• Title/Summary/Keyword: Forward Secure

Search Result 160, Processing Time 0.023 seconds

Cooperative Beamformer Design for Improving Physical Layer Security in Multi-Hop Decode-and-Forward Relay Networks

  • Lee, Han-Byul;Lee, Jong-Ho;Kim, Seong-Cheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.187-199
    • /
    • 2016
  • In this paper, we consider secure communications in multi-hop relaying systems, where multiple decode-and-forward (DF) relays are located at each individual hop and perform cooperative beamforming to improve physical layer security. In order to determine the cooperative relay beamformer at each hop, we propose an iterative beamformer update scheme using semidefinite relaxation and bisection techniques. Numerical results are presented to verify the secrecy rate performance of the proposed scheme.

Security performance analysis of SIMO relay systems over Composite Fading Channels

  • Sun, Jiangfeng;Bie, Hongxia;Li, Xingwang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2649-2669
    • /
    • 2020
  • In this paper, we analyze the secrecy performance of single-input multiple-output (SIMO) relay systems over κ-μ shadowed fading channels. Based on considering relay model employing decode-and-forward (DF) protocol, two security evaluation metrics, namely, secure outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC) are studied, for which closed-form analytical expressions are derived. In addition, Monte Carlo results prove the validity of the theoretical derivation. The simulation results confirm that the factors that enhance the security include large ratio of (μD, μE), (mD, mE), (LD, LE) and small ratio of (kD, kE) under the high signal-to-noise ratio regime.

Secrecy Analysis of Amplify-and-Forward Relay Networks with Beamforming

  • Chen, Pu;Ouyang, Jian;Zhu, Wei-Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5049-5062
    • /
    • 2016
  • This paper analyzes the secrecy performance of an amplify-and-forward (AF) relay network, where a multi-antenna eavesdropper attempts to overhear the transmitted message from a multi-antenna source to a multi-antenna destination with a single antenna relay. Firstly, we derive the approximate analytical expressions for the secrecy outage probability (SOP) and average secrecy rate (ASR) of the relay network. Then, asymptotic expressions of SOP and ASR at high main-to-eavesdropper ratio (MER) are also provided to reveal the diversity gain of the secure communication. Finally, numerical results are given to verify the theoretical analysis and show the effect of the number of antennas in the considered relay network.

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

Development of Forward chaining inference engine SMART-F using Rete Algorithm in the Semantic Web (차세대 웹 환경에서의 Rete Algorithm을 이용한 정방향 추론엔진 SMART - F 개발)

  • Jeong, Kyun-Beom;Hong, June-Seok;Kim, Woo-Ju;Lee, Myung-Jin;Park, Ji-Hyoung;Song, Yong-Uk
    • Journal of Intelligence and Information Systems
    • /
    • v.13 no.3
    • /
    • pp.17-29
    • /
    • 2007
  • Inference engine that performs the brain of software agent in next generation's web with various standards based on standard language of the web, XML has to understand SWRL (Semantic Web Rule Language) that is a language to express the rule in the Semantic Web. In this research, we want to develop a forward inference engine, SMART-F (SeMantic web Agent Reasoning Tools-Forward chaining inference engine) that uses SWRL as a rule express method, and OWL as a fact express method. In the traditional inference field, the Rete algorithm that improves effectiveness of forward rule inference by converting if-then rules to network structure is often used for forward inference. To apply this to the Semantic Web, we analyze the required functions for the SWRL-based forward inference, and design the forward inference algorithm that reflects required functions of next generation's Semantic Web deducted by Rete algorithm. And then, to secure each platform's independence and portability in the ubiquitous environment and overcome the gap of performance, we developed management tool of fact and rule base and forward inference engine. This is compatible with fact and rule base of SMART-B that was developed. So, this maximizes a practical use of knowledge in the next generation's Web environment.

  • PDF

Secure Framework for SIP-based VoIP Network (SIP 프로토콜을 기반으로한 VOIP 네트워크를 위한 Secure Framework)

  • Han, Kyong-Heon;Choi, Sung-Jong;Choi, Dong-You;Bae, Yong-Guen
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.295-297
    • /
    • 2008
  • Session Initiation Protocol (SIP) has become the call control protocol of choice for Voice over IP (VoIP) networks because of its open and extensible nature. However, the integrity of call signaling between sites is of utmost importance, and SIP is vulnerable to attackers when left unprotected. Currently a hop-by-hop security model is prevalent, wherein intermediaries forward a request towards the destination user agent server (UAS) without a user agent client (UAC) knowing whether or not the intermediary behaved in a trusted manner. This paper presents an integrated security model for SIP-based VoIP network by combining hop-by-hop security and end-to-end security.

  • PDF

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung;Kwon, O-Hyung;Lee, Soo-In
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.204-213
    • /
    • 2010
  • In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.

Physical Layer Security in Underlay CCRNs with Fixed Transmit Power

  • Wang, Songqing;Xu, Xiaoming;Yang, Weiwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.260-279
    • /
    • 2015
  • In this paper, we investigate physical layer security for multiple decode-and-forward (DF) relaying underlay cognitive radio networks (CRNs) with fixed transmit power at the secondary network against passive eavesdropping attacks. We propose a simple relay selection scheme to improve wireless transmission security based on the instantaneous channel information of all legitimate users and the statistical information about the eavesdropper channels. The closed-form expressions of the probability of non-zero secrecy capacity and the secrecy outage probability (SOP) are derived over independent and non-identically distributed Rayleigh fading environments. Furthermore, we conduct the asymptotic analysis to evaluate the secrecy diversity order performance and prove that full diversity is achieved by using the proposed relay selection. Finally, numerical results are presented to verify the theoretical analysis and depict that primary interference constrain has a significant impact on the secure performance and a proper transmit power for the second transmitters is preferred to be energy-efficient and improve the secure performance.

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.