentication server. The innovation of this approach is that there is no need for a symmetric algorithm or a safe communication channel such as SSL. The reason that ECC has been chosen instead of RSA is that it provides a methodology for obtaining high-speed implementations of authentication protocols and encrypted mail techniques while using fewer bits for the keys. This means that ECC systems require smaller chip size and less power consumption. The proposed protocol has been implemented in Java to analyse its features and vulnerabilities in the real world.

Keywords: Elliptic Curve Cryptography, ElGamal, authentication protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2007
2293 Performance Analysis of Deterministic Stable Election Protocol Using Fuzzy Logic in Wireless Sensor Network

Authors: Sumanpreet Kaur, Harjit Pal Singh, Vikas Khullar

Abstract:

In Wireless Sensor Network (WSN), the sensor containing motes (nodes) incorporate batteries that can lament at some extent. To upgrade the energy utilization, clustering is one of the prototypical approaches for split sensor motes into a number of clusters where one mote (also called as node) proceeds as a Cluster Head (CH). CH selection is one of the optimization techniques for enlarging stability and network lifespan. Deterministic Stable Election Protocol (DSEP) is an effectual clustering protocol that makes use of three kinds of nodes with dissimilar residual energy for CH election. Fuzzy Logic technology is used to expand energy level of DSEP protocol by using fuzzy inference system. This paper presents protocol DSEP using Fuzzy Logic (DSEP-FL) CH by taking into account four linguistic variables such as energy, concentration, centrality and distance to base station. Simulation results show that our proposed method gives more effective results in term of a lifespan of network and stability as compared to the performance of other clustering protocols.

Keywords: Deterministic stable election protocol, energy model, fuzzy logic, wireless sensor network.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 945
2292 Investigating Quality Metrics for Multimedia Traffic in OLSR Routing Protocol

Authors: B. Prabhakara Rao, M. V. H. Bhaskara Murthy

Abstract:

An Ad hoc wireless network comprises of mobile terminals linked and communicating with each other sans the aid of traditional infrastructure. Optimized Link State Protocol (OLSR) is a proactive routing protocol, in which routes are discovered/updated continuously so that they are available when needed. Hello messages generated by a node seeks information about its neighbor and if the latter fails to respond to a specified number of hello messages regulated by neighborhood hold time, the node is forced to assume that the neighbor is not in range. This paper proposes to evaluate OLSR routing protocol in a random mobility network having various neighborhood hold time intervals. The throughput and delivery ratio are also evaluated to learn about its efficiency for multimedia loads.

Keywords: Ad hoc Network, Optimized Link State Routing, Multimedia traffic

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1919
2291 Mutual Authentication for Sensor-to-Sensor Communications in IoT Infrastructure

Authors: Shadi Janbabaei, Hossein Gharaee Garakani, Naser Mohammadzadeh

Abstract:

Internet of things is a new concept that its emergence has caused ubiquity of sensors in human life, so that at any time, all data are collected, processed and transmitted by these sensors. In order to establish a secure connection, the first challenge is authentication between sensors. However, this challenge also requires some features so that the authentication is done properly. Anonymity, untraceability, and being lightweight are among the issues that need to be considered. In this paper, we have evaluated the authentication protocols and have analyzed the security vulnerabilities found in them. Then an improved light weight authentication protocol for sensor-to-sensor communications is presented which uses the hash function and logical operators. The analysis of protocol shows that security requirements have been met and the protocol is resistant against various attacks. In the end, by decreasing the number of computational cost functions, it is argued that the protocol is lighter than before.

Keywords: Anonymity, authentication, Internet of Things, lightweight, untraceablity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 781
2290 Knowledge Relationship Model among User in Virtual Community

Authors: Fariba Haghbin, Othman Bin Ibrahim, Mohammad Reza Attarzadeh Niaki

Abstract:

With the development of virtual communities, there is an increase in the number of members in Virtual Communities (VCs). Many join VCs with the objective of sharing their knowledge and seeking knowledge from others. Despite the eagerness of sharing knowledge and receiving knowledge through VCs, there is no standard of assessing ones knowledge sharing capabilities and prospects of knowledge sharing. This paper developed a vector space model to assess the knowledge sharing prospect of VC users.

Keywords: Knowledge sharing network, Virtual community, knowledge relationship, Vector Space Model.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1308
2289 A Wireless Sensor Network Protocol for a Car Parking Space Monitoring System

Authors: Jung-Ho Moon, Myung-Gon Yoon, Tae Kwon Ha

Abstract:

This paper presents a wireless sensor network protocol for a car parking monitoring system. A wireless sensor network for the purpose is composed of multiple sensor nodes, a sink node, a gateway, and a server. Each of the sensor nodes is equipped with a 3-axis AMR sensor and deployed in the center of a parking space. The sensor node reads its sensor values periodically and transmits the data to the sink node if the current and immediate past sensor values show a difference exceeding a threshold value. The operations of the sink and sensor nodes are described in detail along with flow diagrams. The protocol allows a low-duty cycle operation of the sensor nodes and a flexible adjustment of the threshold value used by the sensor nodes.

Keywords: Car parking monitoring, sensor node, wireless sensor network, network protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2488
2288 Secured Mutual Authentication Protocol for Radio Frequency Identification Systems

Authors: C. Kalamani, S. Sowmiya, S. Dheivambigai, G. Harihara Sudhan

Abstract:

Radio Frequency Identification (RFID) is a blooming technology which uses radio frequency to track the objects. This technology transmits signals between tag and reader to fetch information from the tag with a unique serial identity. Generally, the drawbacks of RFID technology are high cost, high consumption of power and weak authentication systems between a reader and a tag. The proposed protocol utilizes less dynamic power using reversible truncated multipliers which are implemented in RFID tag-reader with mutual authentication protocol system to reduce both leakage and dynamic power consumption. The proposed system was simulated using Xilinx and Cadence tools.

Keywords: Mutual authentication, protocol, reversible gates, RFID.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 643
2287 Analysis of Investment in Knowledge inside OECD Countries

Authors: JunSeok Hwang, Mohsen Gerami

Abstract:

Knowledge is the foundation for growth and development. Investment in knowledge improves new method for originate knowledge society and knowledge economy. Investment in knowledge embraces expenditure on education and R&D and software. Measuring of investment in knowledge is characteristically complicated. We examine the influence of investment in knowledge in multifactor productivity growth and numbers of patent. We analyze the annual growth of investment in knowledge and we estimate portion of each country intended for produce total investment in knowledge on the whole OECD. We determine the relative efficiency of average patent numbers with average investment in knowledge and we compare GDP growth rates and growth of knowledge investment. The main purpose in this paper is to study to evaluate different aspect, influence and output of investment in knowledge in OECD countries.

Keywords: Knowledge, GDP, Multifactor productivity, Investment, efficiency.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1638
2286 Performance Comparison of AODV and Soft AODV Routing Protocol

Authors: Abhishek, Seema Devi, Jyoti Ohri

Abstract:

A mobile ad hoc network (MANET) represents a system of wireless mobile nodes that can self-organize freely and dynamically into arbitrary and temporary network topology. Unlike a wired network, wireless network interface has limited transmission range. Routing is the task of forwarding data packets from source to a given destination. Ad-hoc On Demand Distance Vector (AODV) routing protocol creates a path for a destination only when it required. This paper describes the implementation of AODV routing protocol using MATLAB-based Truetime simulator. In MANET's node movements are not fixed while they are random in nature. Hence intelligent techniques i.e. fuzzy and ANFIS are used to optimize the transmission range. In this paper, we compared the transmission range of AODV, fuzzy AODV and ANFIS AODV. For soft computing AODV, we have taken transmitted power and received threshold as input and transmission range as output. ANFIS gives better results as compared to fuzzy AODV.

Keywords: ANFIS, AODV, fuzzy, MANET, reactive routing protocol, routing protocol, Truetime.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1300
2285 An Owl Ontology for Commonkads Template Knowledge Models

Authors: B. A. Gobin, R. K. Subramanian

Abstract:

This paper gives an overview of how an OWL ontology has been created to represent template knowledge models defined in CML that are provided by CommonKADS. CommonKADS is a mature knowledge engineering methodology which proposes the use of template knowledge model for knowledge modelling. The aim of developing this ontology is to present the template knowledge model in a knowledge representation language that can be easily understood and shared in the knowledge engineering community. Hence OWL is used as it has become a standard for ontology and also it already has user friendly tools for viewing and editing.

Keywords: Ontology, OWL, Template Knowledge Models, CommonKADS

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1755
2284 Specifying a Timestamp-based Protocol For Multi-step Transactions Using LTL

Authors: Rafat Alshorman, Walter Hussak

Abstract:

Most of the concurrent transactional protocols consider serializability as a correctness criterion of the transactions execution. Usually, the proof of the serializability relies on mathematical proofs for a fixed finite number of transactions. In this paper, we introduce a protocol to deal with an infinite number of transactions which are iterated infinitely often. We specify serializability of the transactions and the protocol using a specification language based on temporal logics. It is worthwhile using temporal logics such as LTL (Lineartime Temporal Logic) to specify transactions, to gain full automatic verification by using model checkers.

Keywords: Multi-step transactions, LTL specifications, Model Checking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1353
2283 An Energy Efficient Cluster Formation Protocol with Low Latency In Wireless Sensor Networks

Authors: A. Allirani, M. Suganthi

Abstract:

Data gathering is an essential operation in wireless sensor network applications. So it requires energy efficiency techniques to increase the lifetime of the network. Similarly, clustering is also an effective technique to improve the energy efficiency and network lifetime of wireless sensor networks. In this paper, an energy efficient cluster formation protocol is proposed with the objective of achieving low energy dissipation and latency without sacrificing application specific quality. The objective is achieved by applying randomized, adaptive, self-configuring cluster formation and localized control for data transfers. It involves application - specific data processing, such as data aggregation or compression. The cluster formation algorithm allows each node to make independent decisions, so as to generate good clusters as the end. Simulation results show that the proposed protocol utilizes minimum energy and latency for cluster formation, there by reducing the overhead of the protocol.

Keywords: Sensor networks, Low latency, Energy sorting protocol, data processing, Cluster formation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2710
2282 Modified Diffie-Hellman Protocol By Extend The Theory of The Congruence

Authors: Rand Alfaris, Mohamed Rushdan MD Said, Mohamed Othman, Fudziah Ismail

Abstract:

This paper is introduced a modification to Diffie- Hellman protocol to be applicable on the decimal numbers, which they are the numbers between zero and one. For this purpose we extend the theory of the congruence. The new congruence is over the set of the real numbers and it is called the “real congruence" or the “real modulus". We will refer to the existing congruence by the “integer congruence" or the “integer modulus". This extension will define new terms and redefine the existing terms. As the properties and the theorems of the integer modulus are extended as well. Modified Diffie-Hellman key exchange protocol is produced a sharing, secure and decimal secret key for the the cryptosystems that depend on decimal numbers.

Keywords: Extended theory of the congruence, modified Diffie- Hellman protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1542
2281 Knowledge Modelling for a Hotel Recommendation System

Authors: B. A. Gobin, R. K. Subramanian

Abstract:

Knowledge modelling, a main activity for the development of Knowledge Based Systems, have no set standards and are mostly done in an ad hoc way. There is a lack of support for the transition from abstract level to implementation. In this paper, a methodology for the development of the knowledge model, which is inspired by both Software and Knowledge Engineering, is proposed. Use of UML which is the de-facto standard for modelling in the software engineering arena is explored for knowledge modelling. The methodology proposed, is used to develop a knowledge model of a knowledge based system for recommending suitable hotels for tourists visiting Mauritius.

Keywords: Domain Modelling, Knowledge Based Systems, Knowledge Modelling, UML.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3729
2280 Knowledge Management Model for Modern Retail Business: A Conceptual Framework

Authors: M. W. Yip, H. H. Ng, S. Din, N. Abu Bakar

Abstract:

This paper reviewed the relationships between the Knowledge Management (KM) activities and its perceived benefits in the knowledge based organisations. KM activities include: knowledge identification, knowledge acquisition, knowledge application, knowledge sharing, knowledge creation and knowledge preservation. And the perceived benefits of KM are fast customer responsiveness, operation excellence and high innovative intensity.  Based on the above review, a conceptual framework for KM implementation in retail business organisations has been proposed. Finally the paper forwarded some limitations of the framework and based on which, directions for future research had been suggested.

Keywords: Knowledge Management, Knowledge Management Activities, Retail Business, Knowledge Economy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4805
2279 Key Exchange Protocol over Insecure Channel

Authors: Alaa Fahmy

Abstract:

Key management represents a major and the most sensitive part of cryptographic systems. It includes key generation, key distribution, key storage, and key deletion. It is also considered the hardest part of cryptography. Designing secure cryptographic algorithms is hard, and keeping the keys secret is much harder. Cryptanalysts usually attack both symmetric and public key cryptosystems through their key management. We introduce a protocol to exchange cipher keys over insecure communication channel. This protocol is based on public key cryptosystem, especially elliptic curve cryptosystem. Meanwhile, it tests the cipher keys and selects only the good keys and rejects the weak one.

Keywords: Key management and key distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1465
2278 An Energy Reverse AODV Routing Protocol in Ad Hoc Mobile Networks

Authors: Said Khelifa, Zoulikha Mekkakia Maaza

Abstract:

In this paper we present a full performance analysis of an energy conserving routing protocol in mobile ad hoc network, named ER-AODV (Energy Reverse Ad-hoc On-demand Distance Vector routing). ER-AODV is a reactive routing protocol based on a policy which combines two mechanisms used in the basic AODV protocol. AODV and most of the on demand ad hoc routing protocols use single route reply along reverse path. Rapid change of topology causes that the route reply could not arrive to the source node, i.e. after a source node sends several route request messages, the node obtains a reply message, and this increases in power consumption. To avoid these problems, we propose a mechanism which tries multiple route replies. The second mechanism proposes a new adaptive approach which seeks to incorporate the metric "residual energy " in the process route selection, Indeed the residual energy of mobile nodes were considered when making routing decisions. The results of simulation show that protocol ER-AODV answers a better energy conservation.

Keywords: Ad hoc mobile networks, Energy AODV, Energy consumption, ER-AODV, Reverse AODV.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2300
2277 Facilitating Cooperative Knowledge Support by Role-Based Knowledge-Flow Views

Authors: Chih-Wei Lin, Duen-Ren Liu, Hui-Fang Chen

Abstract:

Effective knowledge support relies on providing operation-relevant knowledge to workers promptly and accurately. A knowledge flow represents an individual-s or a group-s knowledge-needs and referencing behavior of codified knowledge during operation performance. The flow has been utilized to facilitate organizational knowledge support by illustrating workers- knowledge-needs systematically and precisely. However, conventional knowledge-flow models cannot work well in cooperative teams, which team members usually have diverse knowledge-needs in terms of roles. The reason is that those models only provide one single view to all participants and do not reflect individual knowledge-needs in flows. Hence, we propose a role-based knowledge-flow view model in this work. The model builds knowledge-flow views (or virtual knowledge flows) by creating appropriate virtual knowledge nodes and generalizing knowledge concepts to required concept levels. The customized views could represent individual role-s knowledge-needs in teamwork context. The novel model indicates knowledge-needs in condensed representation from a roles perspective and enhances the efficiency of cooperative knowledge support in organizations.

Keywords: cooperative knowledge support, knowledge flow, knowledge-flow view, role-based models

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1265
2276 Cryptanalysis of Two-Factor Authenticated Key Exchange Protocol in Public Wireless LANs

Authors: Hyunseung Lee, Donghyun Choi, Yunho Lee, Dongho Won, Seungjoo Kim

Abstract:

In Public Wireless LANs(PWLANs), user anonymity is an essential issue. Recently, Juang et al. proposed an anonymous authentication and key exchange protocol using smart cards in PWLANs. They claimed that their proposed scheme provided identity privacy, mutual authentication, and half-forward secrecy. In this paper, we point out that Juang et al.'s protocol is vulnerable to the stolen-verifier attack and does not satisfy user anonymity.

Keywords: PWLANs, user privacy, smart card, authentication, key exchange

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1350
2275 Extended Dynamic Source Routing Protocol for the Non Co-Operating Nodes in Mobile Adhoc Networks

Authors: V. Narasimha Raghavan, T. Peer Meera Labbai, N. Bhalaji, Suvitha Kesavan

Abstract:

In this paper, a new approach based on the extent of friendship between the nodes is proposed which makes the nodes to co-operate in an ad hoc environment. The extended DSR protocol is tested under different scenarios by varying the number of malicious nodes and node moving speed. It is also tested varying the number of nodes in simulation used. The result indicates the achieved throughput by extended DSR is greater than the standard DSR and indicates the percentage of malicious drops over total drops are less in the case of extended DSR than the standard DSR.

Keywords: Mobile Adhoc Networks, DSR, Grudger protocol, Nodes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1658
2274 Cryptanalysis of Chang-Chang-s EC-PAKA Protocol for Wireless Mobile Networks

Authors: Hae-Soon Ahn, Eun-Jun Yoon

Abstract:

With the rapid development of wireless mobile communication, applications for mobile devices must focus on network security. In 2008, Chang-Chang proposed security improvements on the Lu et al.-s elliptic curve authentication key agreement protocol for wireless mobile networks. However, this paper shows that Chang- Chang-s improved protocol is still vulnerable to off-line password guessing attacks unlike their claims.

Keywords: Authentication, key agreement, wireless mobile networks, elliptic curve, password guessing attacks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1483
2273 Formal Specification and Description Language and Message Sequence Chart to Model and Validate Session Initiation Protocol Services

Authors: Sa’ed Abed, Mohammad H. Al Shayeji, Ovais Ahmed, Sahel Alouneh

Abstract:

Session Initiation Protocol (SIP) is a signaling layer protocol for building, adjusting and ending sessions among participants including Internet conferences, telephone calls and multimedia distribution. SIP facilitates user movement by proxying and forwarding requests to the present location of the user. In this paper, we provide a formal Specification and Description Language (SDL) and Message Sequence Chart (MSC) to model and define the Internet Engineering Task Force (IETF) SIP protocol and its sample services resulted from informal SIP specification. We create an “Abstract User Interface” using case analysis so that can be applied to identify SIP services more explicitly. The issued sample SIP features are then used as case scenarios; they are revised in MSCs format and validated to their corresponding SDL models.

Keywords: Modeling, MSC, SDL, SIP, validating.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1236