Sunteți pe pagina 1din 7

Authentication of RSA via BAN logic

Israa N.A. Alsalhi Salah A. K. Albermany


Computer science dept. Computer science dept.
University of Kufa University of Kufa
Najaf, Iraq Najaf, Iraq
israan.alsalhi@student.uokufa.edu.iq Salah.albermany@uokufa.edu.iq

Abstract-Web exchanges are conducted through an open network that lacks central management; it is,
therefore, impossible to identify a communication partner, especially in a distributed system. Authentication
is the basis of security in such systems.Providing secure communication becomes problematic in CRN
because cognitive node can join and leave network dynamically that leading to be many threats targeting
this kind of network.In this paper, we are using analysis authentication protocol of RSA algorithm by BAN
logic also It using C# programing .By analyzing via BAN logic, we will see if this protocol is confidential,
and can it be used in cognitive radio networks.
Keywords: Cognitive radio network; BAN logic; security; RSA

I. INTRODUCTION has been proposed by Burrows, Abadi, and


The concept of CR was first presented by J. Mitola Needham[10]. With this logic, several errors in the
and G. Q. Maguire [1]. It is a new approach in published protocols have been revealed[11].
wireless communications that Mitola later described in Authentication in a network system involves the
his doctoral dissertation [2].CR, which is built on a determination of the identity of a character such as a
software-defined radio, is defined as an intelligent computer, server or a person. It plays a vital role in
wireless communication system that is aware of its system security. The principals requesting for network
environment and uses the methodology of accessibility must be identified in one way or the other.
understanding by building to learn from the Authentication is mainly a secret process which relies
environment and adapt to statistical variations in the on the use of passwords and encryption keys must be
input stimuli [3][4].The two main aims of cognitive presented by an intending principal to gain access to the
radio are: highly reliable communication whenever network facility[12].In various branches of modern
and wherever needed, and efficient utilization of the theoretical computing, the graphs and other objects
radio spectrum [5]. CR is a novel concept because derived from authentication processes are basic essential
tools actively deployed in network security[13].
there were several problems in the wireless
communication system. One of the main problems of
broadband wireless communications is the limited II. RELATED WORK
availability of the spectrum [6] needed to provide
high-speed telecommunications services at any time -Authentication protocols have been regarded as the
and anywhere [7]. The use of the licensed spectrum foundation for security in the distributed systems which
for most systems was found to be limited. A survey by must function properly to avoid security breaches. Most
the Federal Communications Commission (FCC) in of the available protocols in the literature are prone to
New York for the band from 30 MHz to 3 GHz found error as they are laden with redundancies and other
only 13.1% spectrum utilization rate [8]. security flaws. With a simple logic, the belief (a
consequence of communication) of trustworthy parties
Accordingly, cognitive radio (CR) proposal was that take part in authentication protocols was able to be
introduced to enhance the overall spectrum utilization described[10].
[9] and provide adequate spectrum for broadband
wireless communications -A dynamic strong password-based solution to access
A logic for analyzing authentication protocols (BAN control problems is adapted to a wireless sensor
logic) which is a logic of belief with special features for network environment. The proposed strong password-
determining some of the central authentication concepts based authentication approach requires simple
operations, such as one-way hash function and
exclusive-OR operations. This approach allows - Alhakami et al. (2013) proposed Secure MAC
Legitimate Users (LUs) to request sensor data from any Cognitive Radio Network (SMCRN), the presented
of the sensor nodes. The scheme was claimed to be
protocol is analysed for these security measures
secure against replay and forgery attacks [14].
- The scheme is not only retains all the advantages of the using formal logic methods such as Burrows Abadi
previous scheme [14], but is also modified and Needham (BAN) logic. It is shown that the
enhances its security. This approach also resists replay
proposed protocol functions effectively to provide
and forgery attacks, reduces a user’s password leakage
risk, and allows the use of changeable passwords [15]. strong authentication and detection against
malicious users leading to subsequent secure

III. BAN lOGIC communication. In this way, replay attack, DoS


attack, and forgery attack are reduced [19].

