• Title/Summary/Keyword: Secure Internet Server

Search Result 148, Processing Time 0.02 seconds

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

The Design of IAPP Server for Secure Handoff of wireless LAN Terminal (무선랜 단말의 안전한 핸드오프를 위한 Diameter IAPP서버의 설계)

  • 함영환;정병호;정교일;서창호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.12C
    • /
    • pp.1258-1267
    • /
    • 2003
  • As the need for stable and high speed wireless Internet service Brows, the wireless LAN service provider hurries to preempt wireless LAN service market. IAPP(InterAccess Point protocol) is defined to be able to provide a secure handoff mechanism of wireless LAN terminal information between AP(Access Point)s, and the related IEEE standard is IEEE 802.11f. For the secure handoff of wireless LAN terminal, it is necessary to transfer terminal's authentication & accounting information securely from old AP to new AP IEEE 802.11f recommends RADIUS server as IAPP server which authenticates AP and provides information for secure channel between APs. This paper proposes IAPP server using Diameter protocol to overcome the limit of RADIUS sewer, and describes about the interaction between server components and integration method with the current IAPP client system.

A Study on Network Security Modeling using Single Sign-On (Single Sign-On을 적용한 네트워크 보안 모델링)

  • 서희석;김희완
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.1
    • /
    • pp.49-56
    • /
    • 2004
  • With the growing usage of the networks, the users in the Internet uses some kinds of web server. They confused that each web server uses the different user ID and passwords. To solve these problems, SSO (Single Sign-On) solution is introduced. We presents the modeling methods which are efficiently constructed the network management models. We constructed the intrusion detection systems and firewalls using the SSO. This architecture is efficient to manage the network usage and control. SSO solution designed on the small scale Intranet. CA server in the 550 that depends on PKI (Public Key Infrastructure) is used to issue the certificates. SHTTP based on SSL (Secure Socket Layer) is used to protect the data between certificate server and the intranet users.

  • PDF

Design and Implementation of a Secure Communication API Using OpenSSL (OpenSSL을 이용한 보안 통신 API의 설계 및 구현)

  • Jung In-sung;Shin Yong-tae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.5
    • /
    • pp.87-96
    • /
    • 2003
  • The additional mechanism is required to set up a secure connection among the communication subjects in the internet environment. Each entity should transfer and receive the encrypted and hashed data to guarantee the data integrity. Also, the mutual authentication procedure should be processed using a secure communication protocol. Although the OpenSSL which implements the TLS is using by many developers and its stability and performance are proved, it has a difficulty in using because of its large size. So, this paper designs and implements the secure communication which the users can use easily by modification works of OpenSSL library API. We proved the real application results using the client/server case which supports a secure communication using the implemented API.

  • PDF

Towards a Server-Centric Interaction Architecture for Wireless Applications

  • Saarinen, Jussi;Mikkonen, Tommi;Tarkoma, Sasu;Heikkinen, Jani;Pitkanen, Risto
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.2
    • /
    • pp.103-119
    • /
    • 2008
  • Traditional web-based services that require users to browse via documents and fill out forms, are difficult to use with mobile devices. Moreover, as the web paradigm assumes active clients, further complications are introduced in cases where the server is the active entity, instead of the client. This paper presents a Server-Centric Interaction Architecture (SCIA) for wireless applications. The architecture enables servers to initiate communication with clients as well as push secure targeted data to them, in a piecemeal fashion. It further enables the development of highly collaborative wireless services with interactive user interfaces.

Power Support Device (PSD) Based Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 PSD(Power Support Device) 기반 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.3
    • /
    • pp.727-733
    • /
    • 2008
  • An authentication between a user's terminal and a Access Control Router (ACR) is preceded so that a user receives secure WiBro services. Otherwise they can be exposed from many attack risks. So the Telecommunications Technology Association (TTA) constituted a mechanism of the mutual authentication for WiBro service. In mechanism a user executes the mutual authentication between a Portable Equipment (PE) and the ACR by using Portable Internet Subscriber Identity Module (PISIM). But this standard needs many message to authenticate the ACR and the users cann't use wireless Internet service. Therefore in this paper we propose the key agreement protocol between the PSS and the ACR to authenticate the PSS to ACR. At this time Power Support Device (PSD) fer supporting the calculated quantity of the PSS is participated in the key agreement protocol. The ACR sends a generated key to Key Authentication Server (KAS) via secure IPsec tunnel and then it preserves the identity of the PSS and the value of key after it enciphered them. In conclusion we analyze the security and efficiency of the proposed protocol.

Apache-Shttp: The Development of Secure Web Server (Apache-Shttp : 안전한 웹 서버 개발)

  • 박정수;조은경;함진호
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 1998.11a
    • /
    • pp.463-466
    • /
    • 1998
  • 다양한 응용분야에서 사용되고 있는 웹은 최근 전자상거래 둥에서의 이용에 대한 기대가 한층 고조되고 있다. 그러나 이러한 웹은 전자상거래 행위에서 특히 중요한 부인봉쇄 서비스가 제공되고 있지 않으며 64비트 이하의 비도로 기밀성 서비스를 제공하고 있다. 이 논문에서는 WWW의 보안 요구사항 및 이를 위한 WWW 프로토콜로 IETF(Internet Engieering Task force)에서 제안한 S-HTTP(Secure HTTP, Secure HyperText Transfer Protocol)를 기반으로 하는 안전한 WWW시스템 개발, Apache-Shttp를 위한 기능 설계, 개발 환경 및 개발된 시스템의 시연을 기술한다.

  • PDF

Design and Implementation of a Secure Electronic Payment System on Internet (안전한 인터넷 전자지불 프로토콜의 설계 및 구현)

  • Park, Hyeon-Dong;Lee, Eun-Seong;Song, Sang-Heon;Gang, Sin-Gak;Park, Jeong-Su;Ryu, Jae-Cheol
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.8
    • /
    • pp.2145-2157
    • /
    • 1999
  • One of the most popular services among the various application services provided in Internet is electronic commerce. However, it is true that the most of payment systems in existing shopping server are not secure enough even if they provide security services. In this paper, we pointed out some problems in existing shopping server. And, we designed and implemented the secure electronic payment system, SafePay to solve the problems in existing payment system.

  • PDF