Sie sind auf Seite 1von 5

The SIJ Transactions on Computer Science Engineering & its Applications (CSEA), Vol. 2, No.

5, July 2014
ISSN: 2321-2381 2014 | Published by The Standard International Journals (The SIJ) 190



AbstractKey agreement protocol is one of the most important cryptography protocols which is used to build
a shared secret key between two or more participants through an insecure channel. To increase the security and
efficiency of these protocols, many studies have been carried out. Recently, in 2012, Lee et al. proposed a key
agreement protocol using smart cards and claimed that their protocol is secure and practical. However, He et
al. proved that the Lee et al.'s protocol is vulnerable to the privileged insider attack and the denial of service
attack, and also the protocol cannot protect the user's true identity. We also will point out that the protocol
requires timestamp information and the cost of card and reader makes this protocol costly. In order to
overcome these weaknesses, we present a two-party key agreement protocol based on Chebyshev chaotic map
without using smart card. Our protocol allows users to interact with the server anonymously. Moreover,
analysis shows that the proposed protocol can successfully resist the current attacks.
KeywordsChebyshev Chaotic Map; Cryptography; Key Agreement Protocol; Logistic Chaotic Map;
Security; Session Key.
AbbreviationsDiffie-Hellman Problem (DHP); Discrete Logarithm Problem (DLP).

I. INTRODUCTION
key agreement protocol is a protocol that is used to
build secret session keys by two or more
communication parties, but no party can
predetermine the resulting session key. Users can transmit
information securely over an open channel by using these
keys and encrypt/decrypt information. In 1976, Whitfield
Diffie & Martin Hellman (1976) developed and registered the
first key agreement protocol. However, their protocol did not
provide mutual authentication between the communication
parties, and so was vulnerable to the man-in-the-middle
attack.
Over the last few decades, cryptography based on chaos
has been studied vastly. Because of impressive properties of
Chebyshev map such as sensitivity to initial
conditions/parameters and likeness to random behavior, this
map is a chaotic map which has been used for symmetric
encryption schemes, hash functions, public key encryption
schemes and key agreement protocols. In 2003, Kocarev and
Tasev (2003) proposed a public-key encryption algorithm
using chaotic maps. In 2005, Bergamo et al., pointed out that
the Kocarev-Tasev's protocol is insecure because an
adversary is able to recover the plaintext from a given
ciphertext without any required private key. In 2007, Xiao et
al., designed a novel key agreement protocol, which utilizes
the semi-group property of the Chebyshev chaotic map.
However, in 2008, Han pointed out that Xiao et al.'s protocol
is insecure and presented two attacks on this protocol, in
which an adversary can prevent communication parties from
establishing a shared secret session key. Furthermore, in
2009, Xiang et al., pointed out that the Xiao et al.'s protocol
is vulnerable to the stolen-verifier attack and the off-line
password guessing attack. Later, Han & Chang (2009)
proposed a key agreement protocol based on chaotic maps
which works with/out clock synchronization. In 2010, Wang
& Zhao proposed an improved key agreement protocol based
on chaos. However, in 2011, Yoon & Jeon proved that Wang-
Zhao's protocol still requires timestamp information and is
vulnerable to illegal message modification attacks and then
proposed an efficient and secure key agreement protocol. In
various scenarios such as e-commerce, e-banking and telecare
information systems, users want to obtain services
anonymously. In 2009, Tseng et al., presented the first key
agreement protocol based on chaotic maps with user
anonymity. In 2011, Niu & Wang pointed out that Tseng et
al.'s protocol can not provide user anonymity and perfect
forward secrecy and is also insecure against an insider
A
*Master's Student, Department of Electrical Engineering, Khavaran Institute of Higher Education, Mashhad, IRAN.
E-Mail: nahid.yahyapoor{at}gmail{dot}com
**Department of Electrical Engineering, International University of Imam Reza, Mashhad, IRAN.
E-Mail: shaerbaf{at}imamreza{dot}ac{dot}ir
***Department of Computer Engineering, International University of Imam Reza, Mashhad, IRAN.
E-Mail: m_nikooghadam{at}sbu{dot}ac{dot}ir
Nahid Yahyapoor*, Saeed Shaerbaf** & Morteza Nikooghadam***
Presentation of a Two-Party Key
Agreement Protocol based on Chaos
The SIJ Transactions on Computer Science Engineering & its Applications (CSEA), Vol. 2, No. 5, July 2014
ISSN: 2321-2381 2014 | Published by The Standard International Journals (The SIJ) 191
attacks. Thus they proposed a new anonymous key agreement
protocol. Soon, Yoon (2012) proved that Niu-Wang's
protocol is vulnerable to denial of service attack and has a
computational problem. In 2012, Lee et al., presented a key
agreement protocol with smart cards. In this paper, we will
point out that Lee et al.'s protocol suffers from insufficiency
of resisting the privileged insider attack and denial of service
attack, insufficiency of providing anonymity, the high cost
due to using smart cards and requiring synchronization. In
order to overcome these problems, we introduce an improved
key agreement protocol based on chaotic maps.
This paper is organized as follows: Section 2 gives
descriptions of the Chebyshev chaotic map and Logistic
chaotic map. In section 3, we review Lee et al.'s key
agreement protocol. In section 4, we introduce a secure key
agreement protocol and then analyze the security of our
proposed protocol in section 5. Finally, our conclusion is
given in section 6.
II. PRELIMINARIES
In this section, we introduce concepts used in our protocol,
such as Chebyshev chaotic map and Logistic chaotic map.
2.1. Chebyshev Chaotic Map
Definition 1. Let n be an integer and let x be a variable over
the interval [-1,1]. Chebyshev polynomial maps R R
n
T :
of degree n are defined using the recurrent relation 1:
( ) ( ) ) (
2 1
2 x
n
T x
n
xT x
n
T