BAN logic is a highly sorted modal logic which can - Chehelcheshmeh and Hosseinzadeh (2016)
establish the distinction among several objects, presented a method for mutual authentication in
encryptionkeys, principals, and formulas [16]. Being
centralized CRNs. The proposed scheme does not
that the Needham-Schroeder and Kerberos protocols
achieved their goal, their description is basically use digital certificates and thus does not have the
informal. A closer observation reveals that first, there disadvantages of public key infrastructure schemes;
are certain assumptions in the protocols such as “servers
such as low efficiency and high costs. This method
that have my password can be trusted”; and secondly,
each participant in the network can make certain enjoys high speed, quantum security, and low costs.
deductions based on the received assumptions and In this way, reflection attack, replay attack, and
information [17].
man in the middle attack are reduced [20].
In a normal situation, all the assumptions involved in a
protocol can be explicitly made, and also, each protocol The method and formalism of BAN logic
step can be transformed into the application of one or
more general deduction rules to allow the drawing of The analysis of any protocol using BAN logic involves
further conclusions. The formalization of an argument three main stages; the first stage involves the expression
involves a rigorous account of all the assumptions and of the goals and assumptions as formulas or statements
steps made and expressing same symbolically so that in a symbolic notation. This is to ensure the progression
checking becomes a mere mechanical process. The of the logic from a known state and to be able to
logic of authentication refers to the logical calculus determine if the protocol reached the set goals [21]. In
which is based on an accepted set of deduction rules for the second stage, there is a transformation of the
formal reasoning on authentication protocols. Such protocol steps into formulas calling idealize protocol.
logic has the following advantages[18]: The last stage involves the application of a set of
 Correctness: There should be a possibility of proving deduction rules known as postulates. The postulates
that a protocol met or did not meet its security goals. should lead from the assumptions through intermediate
If the stated goals were not met, the logic of formulas to the authentication goals.
authentication ought to show what to be done to The analysis of a protocol is based on the perspective of
meet the goal each principal participant P. Each participant receives
 Efficiency: If the efficiency of the protocol in the messages in relation to the previous messages he
absence of some messages which are parts of a received or sent. A basic issue is a determination of
protocol, then, the efficiency of the protocol can be which a participant should be trustedthe based on the
enhanced by eliminating such redundant messages.. messages he sent or received [22].
 Applicability: To decide if a protocol can be The BAN logic and authentication protocol assumptions
deployed in a practical situation, it helps in the are similar as they are based on the target of analysis.
clarification of the assumptions of the protocol by Authentication is performed between trustworthy
formally stating them. It can also be determined if participants although this trust may be foiled by
any of the stated assumptions is needed to meet the attackers via eavesdropping, message replays, or via
authentication goals. sending of malicious messages [23].
To apply the BAN logic, the actions and messages of Input: Request from Node A and Node B.
the participants are first transformed into formulas. The Output: Authenticate or not.
following are some basic rules for BAN logic: 1- Node A sends a request to server S to
Message-meaning: this rule allows the identity of the communicate with node B.
sender of an encrypted message to be deduced from the 2- Server S selects two prime numbers {p, q},
encryption key being used. where p ≠q.
k Then, server S sends {p, q} to node B.
p | ≡ Q ↔ p, p ⊳ {x}k
𝑅1 = (1) 3- B=
p | ≡ Q| ∼ x
Where K is a shared key between Q and P; so, if P
n=p∗q
receives any message encrypted with K, it must have
computes ϕ(n) = (p − 1) ∗ (q − 1)
originated from Q, and P must ignore its own Select e, gcd(ϕ(n), e) = 1,1 < 𝑒 < 𝜙(𝑛)
messages. { compute d = e−1 (mod(ϕ(n)) ∶ sends public key (e, n )
Nonce-verification: this rule allows the derivation of 4- Server=
beliefs from freshly uttered messages. public key{e, n} and sends it to node A
p | ≡ #(x), p | ≡ Q| ∼ x {
𝑅2 = (2) sends a plain text as an integer M, M < 𝑛
p | ≡ Q| ≡ x 5- A={C = M e mod n ∶ sends to node B
If P believes that Q once said X, then, P believes that Q 6- B=
once believed X. If X is fresh, then, Q should still hold M1 = C d mod n
this belief. e
{ C′ = M1 mod n
Jurisdiction rule: this rule allows belief based on A is authenticate and sends {Cʹ} to node A ifM1 = M
jurisdiction to be derived. If P trusts Q as an authority A is not authenticated otherwise
on X, then, P should believe X if Q does so. 7- Node B sends a request to server S to
p | ≡ Q ⟹kx, p | ≡ Q| ≡ x communicate with node C.
