1 / 45

روش امن و ناشناس جهت تصدیق کاربر در شبکه های Proxy Mobile IPv6

روش امن و ناشناس جهت تصدیق کاربر در شبکه های Proxy Mobile IPv6. malizadeh@IEEE.ORG. مجتبی علیزاده Information Technology and Multimedia Security Laboratory, Kyushu University. 2. فهرست مطالب. معرفی و مقدمه. I. بررسی مشکلات امنیتی روشهای موجود. II. اهداف تحقیق. III. روش تحقیق. IV.

lillians
Download Presentation

روش امن و ناشناس جهت تصدیق کاربر در شبکه های Proxy Mobile IPv6

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. روش امن و ناشناس جهت تصدیق کاربر در شبکه های Proxy Mobile IPv6 malizadeh@IEEE.ORG مجتبی علیزاده Information Technology and Multimedia Security Laboratory, Kyushu University 2

  2. فهرست مطالب معرفی و مقدمه I بررسی مشکلات امنیتی روشهای موجود II اهداف تحقیق III روش تحقیق IV روشهای پیشنهادی V malizadeh@IEEE.ORG تحلیل نتایج VI VI نتیجه گیری VI VII VI 3

  3. معرفی رشته تحصیلی: امنیت شبکه دانشگاههای محل تحصیل (بورسیه کامل وزارت علوم ژاپن-کسب عنوان فارغ التحصیل ممتاز): Communication Systems and Networks (CSN) i-Kohza, Malaysia-Japan International Institute of Technology Information Technology and Multimedia Security Laboratory (Sakurai Lab), Kyushu University اساتید راهنما در دوره دکترا: Professor Dr. Kouichi Sakurai Associate Prof Dr. Hiroaki Anada Associate Prof Dr. Sabariah Baharun malizadeh@IEEE.ORG 4

  4. موسسه تکنولوژی بین المللی ژاپن-مالزی malizadeh@IEEE.ORG دانشگاه کیوشو 5

  5. روند رو به رشد استفاده از دستگاههای همراه malizadeh@IEEE.ORG 6

  6. روند رو به رشد استفاده از دستگاههای همراه malizadeh@IEEE.ORG Source: Flurry Analytics, 2014-2015 7

  7. روند رو به رشد استفاده از دستگاههای همراه malizadeh@IEEE.ORG Source: Morgan Stanley Research 8

  8. پروتکل های مدیریت تحرک Mobility Management Protocols • Mobile IP: It enables the movement of mobile node • Home Address (HoA): It’s permanent and used as Identifier • Care of Address (CoA): It’s not fixed and used as Locator malizadeh@IEEE.ORG 9

  9. Host-based: Mobile node must does the signaling to the network • Network-based: Mobile node does not participate in IP mobility procedure پروتکل های مدیریت تحرک Mobility Management Protocols مشکلات و محدودیت های دستگاههای همراه Constraint CPU Battery Life Small Storage malizadeh@IEEE.ORG • Network-based Advantages: • Reduced Costs • Easier extension to other technology • Easier integration with other networks • Host-based Issues : • Signaling cost • Security Configurations • Complex routing modification 10

  10. Proxy Mobile IPv6 Internet Engineering Task Force (IETF) RFC5213 malizadeh@IEEE.ORG 11 Overview of PMIPv6

  11. Proxy Mobile IPv6 malizadeh@IEEE.ORG Message flow in PMIPv6 12

  12. انواع روشهای احراز هویت کاربر طبقه بندی روشهای تصدیق کاربر: • What you know, e.g. password, PIN • What you have, e.g. key, RFID, token, smartcard • Who you are (static biometrics), e.g. fingerprint, retina, (dynamic biometrics), e.g. voice, sign malizadeh@IEEE.ORG 13

  13. انواع روشهای احراز هویت کاربر • What you know Basic idea User has a secret password System checks password to authenticate user Issues How is password stored? How easy is it to guess a password? malizadeh@IEEE.ORG 14

  14. بدترین رمزهای کاربران malizadeh@IEEE.ORG 15 Source: SplashData, from 2 million leaked passwords, Jan 2016

  15. انواع روشهای احراز هویت کاربر • What you have With embedded CPU and memory Various forms PIN protected memory card Enter PIN to get the password Cryptographic challenge/response cards Computer create a random challenge Enter PIN to encrypt/decrypt the challenge w/ the card malizadeh@IEEE.ORG 16

  16. روشهای ممکن برای دریافت رمز کارتهای هوشمند Differential Power Analysis Measuring the precise time and electrical current required for certain encryption or decryption operations (Kocher, Jaffe, & Jun, 1998; Fan, Chan, & Zhang, 2005; Khan & Kumari, 2014; Ma, Wang, & Zhao, 2014; Messerges, Dabbish, & Sloan, 2002; Rhee, Kwon, & Lee, 2009; Wang, Liu, Xiao, & Dan, 2009; Xu, Zhu, & Feng, 2009). Tamper-proof Device (TPD) The IEEE 1609.2 discusses using a tamper-resistant Hardware Security Module (HSM). The multiple layers of physical security degrees are provided in TPD. A TPD can process cryptographic algorithms using its processor, and has its own battery and clock for time stamp. According to (Riley, Akkaya, & Fong, 2011), a typical TPD costs at least a few thousands of dollars. malizadeh@IEEE.ORG 17

  17. انواع روشهای احراز هویت کاربر • Who you are Use a person’s physical characteristics fingerprint, voice, face, keyboard timing, … Advantages Cannot be disclosed, lost, forgotten Disadvantages Cost, installation, maintenance Reliability of comparison algorithms False positive: Allow access to unauthorized person False negative: Disallow access to authorized person Privacy? If forged, how do you revoke? malizadeh@IEEE.ORG 18

  18. چند مثال از فاش شدن مشخصه های بیومتریک افراد 1. Hacker fakes German minister's fingerprints using photos of her hands (Source: The Guardian, 30 Dec 2014) 2. Philippines Data Breach: Leak Contains Biometrics, Hacker Gets Arrested (affecting 55 million voters in the Philippines) (Source: Australia Network News, 22 Apr 2016) malizadeh@IEEE.ORG 19

  19. معیارهای بررسی امنیت پروتکل های احراز هویت کاربر • Anonymity • Mutual Authentication • Impersonation Attack • Replay Attack • Forgery Attack • Denial-of-service Attack (DoS) • Password Guessing Attack • Stolen Verification Attack malizadeh@IEEE.ORG 20

  20. بررسی مشکلات امنیتی روشهای موجود احراز هویت کاربر پیشنهاد شده برای PMIPv6 • The exact specifics of authentication procedure are not defined in RFC 5213. • (Ref: RFC 5213, P45, Section 6.5: Access Authentication and Mobile Node Identification) malizadeh@IEEE.ORG • Mutual Authentication 3. MN Anonymity 21

  21. اهداف تحقیق • هدف اصلی این تحقیق پیشنهاد روشی امن برای تصدیق هویت کاربر و محافظت دستگاه همراه را در برابر مشکلات امنیتی موجود می باشد. • روش پیشنهادی بر روی محافظت از حریم خصوصی کاربر تمرکز دارد. • این روش می تواند جایگزینی مناسب برای استاندارد RFC5213 باشد. malizadeh@IEEE.ORG 22

  22. روش تحقیق Operational Framework malizadeh@IEEE.ORG 23

  23. روش تحقیق • ارزشیابی امنیتی • Security Theorems • BAN Logic • ارزیابی عملکردی • Authentication Cost • Computation Cost malizadeh@IEEE.ORG 24 نمادها

  24. SPAM مثال: روش Registration Phase The MN and the MAG Mutual Authentication Generate N*1 1 Calculates AIDA= IDMN ⊕h(c5 || N*1) 2 Calculates AUTHA = h(c1 || N*1) 3 malizadeh@IEEE.ORG Sends AIDMN,c3,Ec4 (AUTHA || N*1) to the MAG 4 The MAG decrypts c3using PSK and obtains IDAAA and sv 5 6 Calculates c4= h (IDAAA ||sv) and decrypts Ec4 (AUTHA || N*1) to obtain value of AUTHAand N*1 Calculates h(sv)= c5 , IDMN = AIDA ⊕ h(c5 || N*1), h(IDMN||sv)=c1 7 Checks if h (c1|| N*1) = ?AUTHA to verify the MN authentication 8 Required information to launch impersonation attack 25

