• Title/Summary/Keyword: Proxy server

Search Result 228, Processing Time 0.031 seconds

A Scalable Clustering based Wireless Internet Proxy Server (확장성 있는 클러스터링 기반의 무선 인터넷 프록시 서버)

  • 곽후근;한경식;정규식
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.406-408
    • /
    • 2004
  • TranSend는 클러스터링 기반의 우선 프록시 서버로 제안된 것이나 시스템적인(Systematic) 방법으로 확장성을 보장하지 못하고 불필요한 모듈간의 통신구조로 인해 복잡하다는 단점을 가진다. 기존 연구에서 시스템적인 방법으로 확장성을 보장하고 모듈간의 통신 구조를 단순화(Simplification)한 CD-A라는 구조를 제안하였으나 이 역시 프록시 서버가 증가하면 클러스터링을 위해 사용된 LVS-NAT(Network Address Translation) 방식으로 인해 LVS(Linux Virtual Server)가 병목이 되는 단정을 가진다. 이에 본 논문에서는 프록시 서버가 증가해도 확장성을 보장하는 LVS-DR(Direct Routing) 방식을 사용한 클러스터링 기반의 우선 인터넷 프록시 서버를 제안한다. 16대의 컴퓨터를 사용하여 실험을 수행하였고 실험 결과 클러스터링을 위해 사용된 LVS-NAT 방식에 비해 LVS-DR 방식이 평균 30.85%, 최고 78.50%의 성능 향상을 보였다.

  • PDF

A Tor Security Policy using Exit Relay Methodology (출구 릴레이 방법론을 이용한 Tor 보안 정책)

  • Jang, Duk-Sung;Park, So-Yeon;Choi, Du-Young
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.6
    • /
    • pp.911-917
    • /
    • 2017
  • Tor proxy tool is studied which is most frequently used for ransomeware to penetrate into sensitive information. It will be researched for the malicious methods to spread virus by using Tor and considered a countermeasure to prevent them. We present exit relay methodology for Tor security policy, simulate it, and get a probability to detect the ransomeware. And we compare it with TSS technology which is able to protect the attack via virtual server on exit relay.

Behavior Mechanism Between SIP Proxy Server And CPL Server for CPL Processing (CPL 처리를 위한 SIP 프락시 서버와 CPL 서버간 동작 메카니즘)

  • Min, Kyoung-Ju;Yi, Jong-Hwa;Kang, Shin-Gak;Park, Ki-Shik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1253-1256
    • /
    • 2002
  • 호처리 언어(CPL : Call Processing Language)는 공중 전화망에서 제공하는 다양한 부가 서비스를 인터넷상에서 개발할 수 있는 기술로서, IETF IPTEL 워킹그룹에서 개발한 표준이다. 사용자들은 CPL을 이용하여 호 전환과 같은 다양한 부가서비스를 요청할 수 있으며 이들은 SIP Registrar에 등록되어 실질적인 서비스를 제공받게 된다. 본 논문에서는 인터넷 텔레포니 서비스를 이용하면서 다양한 부가서비스 지원을 위한 프락시 서버와 CPL 서버 사이의 동작에 대해 프락시 서버 측면에서 기술하고자 한다. CPL을 지원하는 SIP 프락시 서버는 리눅스 커널 버전 2.4.x 상에서 C언어를 이용하여 설계 및 구현하였고, CPL 서버는 라이브러리로, 프락시 서버와 연동하여 동작한다.

  • PDF

Development of a Web Accelerator in the Kernel

  • Park, Jong-Gyu;Lim, Han-Na;Kim, Hag-Bae
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.70.3-70
    • /
    • 2001
  • In this paper, we suggest a kernel level multi thread web accelerator (called the SCALA-AX), which significantly improves the performance of the web soerver. In comparison with a conventional proxy web cache that is generally called a caching server and a simple content-copy based system, the primary functions and goals of SCALA-AX are designed to maximize the content services of a front end web server with high performance. Specifically, the SCALA-AX runs on the kernel level of a web sorrel, based on the newest caching techniques. Moreover, the SCALA-AX supports the http 1.1 protocol and allows the dynamic pages as well as static pages to be processed.

  • PDF

Proposed model to control web server using HAProxy (HAProxy를 이용한 웹 서버 제어 모델 제안)

  • Seong-Ik Kim;Seong-Hyun Park;Ju-Yong Hong;Chang-Bae Ko
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2023.07a
    • /
    • pp.89-90
    • /
    • 2023
  • 본 논문에서는 HAProxy를 이용하여 웹 서버를 제어하는 모델을 제안한다. 인터넷이 다양한 분야로 확대됨과 다양한 디바이스의 활용으로 이용자 및 이용 시간, 이용 빈도가 증가하고 있다. 서버를 운영하는 과정에서 서비스 중간에 서버를 제외하고 투입해야 하는 상황들이 발생하고 있다. 이에 본 논문에서는 DNS에서 서버 IP를 투입 및 제외를 통해 이뤄지고 있는데, DNS 서버를 직접 운영하고 있지 않을 경우 처리시간이 증가한다는 불편한 점을 DNS 서버와 웹 서버 사이에 HAProxy 서버를 추가하여 웹 서비스 운영을 유연하게 처리하여 장애 등의 상황에서 빠르게 대처하여 웹 서비스를 사용하는 사용자의 불편함을 감소시킬 수 있을 것으로 기대할 수 있다.

  • PDF

A Study on Improving SQUID Proxy Server Performance by Arbitral Thread and Delayed Caching (중재 쓰레드와 지연 캐싱에 의한 스퀴드 프록시 서버 성능 향상에 관한 연구)

  • Lee, Dae-Sung;Kim, Yoo-Sung;Kim, Ki-Chang
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.87-94
    • /
    • 2003
  • As the number of the Internet users increases explosively, a solution for this problem is web caching. So, many techniques on improving cache server performance have been suggested. In this paper, we analyze the cause of the bottleneck in cache servers, and propose an arbitral thread and delayed caching mechanism as a solution. We use an arbitral thread in order to provide a quick service to user requests through eliminating the ready multi-thread search problem in case of disk writing operation. We also use delayed caching in order to provide stable system operation through avoiding overloaded disk operation and queue threshold. Proposed cache server is implemented through modification on SQUlD cache server, and we compare its performance with the original SQUID cache server.

Effective Scalable Caching Algorithm by Minimizing Normalized Buffer Size over Constant-Bit-Rate Channel (일정한 채널 대역폭상에서 정규화 된 버퍼크기를 이용한 효율적인 선택적 캐슁 알고리즘)

  • Oh, Hyung-Rai;Song, Ywang-Jun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.8B
    • /
    • pp.535-540
    • /
    • 2005
  • This paper presents a scalable caching algorithm of proxy server with the finite storage size minimizing client's buffer size and constant-bit-rate channel bandwidth. Under the general video traffic condition, it is observed that the amount of decreased client's buffer size and channel bandwidth after caching a video frame depends on the relative frame position in the time axis as the frame size. Based on this fact, we propose an effective caching algorithm to select the cached frames by using the normalized buffer size. Finally, experimental results are provided to show the superior performance of the proposed alghrithm.

The Server based Realtime Biometric Signature Scheme (서버 기반 실시간 바이오메트릭 서명 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.11 no.9
    • /
    • pp.173-179
    • /
    • 2013
  • In a biometric authentication scheme, a user's biometric data that is unique to the user is used to prove the user's identity to the third party. Since the user should have to participate in every authentication sessions, it's not possible to delegate other users to authenticate instead of himself/herself. In a biometric signature scheme, contrary to authentication scheme, a user's biometric data is used to prove that "this message is signed by the signer who claims to be" to the third party. However, once the biometric key is created, it can be accessed by the signer. Thus, it's possible to lend the biometric key to other users. In this study, the server based biometric realtime signature scheme is proposed. The proposed scheme can be applied to sign the vote in electronic voting or to authenticate the copyright owner in DRM enabled mobile commerce where the proxy signatures are not allowed.

Dynamic Distributed Adaptation Framework for Quality Assurance of Web Service in Mobile Environment (모바일 환경에서 웹 서비스 품질보장을 위한 동적 분산적응 프레임워크)

  • Lee, Seung-Hwa;Cho, Jae-Woo;Lee, Eun-Seok
    • The KIPS Transactions:PartD
    • /
    • v.13D no.6 s.109
    • /
    • pp.839-846
    • /
    • 2006
  • Context-aware adaptive service for overcoming the limitations of wireless devices and maintaining adequate service levels in changing environments is becoming an important issue. However, most existing studies concentrate on an adaptation module on the client, proxy, or server. These existing studies thus suffer from the problem of having the workload concentrated on a single system when the number of users increases md, and as a result, increases the response time to a user's request. Therefore, in this paper the adaptation module is dispersed and arranged over the client, proxy, and server. The module monitors the contort of the system and creates a proposition as to the dispersed adaptation system in which the most adequate system for conducting operations. Through this method faster adaptation work will be made possible even when the numbers of users increase, and more stable system operation is made possible as the workload is divided. In order to evaluate the proposed system, a prototype is constructed and dispersed operations are tested using multimedia based learning content, simulating server overload and compared the response times and system stability with the existing server based adaptation method. The effectiveness of the system is confirmed through this results.

Design and Implementation of a Web Security System using a Chaos Cipher Algorithm (카오스 암호화 알고리즘을 이용한 웹 보안 시스템 설계 및 구현)

  • Lee, Bong-Hwan;Kim, Cheol-Min;Yun, Dong-Won;Chae, Yong-Ung;Kim, Hyeon-Gon
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.585-596
    • /
    • 2001
  • In this paper, a new stream cipher algorithm based on the chaos theory is proposed and is applied to a Web security system. The Web security system is composed of three parts: certificate authority (CA), Web client, and Web server. The Web client and server system include a secure proxy client (SPC) and a secure management server (SMS), respectively, for data encryption and decryption between them. The certificate is implemented based on X.509 and the RSA public key algorithm is utilized for key creation and distribution to certify both the client and server. Once a connection is established between the client and server, outgoing and incoming data are encrypted and decrypted, respectively, using one of the three cipher algorithms: chaos, SEED, and DES. The proposed chaos algorithm outperforms the other two conventional algorithms in processing time and complexity. Thus, the developed Web security system can be widely used in electronic commerce (EC) and Internet banking.

  • PDF