𝑅3 = (3) 8- Server S selects two prime numbers {p, q},
p|≡x
where p ≠q.
IV. THE PROPOSED METHOD Then, server S sends {p, q} to node C.
9- Node C =
In RSA , the sever generate two prime number p, q and send
to node B. node B will be taken the following step to generate n= p∗q
his key pair: computes ϕ(n) = (p − 1) ∗ (q − 1)
Select e, gcd(ϕ(n), e) = 1,1 < 𝑒 < 𝜙(𝑛)
1. Private Key computing:
{ compute d = e−1 mod(ϕ(n)) ∶ sends public key (e, n )t
After server select two number, node B multiply the two 10- Server=
prime number to become the first private key and the public key{e, n} and sends it to node B
{
second compute it that represent as d. sends a plain text as an integer M, M < 𝑛
11- B={C = M e mod n ∶ sends to node C
2. Public key assembling n 12- Node C =
node B selects an integer (e), 1<e< ϕ (n). We will deal M1 = C d mod n
e
with him here as public key this is the first part, while {C′ = M1 mod n
B is authenticate and sends {Cʹ} to node B ifM1 = M
the second part yield from multiply the two number that B is not authenticated otherwise
generate by server.
4. Public key publishing
The public key now needs to be published by node B, for this
reason server is able to get hold of it. As in algorithm (1)

Algorithm (1): Authentication using (RSA algorithm)


MSG 10 : B ⊳ { NB ,# ( M ) , KS ,C} KS-1 from S
Figure 1: Authentication using (RSA algorithm) MSG 11 :C⊳{ NB, C, KB,,B}KB from A
The original message of authentication phase are MSG 12 : B ⊳{ M1, KB}KC from B
representing as follow: State assumption about original message
MSG 1: A S: A, B from CHs 𝑆| # NB (4.1)
MSG 2: S  B: {NB, # (p, q), KS}KS-1 from S 𝑆| ≡ #𝑀 (4.2)
𝑆| ≡ #𝑝 (4.3)
MSG 3: B  S: {NA, N, auler, #e, d, KS, A}KB from B 𝐴| ≡ #𝑞 (4.4)
MSG 4: S  A: {NA ,# ( M ) , KS ,B} KS-1 from S 𝐴| ≡ #𝑁𝐴 (4.5)
𝐵| ≡ #𝑁𝐴 (4.6)
MSG 5: A  B: {NA, C, KA,,A}KA from A
𝐵| ≡ # 𝑒 (4.7)
MSG 6: B  A: {M1, KA}KB from B 𝑆| ≡ #𝑁𝑎 (4.8)
𝐾𝐴
MSG 7: B  S: B, C from CHs 𝐵| ≡→ 𝐴 (4.9)
𝐾𝑆
MSG 8: S  C: {Nc, # (p, q), KS}KS-1 from S 𝑆| ≡ → 𝑆 (4.10)
𝐾𝑆
MSG 9: C  S: {NB, N, auler, #e, d, KS, B}KC from B 𝐵| ≡→ 𝑆 (4.11)
𝐾𝐵
M'SG 10 : S  B: { NB ,# ( M ) , KS ,C} KS-1 from S 𝑆| ≡ → 𝐵 (4.12)
MSG 11: B  C: {NB, C, KB, B}KB from A 𝐵| ≡ #𝑁𝑎 (4.13)
𝐾𝐴
𝐴| ≡ → 𝐴 (4.14)
MSG 12: C  B: {M1, KB}KC from B 𝐾𝐵
𝐴| ≡ → 𝐵 (4.15)
𝐾𝐵
𝐵| ≡ → 𝐵 (4.16)
V. PROTOCOL ANALYSIS BY BAN LOGIC 𝐶| # 𝑁𝐵 (4.17)
𝐾𝑆
We are analyzing authentication phase of RSA 𝐵 | ≡ 𝑆 ⟹→ 𝑆 (4.18)
algorithm. The idealized protocol is as follows: 𝐾𝑆
𝑆 | ≡ 𝐵 ⟹→ 𝑆 (4.19)
Message (1) and message (7) will be deleted because it 𝐾𝑆
does not contain an encrypted message. The rest of the 𝐴 | ≡ 𝑆 ⟹→ 𝑆 (4.20)
𝐾𝐴
messages will be represented as follow 𝐵 | ≡ 𝐴 ⟹→ 𝐴 (4.21)
𝐾𝑆 𝐾𝐵
MSG 2 : B ⊳{ NB ,# ( p , q ), → S}KS-1 from S 𝐴|≡ 𝐵⟹→ 𝐵 (4.22)
𝐾𝑆 𝐾𝑆
MSG 3 : S ⊳{ NA , N, auler, #e ,d ,→ S} KB from B 𝐶 | ≡ 𝑆 ⟹→ 𝑆 (4.23)
𝐾𝑆 𝐾𝑆
MSG 4 : A ⊳{ NA,#( M ) , → S } KS-1 from S 𝐶| ≡→ 𝑆(4.24)
𝐾𝐴 𝐾𝐶
MSG 5 : B ⊳{ NA , C,→ A} KA from A 𝑆| ≡→ 𝐶 (4.25)
𝐾𝐴
MSG 6 : A ⊳ { M1 , → A } KB from B 𝑆| ≡ #𝑁𝑐 (4.26)
𝐾𝑆
MSG 8 : C ⊳ { Nc , # ( p, q ) , KS }KS-1 from S 𝑆 | ≡ 𝐶 ⟹→ 𝑆 (4.27)
MSG 9 : S ⊳{ NB, N, auler, #e ,d , KS, B}KC from B 𝐾𝐶
𝐵| ≡ → 𝐶 (4.28)
𝑘𝐵 𝑘𝐴 𝐾𝐴
𝐶| ≡→ 𝐵 (4.29) 𝐵| ≡→ 𝐴 , 𝐵 ⊳ { 𝑁𝐴 , 𝐶 → 𝐴}𝐾𝐴
𝐾𝐵 𝑅1 = 𝐾𝐴 (1.1)
𝐶 | ≡ 𝐵 ⟹→ 𝐵 (4.30) 𝐵 | ≡ 𝐴| ∼ → 𝐴
𝐵| ≡ # 𝑁𝑐 (4.31) 𝐾𝐴
𝐾𝐶
𝐵 | ≡ #(𝑁𝐴), 𝐵 | ≡ 𝐴| ∼ → 𝐴
𝑅2 = (2.1)
𝐵|≡ 𝐶⟹→ 𝐶 (4.32) 𝐾𝐴
𝐵 | ≡ 𝐴| ≡ → 𝐴
𝐾𝐴 𝐾𝐴
Apply rules: 𝐵 | ≡ 𝐴 ⟹→ 𝐴 , 𝐵 | ≡ 𝐴| ≡ → 𝐴
𝑅3 = 𝐾𝐴 (3.1)
𝐾𝑆
MSG 2 B ⊳ {NB ,# ( p , q ), → S}KS-1from S 𝐵| ≡→ 𝐴