  25. Secure and an Anonymous Ticket-based Authentication (SATA) Procedure Initial Registration Security Theorems Authentication Cost Initial Authentication BAN Logic Numerical Analysis Handover Authentication malizadeh@IEEE.ORG 26

  26. SATA (Initial Registration) مرحله ثبت نام اولیه malizadeh@IEEE.ORG 27

  27. SATA (Initial Authentication) مرحله احراز هویت اولیه malizadeh@IEEE.ORG 28

  28. SATA (Handover Authentication) مرحله احراز هویت در هنگام انتقال malizadeh@IEEE.ORG 29

  29. بررسی عملکرد روش پیشنهادی و مقایسه با روشهای موجود Evaluation Parameters X X X X malizadeh@IEEE.ORG X X X (Joong-Hee et al., 2008; Li et al., 2011; Liang and Wang, 2005). 30

  30. فرمولهای محاسبه هزینه احراز هویت کاربر malizadeh@IEEE.ORG Authentication Cost Formulas 31

  31. بررسی عملکرد روش پیشنهادی و مقایسه با روشهای موجود تاثیر شتاب کاربر بر هزینه احراز هویت کاربر malizadeh@IEEE.ORG 32

  32. بررسی عملکرد روش پیشنهادی و مقایسه با روشهای موجود تاثیر تراکم کاربران بر هزینه احراز هویت کاربر malizadeh@IEEE.ORG 33

  33. بررسی عملکرد روش پیشنهادی و مقایسه با روشهای موجود تاثیر تعداد هاب های بین MAG و AAA بر هزینه احراز هویت کاربر malizadeh@IEEE.ORG Number of Hobs between MAG and AAA Server 34

  34. بررسی سطح امنیت روش پیشنهادی و مقایسه با روشهای موجود BAN Logic Goals Idealized Messages malizadeh@IEEE.ORG 35

  35. بررسی سطح امنیت روش پیشنهادی و مقایسه با روشهای موجود malizadeh@IEEE.ORG 36

  36. نتیجه گیری Security and performance trade-off Security and Privacy (Number of Applied Criteria) malizadeh@IEEE.ORG Performance (Based on calculated formula) 37

  37. سپاس از همراهی شما malizadeh@IEEE.ORG 38

  38. References Ahmavaara, K., Haverinen, H., and Pichna, R. (2003). Interworking architecture between 3GPP and WLAN systems. Communications Magazine, IEEE, 41(11), 74-81. Akyildiz, I. F., Mohanty, S., and Jiang, X. (2005). A ubiquitous mobile communication architecture for next-generation heterogeneous wireless systems. Communications Magazine, IEEE, 43(6), S29-S36. Balazinska, M., and Castro, P. (2003). Characterizing mobility and network usage in a corporate wireless local-area network. Paper presented at the Proceedings of the 1st international conference on Mobile systems, applications and services. Banerjee, N., Wei, W., and Das, S. K. (2003). Mobility support in wireless Internet. Wireless Communications, IEEE, 10(5), 54-61. Buddhikot, M., Chandranmenon, G., Han, S., Lee, Y. W., Miller, S., and Salgarelli, L. (2003, 30 March-3 April 2003). Integration of 802.11 and third-generation wireless data networks. Paper presented at the INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications. IEEE Societies, 503-512 vol.501. Chuang, M.-C., and Lee, J.-F. (2013). SF-PMIPv6: A secure fast handover mechanism for Proxy Mobile IPv6 networks. Journal of Systems and Software, 86(2), 437-448. Clancy, T., Nakhjiri, M., Narayanan, V., and Dondeti, L. (2008). Handover key management and re-authentication problem statement: March. Elgoarany, K., and Eltoweissy, M. (2007). Security in Mobile IPv6: A survey. Information Security Technical Report, 12(1), 32-43. Group, I. W. (2010). IEEE Standard for Information Technology–Telecommunications and Information Exchange between Systems–Local and Metropolitan Area Networks–Specific Requirements–Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendment 6: Wireless Access in Vehicular Environments. IEEE Std, 802, 1-51. Guan, J., Zhou, H., Xiao, W., Yan, Z., Qin, Y., and Zhang, H. (2008). Implementation and analysis of network-based mobility management protocol in WLAN environments. Paper presented at the Proceedings of the International Conference on Mobile Technology, Applications, and Systems. Gundavelli, S., Leung, K., Devarapalli, V., Chowdhury, K., Patil, B., and Leung, K. (2008). Proxy Mobile IPv6 o. Document Number) Gurtov, A. (2008). Host identity protocol (HIP): towards the secure mobile internet (Vol. 21): John Wiley & Sons. Henderson, T., Kotz, D., and Abyzov, I. (2008). The changing usage of a mature campus-wide wireless network. Computer Networks, 52(14), 2690-2712. Iapichino, G., Bonnet, C., Herrero, O. d. R., Baudoin, C., and Buret, I. (2009). Combining mobility and heterogeneous networking for emergency management: a PMIPv6 and HIP-based approach. Paper presented at the Proceedings of the 2009 International Conference on Wireless Communications and Mobile Computing: Connecting the World Wirelessly. Illkyun, I., and Jongpil, J. (2012, 10-12 July 2012). Security-effective fast authentication scheme for PMIPv6-based NEMO with global mobility support. Paper presented at the Digital Information Processing and Communications (ICDIPC), 2012 Second International Conference on, 90-95. VI

