• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.022 seconds

Secrecy Spectrum and Secrecy Energy Efficiency in Massive MIMO Enabled HetNets

  • Zhong, Zhihao;Peng, Jianhua;Huang, Kaizhi;Xia, Lu;Qi, Xiaohui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.628-649
    • /
    • 2017
  • Security and resource-saving are both demands of the fifth generation (5G) wireless networks. In this paper, we study the secrecy spectrum efficiency (SSE) and secrecy energy efficiency (SEE) of a K-tier massive multiple-input multiple-output (MIMO) enabled heterogeneous cellular network (HetNet), in which artificial noise (AN) are employed for secrecy enhancement. Assuming (i) independent Poisson point process model for the locations of base stations (BSs) of each tier as well as that of eavesdroppers, (ii) zero-forcing precoding at the macrocell BSs (MBSs), and (iii) maximum average received power-based cell selection, the tractable lower bound expressions for SSE and SEE of massive MIMO enabled HetNets are derived. Then, the influences on secrecy oriented spectrum and energy efficiency performance caused by the power allocation for AN, transmit antenna number, number of users served by each MBS, and eavesdropper density are analyzed respectively. Moreover, the analysis accuracy is verified by Monte Carlo simulations.

Physical Layer Security of AF Relay Systems With Jamming.

  • Ofori-Amanfo, Kwadwo Boateng;Lee, Kyoung-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.288-289
    • /
    • 2019
  • This paper studies the secrecy capacity for a wireless cooperative network with perfect channel state information at the relays, and receiver. A similar assumption is also made for the instance where there exist a direct link between the transmitter and receiver. Physical Layer security techniques are employed in wireless networks to mitigate against the activity of eavesdroppers. It offers a viable alternative to computationally intensive encryption. In this paper the design of a protocol utilizing jamming (via jamming nodes) for better security and relaying (via relay nodes) for the amplify-and-forward (AF) operation, is investigated. A a signal-to-noise variant of secrecy known as secrecy gap is explored because of its use of lesser computational power - preferable for practical systems. Thus we maximize this signal-to-noise approach instead of the conventional secrecy capacity maximization method. With this, an iterative algorithm using geometric programming (GP) and semi-definite programming (SDP) is presented with appreciable benefits. The results show here highlight the benefits of using fractional components of the powers of the relays to offer better secrecy capacity.

  • PDF

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

One-round Secure Key Exchange Protocol With Strong Forward Secrecy

  • Li, Xiaowei;Yang, Dengqi;Chen, Benhui;Zhang, Yuqing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5639-5653
    • /
    • 2016
  • Security models for key exchange protocols have been researched for years, however, lots of them only focus on what secret can be compromised but they do not differentiate the timing of secrets compromise, such as the extended Canetti-Krawczyk (eCK) model. In this paper, we propose a new security model for key exchange protocols which can not only consider what keys can be compromised as well as when they are compromised. The proposed security model is important to the security proof of the key exchange protocols with forward secrecy (either weak forward secrecy (wFS) or strong forward secrecy (sFS)). In addition, a new kind of key compromise impersonation (KCI) attacks which is called strong key compromise impersonation (sKCI) attack is proposed. Finally, we provide a new one-round key exchange protocol called mOT+ based on mOT protocol. The security of the mOT+ is given in the new model. It can provide the properties of sKCI-resilience and sFS and it is secure even if the ephemeral key reveal query is considered.

Security Performance Analysis of DF Cooperative Relay Networks over Nakagami-m Fading Channels

  • Zhang, Huan;Lei, Hongjiang;Ansari, Imran Shafique;Pan, Gaofeng;Qaraqe, Khalid A.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2416-2432
    • /
    • 2017
  • In this paper, we investigate the security performance for cooperative networks over Nakagami-m fading channels. Based on whether the channel state information (CSI) of wiretap link is available or not, optimal relay selection (ORS) and suboptimal relay selection (SRS) schemes are considered. Also, multiple relays combining (MRC) scheme is considered for comparison purpose. The exact and asymptotic closed-form expressions for secrecy outage probability (SOP) are derived and simulations are presented to validate the accuracy of our proposed analytical results. The numerical results illustrate that the ORS is the best scheme and SRS scheme is better than MRC scheme in some special scenarios such as when the destination is far away from the relays. Furthermore, through asymptotic analysis, we obtain the closed-form expressions for the secrecy diversity order and secrecy array gain for the three different selection schemes. The secrecy diversity order is closely related to the number of relays and fading parameter between relay and destination.

