• Title/Summary/Keyword: server performance

Search Result 1,690, Processing Time 0.031 seconds

A Performance Evaluation of EAP-TLS Authentication Model in the AAAv6 (AAAv6에서의 EAP-TLS 인증모델 성능평가)

  • Jeong, Yun-Su;Kim, Hyung-Do;Lee, Hae-Dong;Kim, Hyun-Gon;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.309-318
    • /
    • 2004
  • AAAv6-based Diameter method is using in the user authentication to satisfy the users' increasing user authentication demand and to supply a safe communication between mobile node and server in the Mobile IP. therefore, In this paper, We design a model of server capacity based on EAP-TLS that in one of AAAv6 models with mobility among domains to get the optimized capacity index of the server for user authentication accomplishment. We elicitat the authentication capacity index for each server of which is accomplishing in user authentication using DSA/RSA algorithm and purpose the optimized condition for the AAAv6 capacity by the index.

Privacy-preserving Outsourcing Schemes of Modular Exponentiations Using Single Untrusted Cloud Server

  • Zhao, Ling;Zhang, Mingwu;Shen, Hua;Zhang, Yudi;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.826-845
    • /
    • 2017
  • Outsourcing computation is one of the most important applications in cloud computing, and it has a huge ability to satisfy the demand of data centers. Modular exponentiation computation, broadly used in the cryptographic protocols, has been recognized as one of the most time-consuming calculation operations in cryptosystems. Previously, modular exponentiations can be securely outsourced by using two untrusted cloud servers. In this paper, we present two practical and secure outsourcing modular exponentiations schemes that support only one untrusted cloud server. Explicitly, we make the base and the index blind by putting them into a matrix before send to the cloud server. Our schemes provide better performance in higher efficiency and flexible checkability which support single cloud server. Additionally, there exists another advantage of our schemes that the schemes are proved to be secure and effective without any cryptographic assumptions.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Server Selection Algorithm of Mobile Host for Ubiquitous Computing (유비쿼터스 컴퓨팅을 위한 이동 호스트의 서버 선택 알고리즘)

  • Kim Seonho;Yoon Miyoun;Shin Yongtae
    • The KIPS Transactions:PartA
    • /
    • v.11A no.6
    • /
    • pp.413-418
    • /
    • 2004
  • According as computer hardware became smaller and its performing power became improved due to the developed computer technology, clients demand more powerful accessibility to various information through getting the information at every time and every place. These needs led to the Ubiquitous computing technology which makes it possible to have access to a specific information regardless of clients' physical location. In this paper, we propose an approach that mobile host can get data from proper contents server by applying Contents Distributing Network to wireless network. By simulation, this paper proves that this approach can Improve performance by using contents server selection in wireless network. This research will contribute to realizing the Ubiquitous computing technology.

Detection system of Robust High Frequency Range via Noise Collection and Analysis

  • Chung, Myoungbeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.1
    • /
    • pp.71-76
    • /
    • 2017
  • Recently, there are various researches using inaudible high frequencies like as wireless communication based smart devices, data transmission algorithm, indoor positioning trace technologies. However, when they use high frequencies of inaudible range, they have a problem that the accuracy of data transmission with high frequencies was low because of interference from ambient noise in our real life. To solve this problem, in this paper, we proposed an application based on smart phone and server system for collection of ambient noise and detection of robust high frequency range. The server system could detect the robust high frequency range from statistical analysis of collected noise and the robust high frequency could avoid interference from ambient noise. We tested the proposed application's ability to gather noise and high frequencies for a certain period of time to evaluate performance. According to the testing results, we confirmed that the proposed application and server system could detect a robust high-frequency range via noise analysis in real life. Therefore, the proposed application and server could be a useful technology for future research on inaudible high frequencies.

A Brokered Authentication Scheme Based on Smart-Card for Multi-Server Authentication (다중서버 인증을 위한 스마트카드 기반 중재 인증 기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.3
    • /
    • pp.190-198
    • /
    • 2013
  • Since the facilities for the remote users tend to be deployed in distributed manner, authentication schemes for multi-server communication settings, which provide various web services, are required for real-world applications. A typical way to authenticate a remote user relies on password authentication mostly. However, this method is vulnerable to attacks and inconvenient as the system requires users to maintain different identities and corresponding passwords. On the other hand, the user can make use of a single password for all servers, but she may be exposed to variants of malicious attacks. In this paper, we propose an efficient and secure authentication scheme based on a brokered authentication along with smart-cards in multi-server environment. Further we show that our scheme is secure against possible attacks and analyze its performance with respect to communication and computational cost.

Performance Enhancement of ECC Algorithm-based Mobile Web Service System (ECC 알고리즘 기반 모바일 웹 서비스 시스템의 성능 향상)

  • Kim, Yong-Tae;Jeong, Yoon-Su;Park, Gil-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.15D no.5
    • /
    • pp.699-704
    • /
    • 2008
  • By the dependence on Web from popularization of internet and increasing number of users, web services capability and security problem of communication is becoming a great issue. Existing web services technology decrease the capability of web application server by limiting the number of synchronous client, decreasing the processing load and increasing average response time. The encryption process to secure communication and the early expense of handshake decrease transmission speed and server capability by increasing the calculation time for connecting. Accordingly, this paper executes an encryption procedure by elliptical encryption algorithm to satisfy secure demands, improve the overload of server for web services and get reliability and security of web server architecture and proposes an improved mobile web sever which provides better ability and the techniques for deferred processing.

A Study on Latency Time Improvement of Electronic Commerce System Using Local Server and Web Cashing (로컬서버와 웹캐싱을 이용한 전자상거래 시스템의 지연속도 개선에 관한 연구)

  • Yoon,, Yong-Ki;Ko, Il-Seok;Leem, Choon-Seong
    • The KIPS Transactions:PartB
    • /
    • v.9B no.5
    • /
    • pp.555-562
    • /
    • 2002
  • Increasing of electronic commerce users and high-capacity multimedia data is the main causes of increasing of load and network traffic in electronic commerce system. Increasing of load and network traffic brings the delay of service about client's request. And it's becoming factor that decreases customer satisfaction and corporation's competitive ability. So it is needed to research that consider efficient management and response time of electronic commerce system. In this paper, we designed electronic commerce system based on local server with web cashing function in order to solve load problem of electronic commerce system. And we proposed web cashing algorithm for local web server and analyzed performance by an experiment.

SD-WLB: An SDN-aided mechanism for web load balancing based on server statistics

  • Soleimanzadeh, Kiarash;Ahmadi, Mahmood;Nassiri, Mohammad
    • ETRI Journal
    • /
    • v.41 no.2
    • /
    • pp.197-206
    • /
    • 2019
  • Software-defined networking (SDN) is a modern approach for current computer and data networks. The increase in the number of business websites has resulted in an exponential growth in web traffic. To cope with the increased demands, multiple web servers with a front-end load balancer are widely used by organizations and businesses as a viable solution to improve the performance. In this paper, we propose a load-balancing mechanism for SDN. Our approach allocates web requests to each server according to its response time and the traffic volume of the corresponding switch port. The centralized SDN controller periodically collects this information to maintain an up-to-date view of the load distribution among the servers, and incoming user requests are redirected to the most appropriate server. The simulation results confirm the superiority of our approach compared to several other techniques. Compared to LBBSRT, round robin, and random selection methods, our mechanism improves the average response time by 19.58%, 33.94%, and 57.41%, respectively. Furthermore, the average improvement of throughput in comparison with these algorithms is 16.52%, 29.72%, and 58.27%, respectively.

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.