• 제목/요약/키워드: secure transmission

검색결과 429건 처리시간 0.022초

Performance Enhancement of ECC Algorithm-based Mobile Web Service System (ECC 알고리즘 기반 모바일 웹 서비스 시스템의 성능 향상)

  • Kim, Yong-Tae;Jeong, Yoon-Su;Park, Gil-Cheol
    • The KIPS Transactions:PartD
    • /
    • 제15D권5호
    • /
    • pp.699-704
    • /
    • 2008
  • By the dependence on Web from popularization of internet and increasing number of users, web services capability and security problem of communication is becoming a great issue. Existing web services technology decrease the capability of web application server by limiting the number of synchronous client, decreasing the processing load and increasing average response time. The encryption process to secure communication and the early expense of handshake decrease transmission speed and server capability by increasing the calculation time for connecting. Accordingly, this paper executes an encryption procedure by elliptical encryption algorithm to satisfy secure demands, improve the overload of server for web services and get reliability and security of web server architecture and proposes an improved mobile web sever which provides better ability and the techniques for deferred processing.

DNA Based Cloud Storage Security Framework Using Fuzzy Decision Making Technique

  • Majumdar, Abhishek;Biswas, Arpita;Baishnab, Krishna Lal;Sood, Sandeep K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3794-3820
    • /
    • 2019
  • In recent years, a cloud environment with the ability to detect illegal behaviours along with a secured data storage capability is much needed. This study presents a cloud storage framework, wherein a 128-bit encryption key has been generated by combining deoxyribonucleic acid (DNA) cryptography and the Hill Cipher algorithm to make the framework unbreakable and ensure a better and secured distributed cloud storage environment. Moreover, the study proposes a DNA-based encryption technique, followed by a 256-bit secure socket layer (SSL) to secure data storage. The 256-bit SSL provides secured connections during data transmission. The data herein are classified based on different qualitative security parameters obtained using a specialized fuzzy-based classification technique. The model also has an additional advantage of being able to decide on selecting suitable storage servers from an existing pool of storage servers. A fuzzy-based technique for order of preference by similarity to ideal solution (TOPSIS) multi-criteria decision-making (MCDM) model has been employed for this, which can decide on the set of suitable storage servers on which the data must be stored and results in a reduction in execution time by keeping up the level of security to an improved grade.

Robust Secure Transmit Design with Artificial Noise in the Presence of Multiple Eavesdroppers

  • Liu, Xiaochen;Gao, Yuanyuan;Sha, Nan;Zang, Guozhen;Wang, Shijie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권6호
    • /
    • pp.2204-2224
    • /
    • 2021
  • This paper studies secure wireless transmission from a multi-antenna transmitter to a single-antenna intended receiver overheard by multiple eavesdroppers with considering the imperfect channel state information (CSI) of wiretap channel. To enhance security of communication link, the artificial noise (AN) is generated at transmitter. We first design the robust joint optimal beamforming of secret signal and AN to minimize transmit power with constraints of security quality of service (QoS), i.e., minimum allowable signal-to-interference-and-noise ratio (SINR) at receiver and maximum tolerable SINR at eavesdroppers. The formulated design problem is shown to be nonconvex and we transfer it into linear matrix inequalities (LMIs). The semidefinite relaxation (SDR) technique is used and the approximated method is proved to solve the original problem exactly. To verify the robustness and tightness of proposed beamforming, we also provide a method to calculate the worst-case SINR at eavesdroppers for a designed transmit scheme using semidefinite programming (SDP). Additionally, the secrecy rate maximization is explored for fixed total transmit power. To tackle the nonconvexity of original formulation, we develop an iterative approach employing sequential parametric convex approximation (SPCA). The simulation results illustrate that the proposed robust transmit schemes can effectively improve the transmit performance.

Design and Implementation of Secure DRM System for Contents Streaming (컨텐츠 스트리밍을 위한 안전한 DRM 시스템 설계 및 구현)

  • 이진흥;김태정;박지환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제13권4호
    • /
    • pp.177-186
    • /
    • 2003
  • DRM(Digital Rights Management) is a technology that manages secure distributions and copyrights of digital contents on the Internet. It is general giving the rights to use the encrypted contents that are downloaded by a simple authorization process in the existing DRM system. Once this is done you are allowed to access. In this paper, we use RTP(Real-time Transport Protocol) for end-to-end real-time data transmission. And the system is designed to make it Possible to Protect copyrights and to distribute contents with safety through periodic authentication. We implemented DRM system to stand this basis. The proposed system vests only authorized users with authority to access the license. Hence it prevents contents to be distributed and copied illegally on networks.

Isonumber based Iso-Key Interchange Protocol for Network Communication

  • Dani, Mamta S.;Meshram, Akshaykumar;Pohane, Rupesh;Meshram, Rupali R.
    • International Journal of Computer Science & Network Security
    • /
    • 제22권2호
    • /
    • pp.209-213
    • /
    • 2022
  • Key exchange protocol (KEP) is an essential setup to secure authenticates transmission among two or more users in cyberspace. Digital files protected and transmitted by the encryption of the files over public channels, a single key communal concerning the channel parties and utilized for both to encrypt the files as well as decrypt the files. If entirely done, this impedes unauthorized third parties from imposing a key optimal on the authorized parties. In this article, we have suggested a new KEP term as isokey interchange protocol based on generalization of modern mathematics term as isomathematics by utilizing isonumbers for corresponding isounits over the Block Upper Triangular Isomatrices (BUTI) which is secure, feasible and extensible. We also were utilizing arithmetic operations like Isoaddition, isosubtraction, isomultiplication and isodivision from isomathematics to build iso-key interchange protocol for network communication. The execution of our protocol is for two isointegers corresponding two elements of the group of isomatrices and cryptographic performance of products eachother. We demonstrate the protection of suggested isokey interchange protocol against Brute force attacks, Menezes et al. algorithm and Climent et al. algorithm.

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • 제21권11호
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.

MG Operation Technique based on DC-Grid Stability using ESS (ESS를 활용한 DC-Grid 안정성 기반 MG 운영 기법)

  • Jong-Cheol Kim;Chun-Sung Kim;Yong-Un Park;Seong-Mi Park;Sung-Jun Park
    • Journal of the Korean Society of Industry Convergence
    • /
    • 제26권6_3호
    • /
    • pp.1269-1278
    • /
    • 2023
  • This paper presents an operational technique that can secure the stability of DC-Grid centering on MG operated based on ESS in multiple MG where three DC-based microgrid(MG) are interconnected. MG1(PV 600kWp, ESS 1.5MWh) has an 830Vdc grid voltage, MG2(PV 300kWp, ESS 1.1MWh) and MG3(PV 100kWp, ESS 500kWh) are DC-based MG with a 750Vdc grid voltage, and MG1 and MG2, 3 are linked by separate DC/DC converters (BTB). In order to keep different grid voltages stable, the power transmission capacity between MG1 and two MG(MG2, MG3) connected with an independent BTB converter was adjusted to secure the overall stability of the system, and this was verified by confirming that the surplus capacity of ESS was maintained in actual operation.

Secure Routing Scheme in CCN-Based Mobile Ad-Hoc Networking Environments (CCN 기반 이동 애드혹 환경에서의 그룹 콘텐츠 요청을 사용한 효율적인 콘텐츠 공유 방안)

  • Shin, Jooho;Lee, Juyong;Lee, Jihoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • 제39B권12호
    • /
    • pp.817-821
    • /
    • 2014
  • As users generate lots of contents independently of time and places anytime and anywhere together with a rapid development of mobile wireless communication technologies and an explosive dissemination of smart devices, content centric networking (CCN) has emerged as a new networking architecture. However, as CCN is based on one to one message exchanges, it is not appropriate for ad hoc network environment that has frequent network topology changes, which results in high control overhead and low transmission throughput. So, this paper proposes the new content sharing methods using group interest messages in CCN ad hoc environment. It is shown from the simulation that the proposed method can provide low control overhead and high transmission throughput.

The Secure Key Store to prevent leakage accident of a Private Key and a Certificate (인증서와 개인키 유출 방지를 위한 보안키 저장소 Secure Key Store)

  • Park, Young-Jin;Kim, Seon-Jong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제24권1호
    • /
    • pp.31-40
    • /
    • 2014
  • In Korea, the Public Key Infrastructure (PKI) has been introduced. For secure information transmission and identification, the electronic signature authorization system of a certificate-based is built, and then the service provide.The certificate is stored in location what users can easily access and copy. Thus, there is a risk that can be stolen by malware or web account hacking. In addition, private key passwords can be exposed by the logging tool, after keyboard security features are disabled. Each of these security weaknesses is a potential conduit for identity theft, property/asset theft, and theft of the actual certificates. The present study proposes a method to prevent the private key file access illegally. When a certificate is stored, the private key is encrypted by the dependent element of the device, and it is stored securely. If private key leakage occurs, the retrieved key could not be used on other devices.

The research on Diffie-Hellman-based IoT Sensor Node key management (Diffie-Hellman 기반 사물인터넷 센서노드 키 관리 연구)

  • Hong, Sunghyuck;Yu, Jina
    • Journal of the Korea Convergence Society
    • /
    • 제8권12호
    • /
    • pp.9-14
    • /
    • 2017
  • Recently, the Internet of Things are developing in accordance with the technology of implementation in low-cost, small-size, low power consumption and smart sensor that can communicate using the internet. Especially, key management researches for secure information transmission based on the Internet of Things (IoT) are actively performing. But, Internet of Things(IoT) are uses sensor. Therefore low-power consumption and small-memory are restrictive condition. As a result, managing the key is difficult as a general security measure. However, The problem of secure key management is an essential challenge For the continuous development of the Internet of things. In this paper, we propose a key distribution and management technique in secure Internet of things. In the key generation and management stage, it satisfies the conditions and without physically constrained for IoT based communication.