Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mohammad Saiful Islam Mamun is active.

Publication


Featured researches published by Mohammad Saiful Islam Mamun.


conference on privacy, security and trust | 2014

Secure VANET applications with a refined group signature

Mohammad Saiful Islam Mamun; Atsuko Miyaji

This paper proposes an application-friendly group signature (GS) model for wireless ad hoc network like Wireless Sensor Networks (WSN) or Vehicle ad hoc Network (VANET). Our new GS properties can be used to carry out potential solution to some real life problems. We modify Boneh, Boyen and Shacham (BBS) short GS to meet a restricted, but arguably sufficient set of privacy properties. In particular, we aggregate linking, direct opening, message-dependent opening (MDO), revoking, batch-verification in a single short GS scheme. Our link manager can link messages whether they are coming from the same messages or not without colluding to the opener. It helps relaxing strong privacy properties of GS to a lightly lesser one that fit certain application requirement. We introduce a new application to the ad hoc network security, that is, value-added service provider (VSP) with the help of MDO properties and redesign the traditional GS-friendly VANET architecture. Our revocation algorithm adapts both rekeying and verifier-local revocation (VLR) approaches to revoke illegitimate signers in a constant time. Finally, we present an optional batch verification system to expedite signature verification. Note that all these properties have already been shown in the literature scatteredly. The novelty of our proposal stems from accumulating all these properties in a single GS scheme that can best fit to the application demand.


computational science and engineering | 2015

A privacy-preserving efficient RFID authentication protocol from SLPN assumption

Mohammad Saiful Islam Mamun; Atsuko Miyaji

This paper presents an authentication protocol of an RFID system where both the tag and the reader are authenticated mutually. Optimal performance requirement, considering storage and computation constraints of low-cost tags, keeping security and privacy policies intact are some major challenges in recent research in this area. We propose a secure and private mutual authentication protocol of HB-family to meet the demand of low-cost tags. It is composed of subspace learning parity from noise SLPN problem and pseudo-inverse matrix properties where both of them significantly reduce the cost in terms of computation and hardware requirements. In addition, we compare our protocol with other existing HB-like and ordinary RFID authentication protocols according to their construction primitives and security and privacy achievements.


network and system security | 2012

A secure and private RFID authentication protocol under SLPN problem

Mohammad Saiful Islam Mamun; Atsuko Miyaji; Mohammad Shahriar Rahman

Authentication is one of the prominent features of RFID system. As wireless link between the tag and the reader in an RFID system is vulnerable against active adversary, ample research has been done in this area. In this paper, we present a novel, efficient and privacy preserving mutual authentication protocol of HB-family to meet the demand of low-cost tags. It is composed of Subspace Learning Parity from Noise problem (SLPN) and pseudo-inverse matrix properties; both of them significantly minimize the cost in terms of computation and hardware requirements. We compare our protocol with other existing HB and non-HB authentication protocols according to their construction and achievements of security and privacy attributes.


trust security and privacy in computing and communications | 2013

A Fully-Secure RFID Authentication Protocol from Exact LPN Assumption

Mohammad Saiful Islam Mamun; Atsuko Miyaji

In the recent years, several light-weight cryptographic solutions have been proposed for RFID system. HB-family is one of promising protocol series, based on the hardness of the Learning Parity with Noise (LPN) problem. Most protocols in HB-family are not suited for mobile/wireless reader applications due to secure channel assumptions. In this paper, we present a fully secure collaborative mutual authentication protocol for an RFID system where both channels tag-reader and reader-server are considered to be insecure. More precisely, we introduce a new variant of an HB-like protocol where the complete RFID system is authenticated under LPN-based commitment scheme by taking advantages of properties of perfect computational hiding commitment scheme, pseudo inverse matrix, and randomized Hill cipher. In addition, through detailed security and privacy analysis, we show that our scheme achieves required security and privacy properties, under not the random oracle model, but the standard model.


