• Title/Summary/Keyword: Secrecy

Search Result 250, Processing Time 0.024 seconds

Secure Communication in Multiple Relay Networks Through Decode-and-Forward Strategies

  • Bassily, Raef;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.352-363
    • /
    • 2012
  • In this paper, we study the role of cooperative relays to provide and improve secure communication rates through decodeand-forward (DF) strategies in a full-duplex multiple relay network with an eavesdropper. We consider the DF scheme as a basis for cooperation and propose several strategies that implement different versions of this scheme suited for cooperation with multiple relays. Our goal is to give an efficient cooperation paradigm based on the DF scheme to provide and improve secrecy in a multiple relay network. We first study the DF strategy for secrecy in a single relay network. We propose a suboptimal DF with zero forcing (DF/ZF) strategy for which we obtain the optimal power control policy. Next, we consider the multiple relay problem. We propose three different strategies based on DF/ZF and obtain their achievable secrecy rates. The first strategy is a single hop strategy whereas the other two strategies are multiple hop strategies. In the first strategy, we show that it is possible to eliminate all the relays' signals from the eavesdropper's observation (full ZF), however, the achievable secrecy rate is limited by the worst source-relay channel. Our second strategy overcomes the drawback of the first strategy, however, with the disadvantage of enabling partial ZF only. Our third strategy provides a reasonable compromise between the first two strategies. That is, in this strategy, full ZF is possible and the rate achieved does not suffer from the drawback of the first strategy. We conclude our study by a set of numerical results to illustrate the performance of each of the proposed strategies in terms of the achievable rates in different practical scenarios.

Capacity and Secrecy Rate Analysis of a Frequency-Domain Equal-Gain-Combining TR Scheme for Distributed Antenna Systems in Multi-User Multi-Path Fading Channels (다중 사용자 다중 경로 페이딩 채널에서 분산 안테나 시스템을 위한 주파수 영역 Equal-Gain-Combining TR 기법의 Capacity와 Secrecy Rate 분석)

  • Kim, Myoung-Seok;Lee, Chungyong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.10
    • /
    • pp.47-53
    • /
    • 2012
  • Time-reversal (TR) precoding focuses the energy of the effective channel in time and improves receive performance of a single tap receiver. Frequency-domain equal-gain-combining (FD-EGC) TR scheme, which works in linear block precoding fashion, has better temporal focusing performance than the traditional TR. Also, the FD-EGC improves receive performance of minimum mean square error receiver with distributed antenna systems (DAS). The detailed receive performance of the FD-EGC was analyzed in our previous work. In this paper, we focused on capacity analysis of the FD-EGC in DAS. We derived a scaling law which shows how the use of multiple antenna can increase the capacity of the FD-EGC precoding compared with that of no precoding. In addition, we analyze the secrecy rate of the FD-EGC which shows how high-rate messages can be transmitted towards an intended user without being decoded by the other users from the view point of information theoretic security.

Secrecy Performance of Secure Amplify-and-Forward Transmission with Multi-Antenna Relay (다중 안테나 릴레이 기반의 Secure Amplifyand-Forward 전송 시스템의 보안 성능 분석)

  • Hwang, Kyu-Sung;Ju, MinChul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.8
    • /
    • pp.733-738
    • /
    • 2013
  • In this paper, we consider a physical layer security of an amplify-and-forward (AF) transmission in a presence of an eavesdropper in a wiretap channel. The proposed wiretap channel consists of a source, a destination, a relay, and an eavesdropper. Specifically, we consider that the relay has multiple antennas to exploit a diversity gain and a receive/transmit antenna selection schemes are applied to maximize a signal-to-noise ratio. In a practical point of view, we focus on the practical scenario where the relay does not have any channel state information of the eavesdropper while performing an AF protocol at the relay. For a secrecy performance analysis, we analyze a secrecy outage probability of the proposed system in one-integral form and verify our analysis with the computer-based simulation.

Secure Transmission Scheme Based on the Artificial Noise in D2D-Enabled Full-Duplex Cellular Networks

  • Chen, Yajun;Yi, Ming;Zhong, Zhou;Ma, Keming;Huang, Kaizhi;Ji, Xinsheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.4923-4939
    • /
    • 2019
  • In this paper, a secure transmission scheme based on the artificial noise is proposed for D2D communications underlaying the full-duplex cellular network, and a secure power allocation scheme to maximize the overall secrecy rate of both the cellular user and D2D transmitter node is presented. Firstly, the full-duplex base station transmits the artificial noise to guarantee the secure communications when it receives signals of cellular uplinks. Under this secure framework, it is found that improving the transmission power of the cellular user or the D2D transmitter node will degrade the secrecy rate of the other, although will improve itself secrecy rate obviously. Hence, a secure power allocation scheme to maximize the overall secrecy rate is presented subject to the security requirement of the cellular user. However, the original power optimization problem is non-convex. To efficiently solve it, we recast the original problem into a convex program problem by utilizing the proper relaxation and the successive convex approximation algorithm. Simulation results evaluate the effectiveness of the proposed scheme.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Secrecy Performance Analysis of One-Bit Feedback-Based OSTBC in Cross-Polarized MIMO Channels (교차 편파를 이용한 MIMO 채널에서 1-비트 피드백 기반 OSTBC의 물리계층 보안 성능 분석)

  • Lee, Sangjun;Lee, In-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.2
    • /
    • pp.301-307
    • /
    • 2015
  • In this paper, we consider wiretap channels in the presence of an eavesdropper assuming spatially correlated MIMO(multiple-input multiple-output) channels, where we analyze a physical layer security performance of orthogonal space-time block code(OSTBC) using one-bit feedback assuming cross polarized antennas at each node. In this paper, we present a method to select a transmit-antenna group for OSTBC using one-bit feedback(O-OSTBC) and compare secrecy outage probabilities of various transmit-antenna grouping methods. Especially, we propose an efficient transmit-antenna grouping method by comparing secrecy outage probabilities of O-OSTBC and conventional OSTBC in highly correlated MIMO channels.

An E-Mail Protocol Providing Forward Secrecy without Using Certificated Public Keys (공개키 인증서를 사용하지 않는 전방향 안전성을 보장하는 E-mail 프로토콜)

  • Kwon, Jeong-Ok;Koo, Young-Ju;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.3-11
    • /
    • 2009
  • Forward secrecy in an e-mail system means that the compromising of the long-term secret keys of the mail users and mail servers does not affect the confidentiality of the previous e-mail messages. Previous forward-secure e-mail protocols used the certified public keys of the users and thus needed PKI(Public Key Infrastructure). In this paper, we propose a password-based authenticated e-mail protocol providing forward secrecy. The proposed protocol does not require certified public keys and is sufficiently efficient to be executed on resource-restricted mobile devices.

Increasing Secrecy Capacity via Joint Design of Cooperative Beamforming and Jamming

  • Guan, Xinrong;Cai, Yueming;Yang, Weiwei;Cheng, Yunpeng;Hu, Junquan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.4
    • /
    • pp.1041-1062
    • /
    • 2012
  • In this paper, we propose a hybrid cooperative scheme to improve the secrecy rate for a cooperative network in presence of multiple relays. Each relay node transmits the mixed signal consisting of weighted source signal and intentional noise. The problem of power allocation, the joint design of beamforming and jamming weights are investigated, and an iterative scheme is proposed. It is demonstrated by the numerical results that the proposed hybrid scheme further improves secrecy rate, as compared to traditional cooperative schemes.

Efficient RFID Secure Protocol with Forward Secrecy (전 방향 안전성을 제공하는 효율적인 RFID 보안 프로토콜)

  • Kim, Seong-Yun;Kim, Ho-Won
    • Journal of Internet Computing and Services
    • /
    • v.12 no.6
    • /
    • pp.139-147
    • /
    • 2011
  • We proposed the secure and efficient passive RFID protocol which is based on one-way hash based low-cost authentication protocol (OHLCAP). The paper introduces OHLCAP and the vulnerabilities of OHLCAP and suggests security solutions by analyzing them. Afterwards, The paper presents the proposed protocol and demonstrates computational performance and security of the protocol. This protocol not only has the resistances against eavesdropping attack, impersonation attack, desynchronization attack, and replay attack but also provides untraceability and forward secrecy.

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.