• Title/Summary/Keyword: Secrecy

Search Result 249, Processing Time 0.023 seconds

Capacity-Equivocation Region of a Special Case of Wiretap Channel with Noiseless Feedback

  • Dai, Bin;Han Vinck, A.J.;Luo, Yuan;Ma, Zheng
    • Journal of Communications and Networks
    • /
    • v.17 no.1
    • /
    • pp.21-26
    • /
    • 2015
  • The general wiretap channel with noiseless feedback is first investigated by Ahlswede and Cai, where lower and upper bounds on the secrecy capacity are provided in their work. The upper bound is met with equality only in some special cases. In this paper, we study a special case of the general wiretap channel with noiseless feedback (called non-degraded wiretap channel with noiseless feedback). Inner and outer bounds on the capacity-equivocation region of this special model are provided. The outer bound is achievable if the main channel is more capable than the wiretap channel. The inner bound is constructed especially for the case that the wiretap channel is more capable than the main channel. The results of this paper are further explained via binary and Gaussian examples. Compared with the capacity results for the non-degraded wiretap channel, we find that the security is enhanced by using the noiseless feedback.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Joint Beamforming and Power Splitting Design for Physical Layer Security in Cognitive SWIPT Decode-and-Forward Relay Networks

  • Xu, Xiaorong;Hu, Andi;Yao, Yingbiao;Feng, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.1-19
    • /
    • 2020
  • In an underlay cognitive simultaneous wireless information and power transfer (SWIPT) network, communication from secondary user (SU) to secondary destination (SD) is accomplished with decode-and-forward (DF) relays. Multiple energy-constrained relays are assumed to harvest energy from SU via power splitting (PS) protocol and complete SU secure information transmission with beamforming. Hence, physical layer security (PLS) is investigated in cognitive SWIPT network. In order to interfere with eavesdropper and improve relay's energy efficiency, a destination-assisted jamming scheme is proposed. Namely, SD transmits artificial noise (AN) to interfere with eavesdropping, while jamming signal can also provide harvested energy to relays. Beamforming vector and power splitting ratio are jointly optimized with the objective of SU secrecy capacity maximization. We solve this non-convex optimization problem via a general two-stage procedure. Firstly, we obtain the optimal beamforming vector through semi-definite relaxation (SDR) method with a fixed power splitting ratio. Secondly, the best power splitting ratio can be obtained by one-dimensional search. We provide simulation results to verify the proposed solution. Simulation results show that the scheme achieves the maximum SD secrecy rate with appropriate selection of power splitting ratio, and the proposed scheme guarantees security in cognitive SWIPT networks.

Relay Selection for Two-hop Cooperative Jamming Network with Multiple Eavesdroppers (다수의 중계기와 도청자가 존재하는 협력 재밍 네트워크를 위한 중계기 선택 기법)

  • Choi, Yongyun;Lee, Jae Hong
    • Journal of Broadcast Engineering
    • /
    • v.21 no.1
    • /
    • pp.105-108
    • /
    • 2016
  • In this paper, a cooperative jamming network with multiple relays and multiple eavesdroppers is investigated. Among the relays, one best relay is selected to amplify and forward the signal to destination through two phases. To confuse eavesdroppers, the destination transmits a jamming signal in the first phase and the source transmits jamming signal in the second phase. Secrecy rate of this system is derived, and based on the available channel state information (CSI), relay selection schemes are proposed, respectively. Numerical results show that the performance of the proposed relay selection scheme outperforms than that of random relay selection scheme.

Secure Group Key Agreement for IoT Environment (사물인터넷(IoT) 환경을 위한 안전한 그룹 키 관리 기법)

  • Lee, Su-Yeon
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.121-127
    • /
    • 2016
  • Recently, the popularity of smart devices such as Wi-Fi and LTE has increased the use ratio of wireless dramatically. On the other hand, the use ratio of wired internet is decreasing. The IoT(Internet of Things) is not only for people but also for communication between people and things, and communication between things and things by connecting to a wireless without choosing a place. Along with the rapid spread of the IoT there is a growing concern about the threat of IoT security. In this paper, the proposed scheme is a efficiency group key agreement in IoT environment that guarantees secure communication among light-weight devices. The proposed scheme securely be able to communication with the group devices who share a group key, generated by own secret value and the public value. Such property is suitable to the environment which are required a local area and a group.

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer and Diversity (재머와 다이버시티를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.2
    • /
    • pp.49-54
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using cooperative diversity and jammer in a relay system based on decode-and-forward. MRC method is used in receiver and eavesdroppers to obtain cooperative diversity. To use the MRC technique, direct links between the sender and receiver, and between the sender and the eavesdropper are used, respectively. Jammers are used to generate intentional noise siganls to increase security capacity. Jammers generate intentional noise, degrading the channel quality of the eavesdropper and helping physical layer security be realized. The secrecy outage probability is used to evaluate security performance. Assume that the system is under the Rayleigh fading channel.

Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.

  • Irshad, Azeem;Sher, Muhammad;Alzahrani, Bander A.;Albeshri, Aiiad;Chaudhry, Shehzad Ashraf;Kumari, Saru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.523-549
    • /
    • 2018
  • The increasing number of subscribers and demand of multiplicity of services has turned Multi-Server Authentication (MSA) into an integral part of remote authentication paradigm. MSA not only offers an efficient mode to register the users by engaging a trusted third party (Registration Centre), but also a cost-effective architecture for service procurement, onwards. Recently, Lu et al.'s scheme demonstrated that Mishra et al.'s scheme is unguarded to perfect forward secrecy compromise, server masquerading, and forgery attacks, and presented a better scheme. However, we discovered that Lu et al.'s scheme is still susceptible to malicious insider attack and non-compliant to perfect forward secrecy. This study presents a critical review on Lu et al.'s scheme and then proposes a secure multi-server authentication scheme. The security properties of contributed work are validated with automated Proverif tool and proved under formal security analysis.

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

Efficient Multicast Key Management for Stateless Receivers (스테이트리스 리시버를 위한 효율적인 멀티캐스트 키관리)

  • Ki, Ju-Hee;Kim, Hyun-Jueong;Lee, Dong-Hoon;Park, Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.841-844
    • /
    • 2002
  • 이 논문에서는 동적이고 규모가 큰 그룹에 대해서 한명의 그룹 관리자가 존재하면서, 특별히 새로운 그룹키가 갱신될 때마다 새로운 정보를 받기 힘든 구성원, 즉 스테이트리스 리시버(stateless receiver)에게 적합한 방법을 제안한다. 이 방법은 구성원에게 각각 한 개씩 주어지는 개인키를 전송하는 메시지를 제외한 다른 모든 메시지들에는 암호화 과정이 요구되지 않는다. 즉, 갱신된 그룹키를 공유하기 위해 필요한 계산은 단지 O($log_2$n) 번의 해쉬함수 계산과 배타적 논리합(XOR)을 수행하는 것이며, 그룹키를 갱신하기 위해 필요한 정보는 암호화될 필요없는 멀티캐스트 메시지와 그룹에 추가될 때 그룹 관리자로부터 받은 초기값이다. 또한 제안하는 방법은 새롭게 추가된 사람이 이전의 그룹키에 대한 어떠한 정보도 알 수 없으며(후방보호 : Backward Secrecy), 삭제되는 사람 역시 이후의 새로운 그룹키에 대한 정보를 알 수 없다(전방보호 : Forward Secrecy). 또한 제안된 방법에 게시판이 이용된다면, 각 그룹의 구성원은 어떠한 멀티캐스트 메시지없이 단지 자신의 초기 개인키만으로 필요한 모든 노드키들을 계산할 수 있다.

  • PDF

Asymptotically Optimal Cooperative Jamming for Physical Layer Security

  • Yang, Jun;Salari, Soheil;Kim, Il-Min;Kim, Dong In;Kim, Seokki;Lim, Kwangae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.84-94
    • /
    • 2016
  • Design of effective cooperative jamming (CJ) algorithm is studied in this paper to maximize the achievable secrecy rate when the total transmit power of the source and multiple trusted terminals is constrained. Recently, the same problem was studied in [1] and an optimal algorithm was proposed involving a one-dimensional exhaustive searching.However, the computational complexity of such exhaustive searching could be very high, which may limit the practical use of the optimal algorithm. We propose an asymptotically optimal algorithm, involving only a fast line searching, which can guarantee to achieve the global optimality when the total transmit power goes to infinity. Numerical results demonstrate that the proposed asymptotically optimal algorithm essentially gives the same performance as the algorithm in [1, (44)] but with much lower computational complexity.