Maximizing Secrecy Rate and Performance Analysis of Relay Selection for Cooperative Diversity Networks in Presence of an Eavesdropper (도청자가 존재하는 무선 협력 네트워크의 전달 단말 선택을 통한 보안 전송률 최대 전송기술 및 성능분석)

  • Ju, MinChul;Kwon, Tai-Gil;Cho, Jin-Woong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.533-540
    • /
    • 2015
  • We study relay selection in decode-and-forward (DF)-based relay networks consisting of a source, a destination, an eavesdropper, and multiple relays, where each terminal has a single antenna and operates in a half-duplex mode. In these networks, it is desirable to protect the confidential message from the source to the destination against the eavesdropper with the help of a single selected relay. Specifically, we begin by investigating DF-based networks for the scenario instantaneous signal-to-noise ratios (SNRs) related to the eavesdropper are available. For the scenario, we propose relay selection to maximize the secrecy rate of DF-based networks with and without direct-paths, and we derive the exact secrecy outage probabilities in closed-form.

Multiple Eavesdropper-Based Physical Layer Security in SIMO System With Antenna Correlation

  • Sun, Gangcan;Liu, Mengge;Han, Zhuo;Zhao, Chuanyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.422-436
    • /
    • 2020
  • In this paper, we investigate the impact of antenna correlation on secure transmission in a multi-eavesdropper single-input multiple-output (SIMO) system, where the receiver and eavesdroppers are equipped with correlated antennas. Based on the practical passive eavesdropping system, the new closed-form expressions of secrecy outage probability (SOP) and non-zero secrecy capacity probability are derived to explore the effect of antenna correlation on the system with multiple eavesdroppers. To further analyze the secrecy performance of the investigated system, we theoretically derive the expression of asymptotic SOP to clearly show the diversity order and array gain. Finally, Monte Carlo simulations verify the effectiveness of our theoretical results.

Norms and Values of Korean Scientific Community (연구규범과 가치관을 통해 본 한국과학기술자사회의 성격: 공공부문 연구자를중심으로)

  • Park, Hea-Jae
    • Journal of Technology Innovation
    • /
    • v.16 no.1
    • /
    • pp.81-106
    • /
    • 2008
  • By analyzing a nation-wide survey, this article examines research related norms and values of 684 scientists in 16 universities and 7 government supported research institutes. The survey shows that Korean scientific community tends to reject communality and disinterestedness while it accepts universalism as a norm. Organized skepticism is received a lukewarm support. In contrast, Korean scientific community tends to perceive the intellectual property and secrecy as legitimate and believe that scientists should consider the applicability of scientific research outcome and its social impacts when they choose research topics. When other variables are controlled for, the more basic research a scientist conducts the scientist is more likely to support communality and reject secrecy. The younger scientists are less likely to accept disinterestedness and the claim that the scientists should keep distance from social issues than the older. Scientists who work in the government-supported research institutes are more likely to view secrecy for more than 6 months as legitimate and reject the claim that science should not be affected by society than university scientists. The implications of these findings are discussed.

  • PDF

Symmetric Key-Based Remote User Authentication Scheme With Forward Secrecy (순방향 안전성을 제공하는 대칭키 기반의 원격 사용자 인증 방식)

  • Lee, SungYup;Park, KiSung;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.3
    • /
    • pp.585-594
    • /
    • 2016
  • Recently because of development of remote network technology, users are able to access the network freely without constraints of time and space. As users are getting more frequent to access the remote server in a computing environment, they are increasingly being exposed to various risk factors such as forward secrecy and server impersonation attack. Therefore, researches for remote user authentication scheme have been studying actively. This paper overcomes the weaknesses of many authentication schemes proposed recently. This paper suggests an improved authentication scheme that protects user's anonymity with preserving variable more safe and also provides forward secrecy.