• Title/Summary/Keyword: Cooperative Security

Search Result 202, Processing Time 0.029 seconds

A Design of PC Power-Saving System Security Using IP Address Restriction (IP 주소 제한을 이용한 PC 절전 시스템 보안 설계)

  • Kim, Hong Yoon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.3
    • /
    • pp.49-57
    • /
    • 2013
  • Power-saving PC software enables the inexpensive power control, but the installation of the power-saving software in all computers in the organization is not an easy task. Computer users in the organization are usually not cooperative as they do not think the power-saving cost is directly related to themselves. The PC power-saving system provides advantage to driving active participation in which users installs the power saving software by restricting IP address through the power management server. However, the problem with this approach is the security vulnerability to IP spoofing attacks, therefore we need to solve the problem that disrupt the entire network system rather than saving electric power. This paper proposes the security authentication system that can implement the efficiency saving power by providing high security for the members' computer system of the public institutions based on the PC power-saving system. Also, by analyzing it in comparison with other method, it is possible to check that the prospects of safety and efficiency are strengthened.

Security performance analysis of SIMO relay systems over Composite Fading Channels

  • Sun, Jiangfeng;Bie, Hongxia;Li, Xingwang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2649-2669
    • /
    • 2020
  • In this paper, we analyze the secrecy performance of single-input multiple-output (SIMO) relay systems over κ-μ shadowed fading channels. Based on considering relay model employing decode-and-forward (DF) protocol, two security evaluation metrics, namely, secure outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC) are studied, for which closed-form analytical expressions are derived. In addition, Monte Carlo results prove the validity of the theoretical derivation. The simulation results confirm that the factors that enhance the security include large ratio of (μD, μE), (mD, mE), (LD, LE) and small ratio of (kD, kE) under the high signal-to-noise ratio regime.

Physical Layer Security in Underlay CCRNs with Fixed Transmit Power

  • Wang, Songqing;Xu, Xiaoming;Yang, Weiwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.260-279
    • /
    • 2015
  • In this paper, we investigate physical layer security for multiple decode-and-forward (DF) relaying underlay cognitive radio networks (CRNs) with fixed transmit power at the secondary network against passive eavesdropping attacks. We propose a simple relay selection scheme to improve wireless transmission security based on the instantaneous channel information of all legitimate users and the statistical information about the eavesdropper channels. The closed-form expressions of the probability of non-zero secrecy capacity and the secrecy outage probability (SOP) are derived over independent and non-identically distributed Rayleigh fading environments. Furthermore, we conduct the asymptotic analysis to evaluate the secrecy diversity order performance and prove that full diversity is achieved by using the proposed relay selection. Finally, numerical results are presented to verify the theoretical analysis and depict that primary interference constrain has a significant impact on the secure performance and a proper transmit power for the second transmitters is preferred to be energy-efficient and improve the secure performance.

The Optimal Operating Points of Multiple UPFCs for Enhancing Power System Security Level (전력시스템 안전도 향상을 위한 다기 UPFC의 최적 운전점 결정)

  • 임정욱;문승일
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.50 no.8
    • /
    • pp.388-394
    • /
    • 2001
  • This paper presents how to determine the optimal operating points of Unified Power Flow controllers (UPFC) the line flow control of which can enhance system security level. In order to analyze the effect of these devices on the power system, the decoupled model has been employed as a mathematical model of UPFC for power flow analysis. The security index that indicates the level of congestion of transmission line has been proposed and minimized by iterative method. The sensitivity of objective function for control variables of and UPFC has been derived, and it represents the change in the security index for a given set of changes in real power outputs of UPFC. The proposed algorithm with sensitivity analysis gives the optimal set of operating points of multiple UPECs that reduces the index or increases the security margin and Marquart method has been adopted as an optimization method because of stable convergence. The algorithm is verified by the 10-unit 39-bus New England system that includes multiple FACTS devices. The simulation results show that the power flow congestion can be relieved in normal state and the security margin can be guaranteed even in a fault condition by the cooperative operation of multiple UPECs.

  • PDF

Development of Freelance System for Private Security Work (민간경비업무 프리랜서제도 발전방안)

  • Ha, Jeong Hoon
    • Korean Security Journal
    • /
    • no.60
    • /
    • pp.137-153
    • /
    • 2019
  • The private security industry in Korea has developed considerably with the development of economic growth and IT technology. The purpose of this study is to explore the development method of the freelance system for private security work based on the problems of the freelance system that CEO of the security company in the private security work field recognize. To accomplish the purpose of this study, we interviewed 3 professors and 6 CEO of the security company to analyze the data. They suggested the development of the freelance system of private security work as follows. First, the systematic management of freelance security guards is needed. Secondly, the training for the manager of the freelance security guards should be done. Third, a minimum wage compliance check is required. Fourth, the contents of freelance system should be added to the reality in accordance with the security law. Fifth, the social security system of freelance security guards should be improved. Sixth, the establishment of a freelance security guard cooperative is necessary.

Distributed Matching Algorithms for Spectrum Access: A Comparative Study and Further Enhancements

  • Ali, Bakhtiar;Zamir, Nida;Ng, Soon Xin;Butt, Muhammad Fasih Uddin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1594-1617
    • /
    • 2018
  • In this paper, we consider a spectrum access scenario which consists of two groups of users, namely Primary Users (PUs) and Secondary Users (SUs) in Cooperative Cognitive Radio Networks (CCRNs). SUs cooperatively relay PUs messages based on Amplify-and-Forward (AF) and Decode-and-Forward (DF) cooperative techniques, in exchange for accessing some of the spectrum for their secondary communications. From the literatures, we found that the Conventional Distributed Algorithm (CDA) and Pragmatic Distributed Algorithm (PDA) aim to maximize the PU sum-rate resulting in a lower sum-rate for the SU. In this contribution, we have investigated a suit of distributed matching algorithms. More specifically, we investigated SU-based CDA (CDA-SU) and SU-based PDA (PDA-SU) that maximize the SU sum-rate. We have also proposed the All User-based PDA (PDA-ALL), for maximizing the sum-rates of both PU and SU groups. A comparative study of CDA, PDA, CDA-SU, PDA-SU and PDA-ALL is conducted, and the strength of each scheme is highlighted. Different schemes may be suitable for different applications. All schemes are investigated under the idealistic scenario involving perfect coding and perfect modulation, as well as under practical scenario involving actual coding and actual modulation. Explicitly, our practical scenario considers the adaptive coded modulation based DF schemes for transmission flexibility and efficiency. More specifically, we have considered the Self-Concatenated Convolutional Code (SECCC), which exhibits low complexity, since it invokes only a single encoder and a single decoder. Furthermore, puncturing has been employed for enhancing the bandwidth efficiency of SECCC. As another enhancement, physical layer security has been applied to our system by introducing a unique Advanced Encryption Standard (AES) based puncturing to our SECCC scheme.

Proposal on for Response System to primary leaders' Terrorism (국가요인 테러리즘의 대응체제 구축방안)

  • Suh, Sang-Yul
    • Korean Security Journal
    • /
    • no.11
    • /
    • pp.61-86
    • /
    • 2006
  • Various terrorism in modern society against nation's dignitaries are constantly existing. They damage severely to the society and the nation's security, and they cause disorganizations of social and national rule orders. In order to provide the key figures' perfect protection, the threatening terroizing environment for primary leaders and the route of terrorism should be intercepted. Effective methods of these are summarized as follow. First, recent terrorism against the primary leaders are mostly assassinations, bomb attacks, and suicide bomb attacks, which terminate in a moment. Therefore, security service agents should keep in mind that protection is the best, and government's anti-terrorism agencies should develop policies and set the directions within a new paradigm to the advance anti-terrorism. Second, advance prevention activities against nation's VIP terrorism should be strengthened, such as strengthening security informational activities, constructing cooperative systems of domestic and international facilities, considering continuous system to prevent terrorism, and intensifying safety counterplans of human and material weak points. Third, international cooperative system should be set to apply economical and political sanctions to nations which support terror organizations in direct or indirect ways, and this system needs to strengthen the punishment against terrorists. Fourth, security systems to protect nation's primary leaders should complement, and developing programs for coping with the terrorism and establishing laws for anti-terrorism should be made. Also, educational training of agents who perform anti-terrorism duties should be strengthened, and scientific techniques and equipment for security should be made to protect primary leaders from terrorism.

  • PDF

Physical Layer Security for Two-Way Relay NOMA Systems with Energy Harvesting

  • Li, Hui;Chen, Yaping;Zou, Borong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.6
    • /
    • pp.2094-2114
    • /
    • 2022
  • Due to the wide application of fifth generation communication, wireless sensor networks have become an indispensable part in our daily life. In this paper, we analyze physical layer security for two-way relay with energy harvesting (EH), where power splitter is considered at relay. And two kinds of combined methods, i.e., selection combining (SC) and maximum ratio combining (MRC) schemes, are employed at eavesdropper. What's more, the closed-form expressions for security performance are derived. For comparison purposes, this security behaviors for orthogonal multiple access (OMA) networks are also investigated. To gain deeper insights, the end-to-end throughput and approximate derivations of secrecy outage probability (SOP) under the high signal-to-noise ratio (SNR) regime are studied. Practical Monte-Carlo simulative results verify the numerical analysis and indicate that: i) The secure performance of SC scheme is superior to MRC scheme because of being applied on eavesdropper; ii) The secure behaviors can be affected by various parameters like power allocation coefficients, transmission rate, etc; iii) In the low and medium SNR region, the security and channel capacity are higher for cooperative non-orthogonal multiple access (NOMA) systems in contrast with OMA systems; iv) The systematic throughput can be improved by changing the energy conversion efficiency and power splitting factor. The purpose of this study is to provide theoretical direction and design of secure communication.

THE MULTILEVEL SECURITY PROBLEM OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONGTAE
    • Honam Mathematical Journal
    • /
    • v.28 no.2
    • /
    • pp.185-196
    • /
    • 2006
  • A scheme based on the cryptography for enforcing multilevel security in a system where hierarchy is represented by a partially ordered set was first introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. In 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment in order to overcome this shortage. In 2005, Kim et al. proposed key management systems for multilevel security using one-way hash function, RSA algorithm, Poset dimension and Clifford semigroup in the context of modern cryptography. In particular, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders is based on the fact that the computation of a key ideal $K_0$ from an ideal $EK_0$ seems to be difficult unless E is equivalent to O. We, in this paper, show that computing preimages under the bonding homomorphism is not difficult, and that the multilevel cryptosystem based on the Clifford semigroup is insecure and improper to the key management system.

  • PDF

On the Secrecy Capacity in Cooperative Cognitive Radio Networks (협력 무선인지 네트워크에서의 보안 채널 용량 분석)

  • Nguyen, Van-Dinh;Kim, Hyeon-Min;Shin, Oh-Soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.11
    • /
    • pp.803-809
    • /
    • 2014
  • In this paper, we investigate physical layer security in a cooperative cognitive radio networks (CRN) with a relay selection in the presence of a primary user and an eavesdropper. To protect the CRN from wiretapping by the eavesdropper, we propose employing an opportunistic relay selection scheme and multiple antennas at the destination that work based on the availability of channel state information at the receivers. Under these configurations, we derive an exact closed-form expression for the secrecy outage probability of the CRN, and also derive an asymptotic probability. Numerical results will be presented to verify the analysis.