𝑅1 The result are:
𝐾𝑆 𝐾𝑆 𝐾𝐴
𝐵| ≡→ 𝑆 , 𝐵 ⊳ { 𝑁𝐵 , # ( 𝑝 , 𝑞 ),→ 𝐵}𝐾𝑆 −1 𝐵|≡ 𝐴| ≡ → 𝐴 (2.1.1)
= 𝐾𝑆 (1.1) 𝐾𝐴
𝐵 | ≡ 𝑆| ∼→ 𝑆 𝐵| ≡→ 𝐴 (3.1.1)
𝐾𝐴
𝐾𝑆
𝐵 | ≡ #(𝑁𝐴), 𝐵 | ≡ 𝑆| ∼→ 𝑆 MSG 6 : A ⊳ {M1 ,→ 𝐴 } KB from B
𝑅2 = 𝐾𝑆 (2.1) 𝐾𝐵 𝐾𝐴
𝐵 | ≡ 𝑆| ≡→ 𝑆 𝐴| ≡ → 𝐵 , 𝐴 ⊳ {𝑀1,→ 𝐴} 𝐾𝐵
𝐾𝑆 𝐾𝑆
𝑅1 = 𝐾𝐴 (1.1)
𝐵 | ≡ 𝑆 ⟹→ 𝑆 𝐵 | ≡ 𝑆| ≡→ 𝑆 𝐴 | ≡ 𝐵| ∼→ 𝐴
𝑅3 = 𝐾𝑆 (3.1) 𝐾𝐴
𝐵| ≡→ 𝑆 𝐴 | ≡ #(𝑁𝐴), 𝐴 | ≡ 𝐵| ∼→ 𝐴
𝑅2 = 𝐾𝐴 (2.1)
The result are: 𝐴 | ≡ 𝐵| ≡→ 𝐴
𝐾𝑆 𝐾𝐵 𝐾𝐴
𝐵|≡ 𝑆| ≡→ 𝑆 (2.1.1) 𝐴 | ≡ 𝐵 ⟹ → 𝐵 , 𝐴 | ≡ 𝐵| ≡→ 𝐴
𝐾𝑆 𝑅3 = 𝑘𝐴 (3.1)
𝐵| ≡→ 𝑆 (3.1.1) 𝐴| ≡ → 𝐴
𝐾𝑆
MSG 3 : S ⊳{ NA , N, auler,,#e ,d ,→ S} KB from B The result are:
𝐾𝐴
𝑅1 𝐴 | ≡ 𝐵| ≡→ 𝐴 (2.1.1)
𝐾𝐵 𝐾𝑆
𝐾𝐴
𝑆| ≡→ 𝐵 , {𝑁𝐴 , , 𝑁, 𝑎𝑢𝑙𝑒𝑟, #𝑒 , 𝑑 ,→ 𝑆} 𝐾𝐵 𝐴| ≡ → 𝐴 (3.1.1)
= 𝐾𝑆 (1.1)
𝑆 | ≡ 𝐵| ∼→ 𝑆 MSG 8 : C ⊳ { Nc , # ( p, q ) , KS }KS-1 from S
𝐾𝑆 𝑅1
𝑆 | ≡ #(𝑁𝐵), 𝑆 | ≡ 𝐵| ∼→ 𝑆 𝐾𝑆
𝑅2 = 𝐾𝑆 (2.1) 𝐶| ≡→ 𝑆 , 𝐶 ⊳ { 𝑁𝑐 , # ( 𝑝, 𝑞 ) , 𝐾𝑆 }𝐾𝑆 −1
𝑆 | ≡ 𝐵| ≡→ 𝑆 = 𝐾𝑆 (1.1)
𝐾𝑆 𝐾𝑆 𝐶| ≡ 𝑆| ∼→ 𝑆
𝑆 | ≡ 𝐵 ⟹→ 𝑆 , 𝑆 | ≡ 𝐵| ∼→ 𝑆 𝐾𝑆
𝑅3 = 𝐾𝑆 (3.1) 𝐶 | ≡ #(𝑁𝐵), 𝐶| ≡ 𝑆| ∼→ 𝑆
𝑆| ≡→ 𝑆 𝑅2 = 𝐾𝑆 (2.1)
The result are: 𝐶| ≡ 𝑆| ≡→ 𝑆
𝐾𝑆 𝐾𝑆 𝐾𝑆
𝑆|≡ 𝐵| ≡→ 𝑆 (2.1.1) 𝐶 | ≡ 𝑆 ⟹→ 𝑆, 𝐶| ≡ 𝑆| ≡→ 𝑆
𝑅3 = 𝐾𝑆 (3.1)
𝐾𝑆
𝑆| ≡→ 𝑆 (3.1.1) 𝐶| ≡→ 𝑆
𝐾𝑆 The result are:
MSG 4 : A ⊳ {NA, #( M ) , → S } KS-1 from S 𝐾𝑆
𝑅1 𝐶|≡ 𝑆| ≡→ 𝑆(2.1.1)
𝑘𝑆 𝐾𝑆 𝐾𝑆
𝐴| ≡→ 𝑆, 𝐴 ⊳ { 𝑁𝐴, #( 𝑀 ) ,→ 𝑆 }𝐾𝑆 −1 𝐶| ≡→ 𝑆 (3.1.1)
= 𝐾𝑆 (1. .1) MSG 9 : S ⊳{ NB, N, auler, #e ,d , KS, B}KC from C
𝐴|≡ 𝑆| ∼→ 𝑆 𝑅1
𝐾𝑆
𝐴 | ≡ #(𝑁𝐴), 𝐴 | ≡ 𝑆| ∼→ 𝑆 𝐾𝐶
𝑅2 = (2.1) 𝑆| ≡→ 𝐶 , 𝑆 ⊳ { 𝑁𝐵, 𝑁, 𝑎𝑢𝑙𝑒𝑟, #𝑒 , 𝑑 , 𝐾𝑆, 𝐵}𝐾𝐶
𝐾𝑆 = 𝐾𝑆 (1.1)
𝐴 | ≡ 𝑆| ≡ → 𝑆
𝐾𝑆 𝐾𝑆
𝑆 | ≡ 𝐶| ∼→ 𝑆
𝐴 | ≡ 𝑆 ⟹→ 𝑆 , 𝐴 | ≡ 𝑆| ≡ → 𝑆 𝐾𝑆
𝑅3 = (3.1) 𝑆 | ≡ #(𝑁𝐶), 𝑆 | ≡ 𝐶| ∼→ 𝑆
𝐾𝑆 𝑅2 = (2.1)
𝐴 ≡→ 𝑆 𝐾𝑆
𝑆 | ≡ 𝐶| ≡→ 𝑆
The result are: 𝐾𝑆 𝐾𝑆
𝐾𝑆 𝑆 | ≡ 𝐶 ⟹→ 𝑆 , 𝑆 | ≡ 𝐶| ≡→ 𝑆
𝐴|≡ 𝑆| ≡ → 𝑆 (2.1.1) 𝑅3 = (3.1)
𝐾𝑆
𝐾𝑆
𝐴 ≡ → 𝑆(3.1.1) 𝑆| ≡→ 𝑆
𝐾𝐴 The result are:
MSG 5 : B ⊳{ NA , C→ A} KA from A 𝐾𝑆
𝑆|≡ 𝐶| ≡→ 𝑆 (2.1.1)
𝐾𝑆
𝑆| ≡→ 𝑆 (3.1.1)
MSG 10 : B ⊳ { NB ,# ( M ) , KS ,C} KS-1 from S
𝑅1
𝑘𝑆
𝐵| ≡→ 𝑆, 𝐵 ⊳ { 𝑁𝐵 , # ( 𝑀 ) , 𝐾𝑆 , 𝐶}𝐾𝑆 −1
= 𝐾𝑆 (1.1)
𝐵|≡ 𝑆| ∼→ 𝑆
𝐾𝑆
𝐵 | ≡ #(𝑁𝐵), 𝐵 | ≡ 𝑆| ∼→ 𝑆
𝑅2 = 𝐾𝑆 (2.1)
𝐵 | ≡ 𝑆| ≡ → 𝑆
KS KS
B | ≡ S ⟹→ S , B | ≡ S| ≡ → S
R3 = (3.1) II. CONCLOSION
KS
B≡→ S
The result are: Authentication is an important issue in CRN and the
KS aim is to prevent unauthorized use of spectrum bands by
B |≡ S| ≡ → S (2.1.1)
KS
malicious user.For this, cryptographic authentication
B ≡→ S (3.1.1) mechanism can be applied for verifying the user.
MSG 11: C ⊳{ NB, C, KB,,B}KB from B When analyzing the authentication of RSA algorithm by
kB
C| ≡→ B , C ⊳ { NB, C, KB, , B}KB BAN logicof each the message,we are proving that it is
R1 = KB (1.1) secure, So it can be used it in cognitive radio network.
C | ≡ B| ∼ → B
KB
C | ≡ #(NB), C | ≡ B| ∼ → B REFRENAES
R2 = KB (2.1)
C | ≡ B| ≡ → B [1] J. Mitola and G. Q. Maguire, “Cognitive
KB KB radio: making software radios more
C | ≡ B ⟹→ B , C | ≡ B| ≡ → B
R3 = KB (3.1) personal,” IEEE Pers. Commun., vol. 6,
C| ≡→ B no. 4, pp. 13–18, 1999.
The result are:
KB [2] J. Mitola, “Cognitive radio---an
C | ≡ B| ≡ → B (2.1.1) integrated agent architecture for
KB
C| ≡→ B (3.1.1) software defined radio,” 2000.
MSG 12 : B ⊳{ M1, KB}KC from B
KC
[3] S. Haykin, “Cognitive radio: brain-
B| ≡ → C , B ⊳ { M1, KB}KC empowered wireless communications,”
R1 = KB (1.1)
B | ≡ C| ∼→ B IEEE J. Sel. areas Commun., vol. 23,
KB no. 2, pp. 201–220, 2005.
B | ≡ #(NB), B | ≡ C| ∼→ B
R2 = KB (2.1) [4] A. M. Wyglinski, M. Nekovee, and T.
B | ≡ C| ≡→ B
KC KB
Hou, Cognitive radio communications
B | ≡ C ⟹ → C , B | ≡ C| ≡→ B and networks: principles and practice.
R3 = kB
(3.1)
B| ≡ → B Academic Press, 2009.
The result are: [5] E. Hossain, D. Niyato, and Z. Han,
kB
B| ≡ → B (2.1.1) Dynamic spectrum access and
KB management in cognitive radio
B |≡ C| ≡→ B (3.1.1)
networks. Cambridge university press,
2009.
I. APPLICATION PROGRAM
C# programming is used in this section. The [6] S. X. Ting, Z. Z. Hui, and L. Y. Gang,
design has a simple and friendly user interface. The “Spectrum consideration for wireless
input are messages of four protocols and rules of BAN communications in the twenty first
logic while output will consist of assumptions, idealize century,” in Environmental
form, and secure message of each protocol after reach Electromagnetics, 2000. CEEM 2000.
the goal. The result shows that RSA authentication Proceedings. Asia-Pacific Conference
protocol is secure as shown in Figure(2) on, 2000, pp. 29–32.
[7] J. T. J. Penttinen, The
telecommunications handbook: belief: an overview,” J. Telecommun.
Engineering guidelines for fixed, mobile Inf. Technol., pp. 57–67, 2002.
and satellite systems. John Wiley & [17] J. Glasgow, G. MacEwen, and P.
Sons, 2015. Panangaden, “A logic for reasoning
[8] H. F. Rashvand, Using cross-layer about security,” ACM Trans. Comput.
techniques for communication systems. Syst., vol. 10, no. 3, pp. 226–264, 1992.
IGI Global, 2012. [18] G. Coulouris, J. Dollimore, and T.
[9] F. Li, Z. Li, G. Li, F. Dong, and W. Kindberg, “Archive Material from
Zhang, “Efficient Wideband Spectrum Edition 2 of Distributed Systems:
Sensing with Maximal Spectral Concepts and Design,” 1994.
Efficiency for LEO Mobile Satellite [19] W. Alhakami, A. Mansour, G. A.
Systems,” Sensors, vol. 17, no. 1, p. Safdar, and S. Albermany, “A secure
193, 2017. MAC protocol for cognitive radio
[10] M. Burrows, M. Abadi, and R. M. networks (SMCRN),” in Science and
Needham, “A logic of authentication,” Information Conference (SAI), 2013,
in Proceedings of the Royal Society of 2013, pp. 796–803.
London A: Mathematical, Physical and [20] S. Bakhtiari Chehelcheshmeh and M.
Engineering Sciences, 1989, vol. 426, Hosseinzadeh, “Quantum‐resistance
no. 1871, pp. 233–271. authentication in centralized cognitive
[11] M. Abadi and M. R. Tuttle, “A radio networks,” Secur. Commun.
semantics for a logic of authentication,” Networks, vol. 9, no. 10, pp. 1158–
in Proceedings of the tenth annual ACM 1172, 2016.
symposium on Principles of distributed [21] A. D. Rubin and P. Honeyman, “Formal
computing, 1991, pp. 201–216. methods for the analysis of
[12] K. Brauer, “Authentication and security authentication protocols,” Center for
aspects in an international multi-user Information Technology Integration,
network,” 2011. 1993.
[13] R. Feng, L. Hu, and J. H. Kwak, [22] P. Syverson, “The use of logic in the
“Authentication codes and bipartite analysis of cryptographic protocols,” in
graphs,” Eur. J. Comb., vol. 29, no. 6, Research in Security and Privacy, 1991.
pp. 1473–1482, 2008. Proceedings., 1991 IEEE Computer
[14] K. H. M. Wong, Y. Zheng, J. Cao, and Society Symposium on, 1991, pp. 156–
S. Wang, “A dynamic user 170.
authentication scheme for wireless [23] S. Older and S.-K. Chin, “Formal
sensor networks,” in Sensor Networks, methods for assuring security of
Ubiquitous, and Trustworthy protocols,” Comput. J., vol. 45, no. 1,
Computing, 2006. IEEE International pp. 46–54, 2002.
Conference on, 2006, vol. 1, p. 8–pp.
[15] H.-R. Tseng, R.-H. Jan, and W. Yang,
“An improved dynamic user
authentication scheme for wireless
sensor networks,” in Global
Telecommunications Conference, 2007.
GLOBECOM’07. IEEE, 2007, pp. 986–
990.
[16] D. Monniaux, “Analysis of
cryptographic protocols using logics of

S-ar putea să vă placă și