  39. References Jiang, Q., Ma, J., Li, G., and Ye, A. (2012). Security Enhancement on an Authentication Method for Proxy Mobile IPv6. Paper presented at the Proceedings of the 2011 International Conference on Informatics, Cybernetics, and Computer Engineering (ICCE2011) November 19-20, 2011, Melbourne, Australia, 345-352. Johnson, D., Perkins, C., and Arkko, J. (2004). RFC 3775: Mobility support in IPv6. IETF. Jong-Hyouk, L., and Tai-Myoung, C. (2008, 24-26 April 2008). A Traffic Analysis of Authentication Methods for Proxy Mobile IPv6. Paper presented at the Information Security and Assurance, 2008. ISA 2008. International Conference on, 512-517. Joong-Hee, L., Jong-Hyouk, L., and Tai-Myoung, C. (2008, 26-31 Oct. 2008). Ticket-Based Authentication Mechanism for Proxy Mobile IPv6 Environment. Paper presented at the Systems and Networks Communications, 2008. ICSNC '08. 3rd International Conference on, 304-309. Jun, L., and Xiaoming, F. (2008, 6-8 Aug. 2008). Evaluating the Benefits of Introducing PMIPv6 for Localized Mobility Management. Paper presented at the Wireless Communications and Mobile Computing Conference, 2008. IWCMC '08. International, 74-80. Kempf, J. (2007). Problem statement for network-based localized mobility management (NETLMM). Kempf, J., and Vogt, C. (2007). Security Threats to Network-Based Localized Mobility Management (NETLMM). Ki-Sik, K., Wonjun, L., Youn-Hee, H., and Myung-Ki, S. (2008a, 19-23 May 2008). Handover Latency Analysis of a Network-Based Localized Mobility Management Protocol. Paper presented at the Communications, 2008. ICC '08. IEEE International Conference on, 5838-5843. Ki-Sik, K., Wonjun, L., Youn-Hee, H., Myung-Ki, S., and HeungRyeol, Y. (2008b). Mobility management for all-IP mobile networks: mobile IPv6 vs. proxy mobile IPv6. Wireless Communications, IEEE, 15(2), 36-45. Kim, H., and Oh, B. (2008). Secure and low latency handoff scheme for proxy mobile IPv6. Paper presented at the Proceedings of the International Conference on Mobile Technology, Applications, and Systems. Koodli, R. (2009). Mobile IPv6 fast handovers. Lee, J.-H., and Bonnin, J.-M. (2013). HOTA: Handover optimized ticket-based authentication in network-based mobility management. Information Sciences, 230(0), 64-77. Liang, W., and Wang, W. (2005). On performance analysis of challenge/response based authentication in wireless networks. Computer Networks, 48(2), 267-288. Ling, T., and Di, H. (2009, 19-21 Jan. 2009). A certificated-based binding update mechanism for proxy mobile ipv6 protocol. Paper presented at the Microelectronics & Electronics, 2009. PrimeAsia 2009. Asia Pacific Conference on Postgraduate Research in, 333-336. Magagula, L. A., Falowo, O. E., and Chan, H. A. (2009, 23-25 Sept. 2009). PMIPv6 and MIH-enhanced PMIPv6 for mobility management in heterogeneous wireless networks. Paper presented at the AFRICON, 2009. AFRICON '09., 1-5. VI

  40. References Makela, J., and Pentikousis, K. (2007, 5-7 Feb. 2007). Trigger Management Mechanisms. Paper presented at the Wireless Pervasive Computing, 2007. ISWPC '07. 2nd International Symposium on. Marques, H., Ribeiro, J., Marques, P., and Rodriguez, J. (2010). Simulation of 802.21 handovers using ns-2. Journal of Computer Systems, Networks, and Communications, 2010, 3. Melia, T., Giust, F., Manfrin, R., De La Oliva, A., Bernardos, C. J., and Wetterwald, M. (2011). IEEE 802.21 and Proxy Mobile IPv6: A network controlled mobility solution. Paper presented at the Future Network & Mobile Summit (FutureNetw), 2011, 1-8. Ming-Chin, C., Jeng-Farn, L., and Meng-Chang, C. (2013). SPAM: A Secure Password Authentication Mechanism for Seamless Handover in Proxy Mobile IPv6 Networks. Systems Journal, IEEE, 7(1), 102-113. Muslam, M., Chan, H. A., Ventura, N., and Magagula, L. A. (2010, 20-25 Sept. 2010). Hybrid HIP and PMIPv6 (HIPPMIP) Mobility Management for Handover Performance Optimization. Paper presented at the Wireless and Mobile Communications (ICWMC), 2010 6th International Conference on, 232-237. National Institute of Technology (NIST) Seamless and Secure Mobility. (2014). 2014, from http://www.nist.gov/itl/antd/emntg/ssm_seamlessandsecure.cfm The Network Simulator ns-2 add-on modules for 802.21 (draft3). (2014). from http://www.nist.gov/itl/antd/emntg/upload/MIH_module.pdf Park, S.-S., Lee, J.-H., and Chung, T.-M. (2009). Authentication Analysis Based on Certificate for Proxy Mobile IPv6 Environment. In O. Gervasi, D. Taniar, B. Murgante, A. Laganà, Y. Mun and M. Gavrilova (Eds.), Computational Science and Its Applications – ICCSA 2009 (Vol. 5592, pp. 885-896): Springer Berlin Heidelberg. Pentikousis, K., Agüero, R., Gebert, J., Galache, J. A., Blume, O., and Pääkkönen, P. (2011). The ambient networks heterogeneous access selection architecture. arXiv preprint arXiv:1105.1515. Perkins, C. (2002). IP mobility support for IPv4. Perkins, C. E. (2000). Mobile IP joins forces with AAA. Personal Communications, IEEE, 7(4), 59-61. Politis, C., Oda, T., Dixit, S., Schieder, A., Hong-Yon, L., Smirnov, M. I., et al. (2004). Cooperative networks for the future wireless world. Communications Magazine, IEEE, 42(9), 70-79. Salkintzis, A. K. (2004). Interworking techniques and architectures for WLAN/3G integration toward 4G mobile data networks. Wireless Communications, IEEE, 11(3), 50-61. Sandra Cespedes, U., and Shen, X. (2010). An efficient hybrid HIP-PMIPv6 scheme for seamless internet access in urban vehicular scenarios. Paper presented at the 53rd IEEE Global Communications Conference, GLOBECOM 2010, December 6, 2010 - December 10, 2010, Miami, FL, United states. VI

  41. References Seonggeun, R., Gye-Young, K., Byunggi, K., and Youngsong, M. (2008, June 30 2008-July 3 2008). A Scheme to Reduce Packet Loss during PMIPv6 Handover considering Authentication. Paper presented at the Computational Sciences and Its Applications, 2008. ICCSA '08. International Conference on, 47-51. Soliman, H., Bellier, L., Elmalki, K., and Castelluccia, C. (2008). Hierarchical mobile IPv6 (HMIPv6) mobility management. Soto, I., Bernardos, C. J., Calderón, M., and Melia, T. (2010). PMIPv6: A network-based localized mobility management solution. The Internet Protocol Journal, 13(3), 2-15. Stemm, M., and Katz, R. H. (1998). Vertical handoffs in wireless overlay networks. Mob. Netw. Appl., 3(4), 335-350. Suk Yu, H., and Kai-Hau, Y. (2003). Challenges in the migration to 4G mobile systems. Communications Magazine, IEEE, 41(12), 54-59. William, S. (2001). Mobile IP. The Internet Protocol Journal, 4(2), 1-32. Xia, F., and Sarikaya, B. (2007). Mobile node agnostic fast handovers for Proxy Mobile IPv6. IETF ID draft-xianetlmm-fmip-mnagno-02. Youngsong, M., Miyoung, K., and Gye-Young, K. (2008, June 30 2008-July 3 2008). Mutual Authentication Scheme in Proxy Mobile IP. Paper presented at the Computational Sciences and Its Applications, 2008. ICCSA '08. International Conference on, 65-72. Zahariadis, T. (2003). Trends in the path to 4G [Electronic Version]. Communications Engineer, 1, 12-15, from http://digital-library.theiet.org/content/journals/10.1049/ce_20030103 Zhou, H., Zhang, H., and Qin, Y. (2009). An authentication method for proxy mobile IPv6 and performance analysis. Security and Communication Networks, 2(5), 445-454. VI

  42. List of Publications • Journal Paper • Mojtaba Alizadeh, Saeid Abolfazli, Mazdak Zamani, Sabariah Baharun, Koichi Sakurai, “Authentication in Mobile Cloud Computing: A Survey ”, Journal of Network and Computer Applications (2015) (ISI Indexed, Q1, IF:2.229) • Mojtaba Alizadeh, Mazdak Zamani, Sabariah Baharun, Azizah binti Abdul Manaf, Koichi Sakurai, Hiroki Anada, Shehzad Ashraf Chaudhry, Muhammad Khurram Khan, “Cryptanalysis and Improvement of "A Secure Password Authentication Mechanism for Seamless Handover in Proxy Mobile IPv6 Networks"”, Plos One (2015) (ISI Indexed, Q1, IF:3.234) • Mojtaba Alizadeh, Mazdak Zamani, Sabariah Baharun, Hiroki Anada, Koichi Sakurai, “Cryptanalysis of “a Secure Password Authentication Mechanism for Seamless Handover in Proxy Mobile IPv6 Networks”, International Journal of Computer Science and Business Informatics (2014) (2015) • Mojtaba Alizadeh, Mazdak Zamani, Sabariah Baharun, Wan Haslina Hassan, Touraj Khodadadi, “Security and Privacy Criteria to Evaluate Authentication Mechanisms in Proxy Mobile IPv6”, Volume 72, Issue 5, Pages 27-30 (2015) (Scopus Indexed) • Mojtaba Alizadeh, Wan Haslina Hassan, Mazdak Zamani, Eghbal Ghazizadeh, Sasan Karamizadeh, “Implementation and Evaluation of Lightweight Encryption Algorithms Suitable for RFID”, Journal of Next Generation Information Technology (JNIT). DOI: 10.4156/jnit, Volume 4, Issue 1, Pages 65-77 (2013) (Scopus Indexed) • Mojtaba Alizadeh, Mazdak Zamani, Ali RafieiShahemabadi, JafarShayan, Ahmad Azarnik, “A Survey on Attacks in RFID Networks”, Open International Journal of Informatics (OIJI), Volume 1, Pages 15-24 (2012) • Mojtaba Alizadeh, Wan Haslina Hassan, Navid Behboodian, Sasan Karamizadeh, “A Brief Review of Mobile Cloud Computing Opportunities”. Research Notes in Information Science Journal (RNIS), Volume 12, Pages 155-160 (2013) • Mojtaba Alizadeh, Wan Haslina Hassan, Mazdak Zamani, Touraj Khodadadi, SamanShojaeChaeikar, “A Prospective Study of Mobile Cloud Computing”, International Journal of Advanced Computer Technology (IJACT) Volume 5, Issue 11, Pages 198-210 (2013) • BabakEmamiAbarghouei, Ali Farokhtala, Mojtaba Alizadeh, “DNACK: False Data Detection Based on Negative Acknowledgment and Digital Signature on Mobile Ad-hoc Network”, Wireless Personal Communications, Volume 83, Issue 1, PP 1-15 (2015) (ISI Indexed, Q3, IF:0.98) • Mojtaba Alizadeh, Sabariah Baharun, Mazdak Zamani, Touraj Khodadadi, Mahdi Darvishi, Somayyeh Gholizadeh, “Anonymity and Untraceability Assessment of Authentication Protocols in Proxy Mobile IPv6 Survey ”, Jurnal Teknologi, Volume 72, Issue 5, Pages 31-34 (2015) (Scopus Indexed) • MojtabaAlizadeh, Mazdak Zamani, Sabariah Baharun, Koichi Sakurai, “Cryptanalysis of “HOTA: Handover optimized ticket-based authentication in network-based mobility management””, Wireless Personal Communications (2015) (ISI Indexed, Q3, IF:0.98)(Under review) • Mojtaba Alizadeh, Mazdak Zamani, Sabariah Baharun, Koichi Sakurai, “SATA: Secure Anonymous Ticket-Based Authentication in Proxy Mobile IPv6 Networks”, Security and Communication Networks (2015) (ISI Indexed, Q3, IF:0.72)(Under review) VI