Security and Communication Networks | 2015

An efficient batch verification system and its effect in a real time VANET environment

Jiageng Chen; Mohammad Saiful Islam Mamun; Atsuko Miyaji

Vehicle ad hoc network VANET provides communication between vehicles and vehicle-to-infrastructure communication. High mobility, high speed of vehicles, fast topology changes, and sheer scale are some characteristics that establish VANET as an intensive research topic different from other types of mobile ad hoc network. In this paper, we improve an existing batch verification system on ID-based group signature and also compare the performance achieved. Then, we analyze the best possible value of the number of signatures to batch at a time for large-scale VANET. In addition, we introduce a scheduling algorithm for signature verification where batch verification cannot be implemented efficiently. Copyright


advanced information networking and applications | 2014

A Scalable and Secure RFID Ownership Transfer Protocol

Mohammad Saiful Islam Mamun; Atsuko Miyaji

Ownership transfer in an RFID inventory system experiences many security and privacy oriented problems. We consider scenarios related to ownership transfer of RFID tags in a large inventory system. In this paper, we propose a new mutual authentication protocol from Ring LPN problem that leverages the reader authentication phase to incorporate Semi-Trusted Parties (STP) seamlessly in RFID ownership transfer protocol. Employing STPs could ease the ownership transfer process for the consumers in the remote location. More precisely, we introduce a new variant of Learning Parity from Noise (LPN) based mutual authentication scheme for efficient ownership transfer protocol where ownership of multiple tags can be transferred from one owner to another by taking advantages of an efficient homomorphic aggregated signature (HomSig) and pseudo-inverse matrix properties. To the best of our knowledge, this is the first RFID ownership transfer protocol from LPN problem that is secure, private and scalable under standard model.


advanced information networking and applications | 2014

RFID Path Authentication, Revisited

Mohammad Saiful Islam Mamun; Atsuko Miyaji

In an RFID-enabled supply chain, where items are outfitted with RFID tags, path authentication based on tag enables the destination checkpoints to validate the route that a tag has already accessed. In this work, we propose a novel, efficient, privacy-preserving path authentication system for RFID-enabled supply chains. Compared to existing Elliptic curve Elgamal Re-encryption (ECElgamal) based solution, our Homomorphic Message authentication Code on arithmetic circuit (HomMAC) based solution offers less memory storage (with limited scalability) and no computational requirement on the reader. However, unlike previous schemes, we allow computational ability inside the tag that consents a new privacy direction to path privacy proposed by Cai et al. in ACNS012. In addition, we customize a polynomial-based authentication scheme (to thwart potential tag impersonation and Denial of Service (DoS) attacks), so that it fits our new path authentication protocol.


network-based information systems | 2014

A Multi-purpose Group Signature for Vehicular Network Security

Mohammad Saiful Islam Mamun; Atsuko Miyaji; Hiroaki Takada

This paper adapts a new group signature (GS) scheme to the specific needs of a vehicular ad hoc network (VANET). We modify the Groth GS in order to meet a restricted, but arguably sufficient set of privacy properties. Note that Groth GS is secure in the dynamic group signature model of Bellare, Shi, and Zhang (BSZ) without relying on random oracle Model (ROM). Although some authentication schemes using GS are proposed for VANET, none of them satisfy all the desirable security and privacy properties. Either they follow GSs that rely on ROM, or unable to satisfy potential VANET application requirements. In particular, link management which allows any designated entities (e.g., RSUs in VANET) to link messages, whether they are coming from the same vehicle or a certain group of vehicles, without evealing their identities. Besides that opening soundness property prevents malicious accusations by the opener against some honest member of the group. By using this property, we propose a new secure application framework for value-added service providers (VSPs) in VANET. Meanwhile, a real-world VANET deployment must provide a mean to revoke system privileges from fraudulent vehicles like the traditional Public Key infrastructure (PKI). However, in order to achieve the aforementioned security properties together in VANET, we propose a new GS model where link ability, sound opening and revocability properties are assembled in a single scheme. The novelty of our proposal stems from extending the Groth GS by relaxing strong privacy properties to a scheme with a lightly lesser privacy in order to fit an existing VANET application requirements. In addition, we partially minimize the Groth GS scheme to expedite efficiency.


international conference on wireless communications, networking and mobile computing | 2012

An Optimized Signature Verification System for Vehicle Ad Hoc NETwork

Mohammad Saiful Islam Mamun; Atsuko Miyaji


arXiv: Cryptography and Security | 2012

Policy based intrusion detection and response system in hierarchical WSN architecture

Mohammad Saiful Islam Mamun; A. F. M. Sultanul Kabir; Md. Sakhawat Hossen; Razib Hayat Khan

Collaboration


Dive into the Mohammad Saiful Islam Mamun's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mohammad Shahriar Rahman

Japan Advanced Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jiageng Chen

Japan Advanced Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Md. Sakhawat Hossen

Royal Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Razib Hayat Khan

Norwegian University of Science and Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge