25.01.2014 Views

Fulltext - International Journal of Computer Technology and ...

Fulltext - International Journal of Computer Technology and ...

Fulltext - International Journal of Computer Technology and ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Sanjay Kumar Sonkar et al ,Int.J.<strong>Computer</strong> <strong>Technology</strong> & Applications,Vol 3 (2), 525-531<br />

Symposium on Programming (ESOP), pages 157–<br />

171, 2005.<br />

[14] Anupam Datta, Ante Derek, John Mitchell, Vitalij<br />

Shmatikov, <strong>and</strong> Matthieu Turuani. Probabilistic<br />

polynomial-time semantics for protocol security<br />

logic. In Proc. 32nd <strong>International</strong> Colloquium on<br />

Automata, Languages <strong>and</strong> Programming (ICALP),<br />

volume 3580 <strong>of</strong> Lecture Notes in <strong>Computer</strong><br />

Science, pages 16–29. Springer, 2005.<br />

[15] Laud, P. Formal analysis <strong>of</strong> crypto protocols:<br />

Secrecy types for a simulatable cryptographic<br />

library. In Proc. ACM Conf. on <strong>Computer</strong> <strong>and</strong><br />

Communication Security (ACM CCS 2005)<br />

(2005), ACM Press, pp. 26–35.<br />

http://scialert.net/fulltext/?doi=itj.2011.1068.1091<br />

&org=11<br />

[16] C. He <strong>and</strong> J. C. Mitchell. Security Analysis <strong>and</strong><br />

Improvements for IEEE 802.11i. In Proceedings <strong>of</strong><br />

the 11th Annual Network <strong>and</strong> Distributed System<br />

Security Symposium (NDSS ’05), February 2005.<br />

[17] Ran Canetti <strong>and</strong> Jonathan Herzog. Universally<br />

composable symbolic analysis <strong>of</strong> cryptographic<br />

protocols (the case <strong>of</strong> encryption-based mutual<br />

authentication <strong>and</strong> key exchange). In Proc. 3rd<br />

Theory <strong>of</strong> Cryptography Conference (TCC), 2006.<br />

[18] Iliano Cervesato, Aaron D. Jaggard, Andre<br />

Scedrov, Joe-Kai Tsay, <strong>and</strong> Chris Walstad.<br />

Breaking <strong>and</strong> fixing public-key Kerberos. In Proc.<br />

WITS’06, pages 55–70, 2006.<br />

[19] Anupam Datta, Ante Derek, John Mitchell, <strong>and</strong><br />

Bogdan Warinschi. Key exchange protocols:<br />

Security definition, pro<strong>of</strong> method, <strong>and</strong> applications.<br />

In 19th IEEE <strong>Computer</strong> Security Foundations<br />

Workshop (CSFW 19), Venice, Italy, 2006. IEEE<br />

Press.<br />

[20] Tsudik, G. YA-TRAP: Yet another trivial RFID<br />

authentication protocol. In Proc. IEEE Intern. Conf.<br />

on Pervasive Computing <strong>and</strong> Communications<br />

(PerCom 2006) (2006), IEEE Press.<br />

[21] Oren, Y., <strong>and</strong> Shamir, A. Power analysis <strong>of</strong> RFID<br />