  43. List of Publications Journal Paper (Continued) Hossein Ahmadi, MehrbakhshNilashi, Othman Ibrahim, T. Ramayah, Mun Wai Wong, Mojtaba Alizadeh, HoseinJafarkarimi, AlirezaAlmaee, “Exploring Potential Factors in Total Hospital Information System Adoption”, Journal of Soft Computing and Decision Support Systems, Volume 2, Issue 1, Pages 52-59 (2015) Leila Ranjbari, AmirHShirdel, M Aslahi-Shahri, S Anbari, A Ebrahimi, M Darvishi, Mojtaba Alizadeh, RasoulRahmani, M Seyedmahmoudian, “An experimental analysis on cloud-based mobile augmentation in mobile cloud computing”, Neural Computing and Applications, Volume 26, Issue 7, Pages1555-1560 (2015) (ISI Indexed, Q1, IF:1.763) Ehsan Amiri, Hassan Keshavarz, Mojtaba Alizadeh, Mazdak Zamani, Touraj Khodadadi, “Energy Efficient Routing in Wireless Sensor Networks Based on Fuzzy Ant Colony Optimization”, International Journal of Distributed Sensor Networks, Volume 2014, 17 Pages (2014) (ISI Indexed, Q3, IF: 0.923) (As a Corresponding Author) Touraj Khodadadi, Mojtaba Alizadeh, Somayyeh Gholizadeh, Mazdak Zamani, Mahdi Darvishi, “Security Analysis Method of Recognition-Based Graphical Password”, Jurnal Teknologi, Volume 72, Issue 5, Pages 57-62 (2015) (Scopus Indexed) Saied Abolfazli, Zohreh Sanaei, Mojtaba Alizadeh, Abdullah Gani, and Feng Xia, “An experimental analysis on cloud-based mobile augmentation in mobile cloud computing”, IEEE Transactions on Consumer Electronics, Volume 60, Issue 1, Pages146-154 (2014) (ISI Indexed, Q2, IF:1.157) Eghbal Ghazizadeh, Mazdak Zamani, Mojtaba Alizadeh, Jamalul-lail Ab Manan, “Trusted Computing Strengthens Cloud authentication”, The Scientific World Journal, Volume 2014, 17 Pages (2014) (ISI Indexed, Q1, IF:1.73) Ahmadi, Hossein., Darvishi, Mahdi., Nilashi, Mehrbakhsh., Almaee, Alireza., Ibrahim, Othman., Zolghadri, Ali Hossein., Mojtaba Alizadeh., Farahmand, Mohammadreza, “Evaluating the Critical Factors for Electronic Medical Record Adoption Using Fuzzy Approaches”, International Journal of Innovation and Scientific Research, Volume 9, Issue 2, Pages 268-284 (2014) SamanShojaeChaeikar, Mazdak Zamani, Christian Sunday Chukwuekezie, Mojtaba Alizadeh, “Electronic Voting Systems for European Union Countries”, Journal of Next Generation Information Technology (JNIT), Volume 4, Issue 5, Pages 16-26 (2013) Maryam Gharooni, Mazdak Zamani, Mehdi Mansourizadeh, Mojtaba Alizadeh, “An Enhanced RFID Confidentiality Protection Model Based on Trusted Authentication”, International Journal of Advanced Computer Technology (IJACT), Volume 5, Issue 13, Pages 61-70 (2013) JafarShayan, Ahmad Azarnik, SuriayatiChuprat, Sasan Karamizadeh, Mojtaba Alizadeh, “Identifying Benefits and risks associated with utilizing cloud computing”. The International Journal of Soft Computing and Software Engineering [JSCSE], USA, Volume 3, Issue 3, Pages 416-421 (2013) Ahmad Azarnik, JafarShayan, Mojtaba Alizadeh, Sasan Karamizadeh, “Associated Risks of Cloud Computing for SMEs”, Open International Journal of Informatics (OIJI), Volume 1, Pages 37-45 (2012) Sasan Karamizadeh, JafarShayan, Mojtaba Alizadeh, AtabakKheirkhahi, “Information Security Awareness Behaviour: A Conceptual Model for Cloud”, International Journal of Computers & Technology, Volume 10, Issue 1, Pages 1186-1191 (2013) VI

