Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Bachar El-Hassan is active.

Publication


Featured researches published by Bachar El-Hassan.


next generation mobile applications, services and technologies | 2007

A Fast and Secure Elliptic Curve Based Authenticated Key Agreement Protocol For Low Power Mobile Communications

Pierre E. Abi-Char; Abdallah Mhamed; Bachar El-Hassan

The increasing progress in wireless mobile communication has attracted an important amount of attention on the security issue. To provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session key. So far, several protocols have been proposed to provide robust mutual authentication and key establishment for wireless local area network (WLAN). In this paper we present a fast and secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography. Our proposed protocol provides secure mutual authentication, key establishment and key confirmation over an untrusted network. The new protocol achieves many of the required security and performance properties. It can resist dictionary attacks mounted by either passive or active networks intruders. It can resist Man-In-The Middle attack. It also offers perfect forward secrecy which protects past sessions and passwords against future compromise. In addition, it can resist known- key and resilience to server attack. Our proposed protocol uses ElGamal signature techniques (ECEGS). We show that our protocol meets the above security attributes under the assumption that the elliptic curve discrete logarithm problem is secure. Our proposed protocol offers significantly improved performance in computational and communication load over comparably many authenticated key agreement protocols such as B-SPEKE, SRP, AMP, PAK-RY, PAK-X, SKA, LR-AKE and EC-SRP.


information assurance and security | 2007

A Secure Authenticated Key Agreement Protocol Based on Elliptic Curve Cryptography

Pierre E. Abi-Char; Abdallah Mhamed; Bachar El-Hassan

To provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session key. So far, several protocols have been proposed to provide robust mutual authentication and key establishment for wireless local area network (WLAN). In this paper we present a secure authenticated key agreement (EC-SAKA) protocol based on elliptic curve cryptography. Our proposed protocol provides secure mutual authentication, key establishment and key confirmation over an untrusted network. The new protocol achieves many of the required security and performance properties. It can resist dictionary attacks mounted by either passive or active networks intruders. It can resist man-in-the middle attack. It also offers perfect forward secrecy which protects past sessions and passwords against future compromise. In addition, it can resist known-key and resilience to server attack. Our proposed protocol uses the signature techniques of ECDSA and the authentication protocol SKA concept. We show that our protocol meets the above security attributes under the assumption that the elliptic curve discrete logarithm problem is secure. Our proposed protocol offers significantly improved performance in computational and communication load over comparably many authenticated key agreement protocols such as B-SPEKE, SRP, AMP, PAK-RY, PAK-X, SKA, LR-AKE and EC-SRP.


IEEE Transactions on Wireless Communications | 2013

Dimensioning and Profit Sharing in Hybrid LTE/DVB Systems to Offer Mobile TV Services

Amal Abdel Razzac; Salah Eddine Elayoubi; Tijani Chahed; Bachar El-Hassan

Our aim in this work is to develop profit sharing strategies for coooperative 4G Long Term Evolution (LTE) and Digital Video Broadcasting - Next Generation Handheld (DVB-NGH) systems offering mobile TV service. We first study the capacity of the hybrid system for offering such a service and derive the associated cost for each network. We then focus on the sharing of profit between LTE and DVB operators as well as TV channels providers, taking into account the subscription revenues as well as the infrastructure and operation costs. We consider two cases: one in which both LTE and DVB networks are managed by a single operator and one in which the operators are separate. In both cases, we derive closed-form expressions for each player profit share using coalition game concept Shapley value. We further obtain the players optimal strategies, at the Nash equilibrium, where each player tries to maximize its own profit.


information assurance and security | 2007

A Secure Authenticated Key Agreement Protocol For Wireless Security

Pierre E. Abi-Char; Abdallah Mhamed; Bachar El-Hassan

Several protocols have been proposed to provide robust mutual authentication and key establishment for wireless local area network (WLAN). In this paper we present a new secure authenticated key agreement (SAKA) protocol that provides secure mutual authentication, key establishment and key confirmation over an untrusted network. The new protocol achieves many of the required security and performance properties. It can resist dictionary attacks mounted by either passive or active networks intruders. It can resist Man-In-The Middle attack, and Impersonate attack. It also offers perfect forward secrecy which protects past sessions and passwords against future compromise. In addition, it can resist known-key and resilience to server attack. Our proposed protocol combines techniques of challenge- response protocols with symmetric key agreement protocols and offers significantly improved performance in computational and communication load over comparably many authenticated key agreement protocols such as B-SPEKE, SRP, AMP, PAK-RY, PAK-X, SKA and LR-AKE.


personal indoor and mobile radio communications | 2013

Comparison of LTE eMBMS and DVB-NGH mobile TV solutions from an energy consumption perspective

Amal Abdel Razzac; Salah Eddine Elayoubi; Tijani Chahed; Bachar El-Hassan

The power demand of future wireless networks is predicted to dramatically increase. This energy consumption issue, if unaddressed, will restrict the roll-out of many new services. Based on this fact, we try in this paper to study and compare the energy consumption of the most popular mobile TV delivery solutions: LTE eMBMS and DVB-NGH. We study the energy consumption in a region where Mobile TV is delivered by a standalone LTE network and a standalone DVB-NGH transmitter or by a cooperative LTE/DVB network. By cooperation we mean that the mobile TV coverage is ensured by DVB in the region surrounding a broadcasting tower and by LTE otherwise. Our work is a simulation one and can be used as an offline study that enables the operators to configure their networks towards a Green Mobile TV delivery. Results shows that the cooperation will decrease the power consumption of at least one of the cooperative operators (LTE and/or DVB) and thus it will certainly decrease the overall power consumption in the service region for a high level Green Mobile TV solution.