tags. Appeared in the rump session <strong>of</strong> Advances in<br />

Cryptology, CRYPTO 2006. Available online at<br />

http://www.wisdom.weizmann.ac.il/_yossio/rfid/,<br />

Weizmann Institute, 2006.<br />

[22] Burmester, M., van Le, T., <strong>and</strong> de Medeiros, B.<br />

Provably secure ubiquitous systems: Universally<br />

composable RFID authentication protocols. E-print<br />

report 2006/131, <strong>International</strong> Association for<br />

Cryptological Research, 2006.<br />

[23] IETF. Public Key Cryptography for Initial<br />

Authentication in Kerberos, 1996–2006. Sequence<br />

<strong>of</strong> Internet drafts available from<br />

http://tools.ietf.org/wg/krb-wg/draft-ietf-catkerberos-pk-init/.<br />

[24] F. Wang <strong>and</strong> Y. Zhang, “A new provably secure<br />

authentication <strong>and</strong> key agreement mechanism for<br />

SIP using certificateless public-key cryptography”,<br />

Cryptology ePrint Archive, Report 2007/220, 2007.<br />

[25] Tarjei K. M<strong>and</strong>t <strong>and</strong> Chik How Tan,<br />

“Certificateless authenticated two-party key<br />

agreement protocol”, ASIAN 2006, LNCS 4435,<br />

pp.37-44, 2007.<br />

[26] Y. Sun, F. Zhang, <strong>and</strong> J. Baek, “Strongly Secure<br />

Certificate less Public Key Encryption without<br />

Pairing”, CANS 2007, LNCS 4856, pp.194-208,<br />

2007.<br />

[27] X. Liang, SH. Wang, J. Shen <strong>and</strong> G. Xu, “Breaking<br />

<strong>and</strong> Repairing the Certificate less key agreement<br />

protocol from ASIAN 2006”, Wuhan University<br />

<strong>Journal</strong> <strong>of</strong> Natural Sciences,vol. 13, no. 5, pp. 562-<br />

566, 2008.<br />

[28] Dario Fiore <strong>and</strong> Rosario Gennaro, “Making the<br />

Diffie-Hellman Protocol Identity-Based”,<br />

http://eprint.iacr.org/2009/174,2009.<br />

[29] Georg Lippold, Colin Boyd <strong>and</strong> Juan Gonzalez<br />

Nieto, “Strongly Secure Certificate less Key<br />

Agreement”, http://eprint.iacr.org/2009/219.<br />

[30] Cas J.F. Cremers, “Formally <strong>and</strong> Practically<br />

Relating the CK, CK-HMQV, <strong>and</strong> eCK Security<br />

Models for Authenticated Key Exchange”,<br />

http://eprint.iacr.org/2009/253.<br />

Bibliographies:<br />

ISSN:2229-6093<br />

Sanjay Kumar Sonkar was born at<br />

Varanasi, (U.P.), in India. He received<br />

the B. Tech degree in <strong>Computer</strong> Science<br />

& Engineering in 2010 from Radha<br />

Govind Engineering College, Meerut,<br />

India. Presently, he is an M.Tech student<br />

in <strong>Computer</strong> Science & Engineering from Kamla Nehru<br />

Institute <strong>of</strong> <strong>Technology</strong>, Sultanpur, U.P., India.<br />

Dharmendra Lal Gupta is currently<br />

working as an Assistant Pr<strong>of</strong>essor in the<br />

Department <strong>of</strong> <strong>Computer</strong> Science &<br />

Engineering at KNIT, Sultanpur (U.P.)<br />

India. And he is also pursuing his Ph.D.<br />

in <strong>Computer</strong> Science & Engineering<br />

from Mewar University, Chittorgarh (Rajasthan). He<br />

received B.Tech.(1999) from Kamla Nehru Institute <strong>of</strong><br />

<strong>Technology</strong> (KNIT) Sultanpur, in <strong>Computer</strong> Science &<br />

Engineering, M.Tech. Hon’s (2003) in Digital Electronics<br />

<strong>and</strong> Systems from Kamla Nehru Institute <strong>of</strong> <strong>Technology</strong><br />

(KNIT) Sultanpur. His research interests are Cryptography<br />

<strong>and</strong> Network Security, S<strong>of</strong>tware Quality Engineering, <strong>and</strong><br />

S<strong>of</strong>tware Engineering.<br />

Dr. Anil Kumar Malviya is an Associate<br />

Pr<strong>of</strong>essor in the <strong>Computer</strong> Science &<br />

Engineeering. Department at Kamla<br />

Nehru Institute <strong>of</strong> <strong>Technology</strong>, (KNIT),<br />

Sultanpur. He received his B.Sc. &<br />

M.Sc. both in <strong>Computer</strong> Science from<br />

Banaras Hindu University, Varanasi respectively in 1991<br />

<strong>and</strong> 1993 <strong>and</strong> Ph.D. degree in <strong>Computer</strong> Science from<br />

530

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!