=
(1)
Where 2 > n , ( ) 1
0
= x T and ( ) x x T =
1
. Some examples of
Chebyshev polynomials are shown as:
( ) 1
2
2
2
= x x T , ( ) x x x T 3
3
4
3
= , ( ) 1
2
8
4
8
4
+ = x x x T (2)
Definition 2. Let n be an integer and let x be a variable
over the interval [-1,1]. The polynomial is defined as:
( ) ( ) ( ) x n x T
n
arccos cos =
(3)
Definition 1 and definition 2 are equivalent.
Chebyshev polynomials have two important properties:
the semi-group property and the chaotic property.
Definition 3. The semi-group property: One of the most
important properties of Chebyshev polynomials is the semi-
group property which is defined using the relation 4:
( ) ( ) ( ) ( ) ( ) x T x T T x T T
rs r s s r
= = (4)
Definition 4. The chaotic property: If the degree n>1,
| | | | 1 , 1 1 , 1 =
n
T is a type of a chaotic map with invariant
density ( )
2
*
1
1
x
x f

=
t
for positive lyapunov exponent
n ln = .
Definition 5. Enhanced Chebyshev polynomials: In
2008, Zhang proved that the semi-group property holds true
for Chebyshev polynomials in the interval ( ) + , .
Enhanced Chebyshev polynomials are defined as:
( ) ( ) ( )( ) N x T x xT x T
n n n
mod 2
2 1
=
(5)
Where 2 > n , ( ) + e , x and N is a large prime number.
Definition 6. The Diffie-Hellman problem (DHP): DHP
is explained as: two different degree polynomials ( ) x T
r
and
( ) x T
s
are assumed, finding ( ) x T
rs
is impossible without
knowing r and s.
Definition 7. The discrete logarithm problem (DLP):
DLP is explained as: a element is assumed, finding the
integer r so that ( ) a x T
r
is impossible.
2.2. Logistic Chaotic Map
One of the simplest chaotic maps is called Simple Logistic
Function or SLF for short. It can be expressed as:
( )
n n n
x x x =
+
1 .
1

(6)
where ,... 1 , 0 = n , | | 1 , 0
0
e x is an initial value, x
n
is the n
th

value in the sequence, x
n+1
is the n+1
th
value in the same
sequence and 4 0 s s is the logistic map parameter. For a
behavior to be chaotic, should be 4 57 . 3 s s .
III. ANALYSIS OF LEE ET AL.,S PROTOCOL
In this section, we describe Lee et al.'s protocol and show its
problems.
3.1. Lee et al.'s Key Agreement Protocol
In this subsection, we describe Lee et al.'s (2012) protocol.
There are three phases in their protocol including registration
phase, login phase, and authentication phase. U
i
and the
server are two participants of the key agreement process,
where U
i
is user i.
3.1.1. Registration Phase
1. U
i
chooses his/her random password pw
i
and inputs
his/her personal biometrics BT
i
by a special device and
computes H(BT
i
), then sends ID
i
, pw
i
, and H(BT
i
) to the
server over a secure channel, where ID
i
is his/her identity
and H(.) is the one-way hash function.
2. The server selects a random number N and computes
( )
s i i
X ID H P , = and ( ) ( )
i i i i
BT H pw H P Q = , where X
s

is a private key of the server and is XOR operation.
Then, the server stores ( ) ( ) N Q BT H ID
i i i
, , , into the user's
smart card and sends it to the user over a secure channel.
3.1.2. Login Phase
1. U
i
inserts his/her smart card into the card reader and
inputs his/her personal biometrics
'
i
BT by a special
device.
2. The smart card checks whether ( ) ( )
i i
BT H BT H ?
'
= . If it
does not hold, the card stops here; otherwise, the smart
card performs step 3.
3. U
i
inputs his/her password
'
i
pw and the card supplies two
random numbers r and x. The smart card calculates
( ) ( )
' ' '
i i i i
BT H pw H Q P = , r P M
i
=
'
1
, ( ) r ID H M
i
,
2
= ,
( ) r T r M
x
=
3
, and ( )
u i i
t N H ID AID , = , where T
x
(r) is
Chebyshev polynomial in r of degree x and t
u
is a
The SIJ Transactions on Computer Science Engineering & its Applications (CSEA), Vol. 2, No. 5, July 2014
ISSN: 2321-2381 2014 | Published by The Standard International Journals (The SIJ) 192
timestamp of the user. U
i
sends ( )
u i
t M M M AID C , , , ,
3 2 1 1
=
to the server.
3.1.3. Authentication Phase
1. Upon receiving C
1
, the server checks whether the
equation t t t
u
A >
'
holds, where t
'
is the time when the
server receives C
1
and t A is the predetermined time
interval of transmission delay. If the equation holds, the
server stops the session; otherwise, the server computes
( )
u i i
t N H AID ID ,
'
= and checks the validity of
'
i
ID .
Then, the server computes ( )
s i i
X ID H P ,
' '
= ,
'
1
'
i
P M r = ,
( )
' ' '
2
, r ID H M
i
= , and checks whether
2
'
2
?M M = . If so, the
server computes ( )
3
' '
M r r T
x
= . The server chooses a
random integer y, and computes session key
( ) ( )
'
r T T sk
x y i
= , ( )
' '
4
r T r M
y
= , and ( )
i i
sk r ID H M , ,
' '
5
= .
Next, he/she sends ( )
5 4 2
, M M C = to U
i
.
2. U
i
computes ( )
4
'
M r r T
y
= , ( ) ( )
'
r T T sk
y x i
= ,
( )
i i
sk r ID H M , ,
'
5
= and checks whether
5
'
5
? M M = . If so,
the server is authenticated and
i
sk is used as a secret
session key.
3.2. Problems of Lee et al.,'s Key Agreement Protocol
Lee et al., claimed that their protocol is secure and efficient.
Unfortunately, Lee et al.'s protocol has some problems.
3.2.1. Privileged insider Attack [He et al., 2012]
In the first step of the registration phase of Lee et al.'s
protocol, U
i
sends ID
i
and pw
i
to the server. If user uses the
same password to access other servers for ease of
remembering different passwords; the server knows the
users password, he/she may try to impersonate U
i
. Therefore
one of the most common and yet biggest mistakes is choosing
one password for all accounts, and this protocol is vulnerable
to the privileged insider attack.
3.2.2. Denial-of-Service Attack [He et al., 2012]
U
i
inputs his/her personal biometrics
'
i
BT by a special device
in step 1 of the login phase to confirm the correct claim of a
registered. The smart card checks relation ( ) ( )
i i
BT H BT H ?
'
= .
One of the properties of hash functions is that its outputs will
change even only one bit of the inputs changes; so if ( )
'
i
BT H
is not equal to (

), the smart card will reject user's


request, since there may be a few differences between the
input biometrics each time. For example, one of the
biological characteristics is the iris recognition. In this
method, the features associated with the random texture of
the eye colored part are measured and 266 unique features are
identifiable. The problem with this approach is that it may be
affected by some eye diseases such as cataract. Thus, this
protocol is vulnerable to the denial of service attack.
3.2.3. Failure of User Anonymity [He et al., 2012]
Assume an adversary steals the user's smart card and extracts
(ID
i
,H(BT
i
),Q
i
,N) stored in it. Because the adversary is
monitoring the communication channel between the user and
the server, he/she can intercept C
1
=(AID
i
,M
1
,M
2
,M
3
,t
u
). Thus,
he/she gets the real user's identity by computing
( )
u i i
t N H AID ID , = .
3.2.4. Problem of Clock Synchronization
In Lee et al.'s protocol, the user and the server should be
synchronized. In step 1 of the authentication phase, the server
must check whether the timestamp t
u
is valid. If the
timestamp is expired, the server stops the session. Therefore,
this protocol can only work in the clock synchronization
environment.
3.2.5. Problem of Smart Card
Over recent years, key agreement protocols using smart cards
have received a lot of attention [Yoon, 2012; Lee et al.,
2012]. Although these cards provide tamper resistance, the
cost of cards and readers makes these protocols costly. Also
these cards can be physically disassembled or lost.
IV. OUR PROTOCOL
In this section, we introduce our proposed protocol. There are
two phases in our protocol including registration phase and
authentication-key agreement phase. The detailed steps of
these phases are shown as follows.
4.1. Registration Phase
1. ( ) , , , , : n pw H h a ID Server U
i pw i i
=
U
i
chooses a large integer n, a random parameter over the
interval [3.57,4] and an initial value x
0
over the interval [0,1],
and then, uses Logistic mapping to produce the chaotic
sequence ( )
n
a a a A ,..., ,
2 1
= . He/she also selects his/her random
password pw
i
. Now, he/she sends ID
i
, a and
( ) , , n pw H h
i pw
= to the server over a secure channel, where
ID
i
is his/her identity and a is the sum of all the elements in
A.
2. ( ) a T v M ID U Server
k i s i
, , , :
The server randomly chooses a large integer k and a large
prime number N
'
and then computes ( ) a T
k
, where a is the
seed of the Chebyshev polynomial and N' is a large prime
number. He/she also selects two random numbers M
i
and v.
Now, he/she sends ID
s
, M
i
, v and ( ) a T
k
to U
i
over a secure
channel, where ID
s
is his/her identity.
4.2. Authentication-Key Agreement Phase
1.
i i i i i
N x T M AID M Server U , , , , , :
1 1

U
i
selects a large integer r, a large prime number
i
N , and a
random number ( ) + e ,
i
x , and then computes ( )
i r
x T ,
where ( )
i r
x T is a Chebyshev polynomial in
i
x of degree r.
Next, he/she calculates ( ) ( ) v a T H ID AID
k i i
, = ,
The SIJ Transactions on Computer Science Engineering & its Applications (CSEA), Vol. 2, No. 5, July 2014
ISSN: 2321-2381 2014 | Published by The Standard International Journals (The SIJ) 193
pw s
h ID M =
1
and ( ) ( ) a H x T T
i r
=
1
. He/she transmits M
i
,
AID
i
, M
1
, T
1
, x
i
and N
i
to the server.
2.
s i
AU T M U Server , , :
2 2

After receiving the message, the server finds the registered
user U
i
from his/her user account database and computes
( ) ( ) v a T H AID ID
k i i
,
*
= and
pw s
h M ID =
1
*
. Then, the server
checks whether ID
i
is valid identity and whether ID
s
is his/her
identity. If not, the server stops here; otherwise, he/she
computes ( ) ( ) a H T x T
i r
=
1
and also chooses a large integer s
and computes ( )
i s
x T , the shared session key ( ) ( )
i r s i
x T T sk = ,
( ) ( )
i r
x T v a H M , ,
2
= , ( ) ( ) ( ) a a T H x T T
k i s
,
2
= and the
authentication value ( )
i i s
sk v ID H AU , , = . Finally, the server
sends M
2
, T
2
and AU
s
to U
i
.
3.
i i
AU Server U :
U
i
obtains ( ) ( )
i r
x T v a H M , ,
*
2
= and checks whether
*
2
M is
equal to
2
M . If so, U
i
calculates ( ) ( ) ( ) a a T H T x T
k i s
,
2
= ,
shared session key ( ) ( )
i s r i
x T T sk = , the authentication value
( )
i i s
sk v ID H AU , ,
'
= , and checks whether AU
s
and AU
s
'
are
equal. If so, the identity of server is authenticated. Next, U
i

computes the authentication value ( )
i s i
sk v ID H AU , , = and
sends it to the server.
4. The server computes the same authentication value
( )
i s i
sk v ID H AU , ,
'
= and checks whether AU
i
is equal to AU
i
'
.
If so, the identity of U
i
is authenticated.
After mutual authentication and session key agreement
between U
i
and the server, ( ) ( ) ( ) ( ) ( )
i rs i r s i s r i
x T x T T x T T sk = = =
are used as shared secret session keys.
V. SECURITY ANALYSIS OF OUR PROTOCOL
In security analysis of key agreement protocols, the security
of protocol to current attacks is examined. The most crucial
secure properties of key agreement protocols are as follows:
5.1. Bergamo et al.'s attack
In the proposed protocol, ( )
i r
x T and ( )
i s
x T are substituted
within ( ) ( ) a H x T T
i r
=
1
and ( ) ( ) ( ) a a T H x T T
k i s
,
2
= ,
respectively. Adversaries are not able to acquire these
polynomials without knowing a and T
k
(a). a and T
k
(a) are
exchanged between the user and the server before the key
agreement protocol over a secure channel. On the other hand,
enhanced Chebyshev polynomials are used in this protocol.
As a result, Bergamo et al.'s attack does not work.
5.2. Man-in-the-Middle Attack
In our protocol, an adversary cannot forge authentic
messages; because the server and U
i
analyze the received
messages during protocol performance. In step 3 of
authentication-key agreement phase, U
i
checks M
2
*
and AU
s
and in steps 2 and 4 of authentication-key agreement phase,
the server checks ID
i
*
, ID
s
*
and AU
i
. Thus, the proposed
protocol definitively prevents this kind of attack.
5.3. Mutual Authentication
In the third step of authentication-key agreement phase of the
proposed protocol, the server's identity is verified by
examining the equality of AU
s
and AU
s
'
, because only an
authorized server is able to compute AU
s
. Furthermore, in the
forth step, the server verifies the user by examining the
equation
i
AU
i
AU
?
'
= . Because only the authorized user is
capable of computing AU
i
. Thus, the server and user reach
mutual authentication.
5.4. Known-Key Secrecy
The key agreement protocols are supposed to be dynamic so
that each execution results in a unique session key. This
feature ensures that if an adversary could access a session
key, he/she would be unable to recover the other session
keys. Thus, supposing an adversary could obtain a secret
session key between the user and server, he/she could not
compute the other session keys because the adversary would
face DHP and DLP. In addition, the created session keys are
chosen by the user and the server, depending upon random
numbers of r and s so they would be different in each
protocol execution. Thus, the inability of an adversary to gain
random numbers of r and s, makes the session keys
unattainable. Its clear that the proposed protocol satisfies this
need.
5.5. Off-line Password Guessing Attack
In the registration phase, the user uses n and when
computing ( ) , , n pw H h
i pw
= and keeps them secretly; in the
authentication-key agreement phase, only
pw s
h ID M =
1

sent from the user to the server contains the user's password.
Without knowing n and , it is infeasible for an adversary or
the server to guess a user's password.
5.6. User Anonymity
In many insecure environments such as e-commerce, e-
banking and telecare medicine information systems, when the
users intends to agree upon a mutual key session with the
server, they also wish to remain anonymous. In the proposed
protocol, the adversaries are unable to access the true identity
of users, because the identity of users are substituted in
( ) ( ) v a T H ID AID
k i i
, = and ( )
i i s
sk v ID H AU , , = . Since the
random nonce v is selected by users in each protocol run, thus
adversaries are not capable of guessing a big random nonce
and also they are faced with a one-way hash function. Hence,
it is difficult for the adversaries to obtain a user's identity ID
i
.
VI. CONCLUSION
The purpose of key agreement protocol designers is designing
a secure and efficient key agreement protocol. In this paper,
Lee et al.'s protocol and its problems are addressed. Then to
The SIJ Transactions on Computer Science Engineering & its Applications (CSEA), Vol. 2, No. 5, July 2014
ISSN: 2321-2381 2014 | Published by The Standard International Journals (The SIJ) 194
solve these problems, an improved key agreement protocol is
proposed. Analysis shows that the new scheme is more secure
than the investigated scheme.
REFERENCES
[1] W. Diffie & M. Hellman (1976), New Directions in
Cryptography, IEEE Transactions on Information Theory,
Vol. 22, No. 6, Pp. 644654.
[2] L. Kocarev & Z. Tasev (2003), Public-key Encryption based
on Chebyshev Maps, Proceedings of the International
Symposium on Circuits and Systems, Vol. 3, Pp. III-28III-31.
[3] P. Bergamo, P.D. Arco, A. Santis & L. Kocarev (2005),
Security of Public Key Cryptosystems based on Chebyshev
Polynomials, IEEE Transactions on Circuits and Systems-I,
Vol. 52, No. 7, Pp. 13821393.
[4] D. Xiao, X. Liao & S. Deng (2007), A Novel Key Agreement
Protocol based on Chaotic Maps, Information Sciences, Vol.
177, No. 4, Pp. 11361142.
[5] L. Zhang (2008), Cryptanalysis of the Public Key Encryption
based on Multiple Chaotic Systems, Chaos, Solitions &
Fractals, Vol. 37, No. 3, Pp. 669674.
[6] S. Han (2008), Security of a Key Agreement Protocol based
on Chaotic Maps, Chaos, Solitons & Fractals, Vol. 38, No. 3,
Pp. 764768.
[7] S. Han & E. Chang (2009), Chaotic Map based Key
Agreement with/out Clock Synchronization, Chaos, Solitons
& Fractals, Vol. 39, No. 3, Pp. 12831289.
[8] T. Xiang, K. Wong & X. Liao (2009), On the Security of a
Novel Key Agreement Protocol based on Chaotic Maps,
Chaos, Solitons & Fractals, Vol. 40, No. 2, Pp. 672675.
[9] H.R. Tseng, R.H. Jan & W. Yang (2009), A Chaotic Maps-
based Key Agreement Protocol that Preserves User
Anonymity, Proceedings of the IEEE International
Conference on Communications, 6.
[10] X. Wang & J. Zhao (2010), An Improved Key Agreement
Protocol based on Chaos, Communications in Nonlinear
Science and Numerical Simulation, Vol. 15, No. 12, Pp. 4052
4057.
[11] Y. Niu & X. Wang (2011), An Anonymous Key Agreement
Protocol based on Chaotic Maps, Communications in
Nonlinear Science and Numerical Simulation, Vol. 16, No. 4,
Pp. 19861992.
[12] E.J. Yoon & I.S. Jeon (2011), An Efficient and Secure Diffie-
Hellman Key Agreement Protocol based on Chebyshev Chaotic
Map, Communications in Nonlinear Science and Numerical
Simulation, Vol. 16, No. 6, Pp. 23832389.
[13] E.J. Yoon (2012), Efficiency and Security Problems of
Anonymous Key Agreement Protocol based on Chaotic Maps,
Communications in Nonlinear Science and Numerical
Simulation, Vol. 17, No. 7, Pp. 27352740.
[14] D. He, Y. Chen & J. Chen (2012), Cryptanalysis and
Improvement of an Extended Chaotic Maps-based Key
Agreement Protocol, Nonlinear Dynamics, Vol. 69, No. 3, Pp.
11491157.
[15] C.C. Lee, C.C. Chen, C.Y. Wu & S.Y. Huang (2012), An
Extended Chaotic Maps-based Key Agreement Protocol with
User Anonymity, Nonlinear Dynamics, Vol. 69, No. 12, Pp.
7987.
Nahid Yahyapoor received her B.Sc. in
Electrical Engineering from Islamic Azad
University, Lahijan Branch in 2011 and her
M.Sc. in Communication Engineering from
Khavaran Institute of Higher Education in
2014. Her current research interests in the
field of wireless communications include
chaos based systems, cryptography and key
agreement protocol. She enjoys working
towards developing efficient and effective methodologies for the
discipline.
Saeed Shaerbaf received his B.S. degree in
Electrical Engineering from Ferdowsi
University of Mashhad in 2003 and M.Sc.
degree in Communication Engineering from
Ferdowsi University of Mashhad in 2006
respectively. He received his Ph.D. Degree
from the Ferdowsi University of Mashhad in
2011. His research interests are in the field of
chaos-based communication systems, design
of spread spectrum systems, advanced signal processing techniques
and pattern recognition area.
Morteza Nikooghadam received the B.Sc.
degree from university of Sadjad, Iran, in
2006, M.Sc. from Shahid Beheshti
University, Iran, in 2008, and currently he is a
PhD student in computer architecture in the
department of Electrical and Computer
Engineering at Shahid Beheshti University,
Iran. His research focuses on design of
Reconfigurable Architectures for operations
on the Galois Field GF (2m) under supervision of Dr. Ali
Zakerolhosseini. His current research interests are Data Security,
Cryptography and Sensor Network Security.

Das könnte Ihnen auch gefallen