  44. List of Publications • Conference Proceeding • 1-Mojtaba Alizadeh, Wan Haslina Hassan, Touraj Khodadadi “Feasibility of Implementing Multi-factor Schemes Mobile Cloud Computing Authentication”. The 5th International Conference on Intelligent Systems, Modelling and Simulation (ISMS2014), Langkawi, Malaysia, January 27-29, Pages 615-618 (SCOPUS Indexed) (2014) • 2- Raini Hassan, Wan Haslina Hassan, Imad Fakhri Taha Al-Shaikhli, Salmiah Ahmad, Mojtaba Alizadeh “Feature Ranking Through Weights Manipulations for Artificial Neural Networks-Based Classifiers”. The 5th International Conference on Intelligent Systems, Modelling and Simulation (ISMS2014), Langkawi, Malaysia, January 27-29, Pages 145-153 (2014) • 3-Mojtaba Alizadeh, Wan Haslina Hassan, “Multi-Factor Authentication Methods for Mobile Cloud Computing”. The MJIIT-JUC Joint International Symposium 2013 (MJJIS2013) Hiratsuka, Japan, November 6-8, Pages 1-4. (2013) • 4- Mojtaba Alizadeh, Mazdak Zamani, Touraj Khodadadi, Jafar Shayan, “Code Analysis of Lightweight Encryption Algorithms Using in RFID Systems to Improve Cipher Performance”, 2012 IEEE Conference on Open Systems (ICOS2012), Kuala Lumpur, Malaysia, 21-24 October 2012 Pages 1-4 (2012) • 5-Mojtaba Alizadeh, Mazleena Salleh, Mazdak Zamani, Jafar Shayan, Sasan Karamizadeh, “Security and Performance Evaluation of Lightweight Cryptographic Algorithms in RFID” WSEAS Conference on Recent Researches in Communications and Computers, Kos Island, Greece, , 14-17 July, Pages 45-50 (2012) • 6-Mojtaba Alizadeh, Wan Haslina Hassan, “Challenges and Opportunities of Mobile Cloud Computing”. The 9th International Wireless Communications & Mobile Computing Conference (IWCMC 2013), Sardinia, Italy, 1-5 July, Pages 660-666. (2013) (SCOPUS Indexed) • 7- Mojtaba Alizadeh, Mazdak Zamani, Sabariah Baharun, Kouichi Sakurai, “Authentication Protocols in PMIPv6 Using Non- tamper Resistant Smart Card”. Third Japan Egypt Conference for Electronics, Communication and Computers, Fukuoka, Japan, 16-18 March, (2015) • 8- Maryam Kivili, Leila Gholizadeh, Hassan Rashidi, Somayyeh Gholizadeh, Touraj Khodadadi, Mojtaba Alizadeh, “A New Improvement on Firefly Algorithm for Optimization Problems”. 1st International Conference on Telematics and Future Generation Networks, Kuala Lumpur, Malaysia, 16-18 March, (SCOPUS Indexed) (2015) (In Press) • 9- Ali Ebrahimi, Subariah Ibrahim, Eghbal Ghazizadeh, Mojtaba Alizadeh, “Paint-Doctored JPEG Image Forensics Based on Blocking Artifacts”. 6th International Conference and Workshop on Computing and Communication, Vancouver, Canada, (SCOPUS Indexed) (2015) (In Press) VI

More Related