IEEE Transactions on Mobile Computing | 2016

Impact of Playout Buffering on Mobile TV Performance

Amal Abdel Razzac; Salah Eddine Elayoubi; Tijani Chahed; Bachar El-Hassan

We study in this work the quality of experience of live mobile TV users in the presence of a playout buffer at the receiver side. We specifically consider an LTE network delivering both unicast and broadcast services, and study two cases: i. lossless channels where interruptions in mobile TV delivery are due to the absence of resources at the base station because they are totally consumed by higher priority real-time voice services, and ii. lossy channels, where we propose to exploit the existence of feedback channels to request, if possible, retransmission of the lost video frame. We derive in both cases several QoS metrics pertaining to mobile TV performance, such as interruption frequency and duration as well as video frame loss probability. Our results show the trends of these metrics as a function of several system parameters and yield design rules for network planning as well as for the playout buffer so as to enhance efficiently the live TV watching experience.


digital information and communication technology and its applications | 2015

Machine learning schemes in augmented reality for features detection

Ghina Dandachi; Ammar Assoum; Bachar El-Hassan; Fadi Dornaika

Augmented Reality (AR) is a relatively old concept technology, which reached the large public very recently. We can use it to enhance our environments, by augmenting the image, the voice and delivering details and annotations about the surrounding space. Augmented reality (AR) is a growing field, with many diverse applications ranging from TV and film production, to industrial maintenance, medicine, education, entertainment and games. This paper presents an improved approach for image augmented-reality, by acting on two axes in the augmented reality process. First, a machine learning step is added to the detection part. Second, the registration of augmented image is processed by using the following techniques: statistical appearance models, and covariance matrices of dense image descriptors. A tuning of the used techniques and algorithms will be done in order to obtain a reliable and real-time image augmentation. We give a detailed description on how we chose the methods, and we compare our approach with other methods used in this domain. Finally, an evaluation of the proposed technique is presented as well as a performance study for a given use case.


international conference on applications of digital information and web technologies | 2008

MDSAP simulation using TinyOs and hospital application modeling

S. El-Haddad; M. Girod Genet; Bachar El-Hassan; D. El-Nabbouch

This paper focuses on sensor networks and specifically the routing part. Some enhancements were introduced to the directional source aware routing protocol (DSAP). This new algorithm, called MDSAP (modified DSAP), is simulated using TinyOs and compared to the standard DSAP protocol. MDSAP is used for building one complete structure that handles both fixed and mobile users. Some of the resulting concepts can be applied to the model of the hospital.


conference on risks and security of internet and systems | 2008

Towards a robust privacy and anonymity preserving architecture for ubiquitous computing

Pierre E. Abi-Char; Mounir Moukhtari; Abdallah Mhamed; Bachar El-Hassan

Anonymous authentication is a means of authorizing a user without revealing his/her identification. Mobile technologies such as radiofrequency identification (RFID) tags, PDAs and mobile phone systems are increasingly being deployed in pervasive computing. These mobile devices have raised public concern regarding violation of privacy, anonymity and information confidentiality. Considering these concerns, there is a growing need to discover and develop techniques and methods to overcome the threats described above. In this paper we propose an architecture which enhances the privacy and anonymity of users in ubiquitous computing and yet preserves the security requirements of the system. Our proposed architecture is based on elliptic curve techniques, on MaptoCurve or MapToPoint function, on Weil pairing techniques and finally on elliptic curve based Okamoto identification scheme. In addition, we present a formal validation of our protocol by using the AVISPA tool. The main comparative study of our proposed architecture is to provide privacy and anonymity for mobile users. Our proposed architecture achieves many of desirable security requirements.


2017 Fourth International Conference on Advances in Biomedical Engineering (ICABME) | 2017

Intelligent system for diabetes patients monitoring and assistance

Lina Nachabe; Bachar El-Hassan; Dima AlMouhammad; Marc Girod Genet

The number of diabetes patients is increasing dramatically. Diabetes has many reasons and can lead to severe complications. It has been proven that early diagnosis and effective monitoring and assistance can decrease the effect of this disease. Thus, this paper presents general diabetes system for patients pre-diagnosis, monitoring and assistance. Client java graphical interfaces, in addition to a remote server, have been conceived for effective controlling and monitoring. The communication is based on encrypted JSON queries.

Collaboration


Dive into the Bachar El-Hassan's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Amal Abdel Razzac

Pierre-and-Marie-Curie University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge