• Title/Summary/Keyword: Forward Secrecy

Search Result 138, Processing Time 0.023 seconds

Secrecy Outage Probability of AF Relay Transmission with MRC/TAS in Presence of Eavesdropper

  • Hwang, Kyu-Sung
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.3
    • /
    • pp.620-625
    • /
    • 2016
  • In this paper, we offer the secrecy outage probability of the amplify-and-forward (AF) transmission, which consists of one source, one destination, one relay, and one passive eavesdropper. Particularly, we consider that the relay is equipped with multiple antennas while other terminals is utilized with single antenna and apply diversity techniques (for both the reception and the transmission) at the relay to achieve gains in a secrecy outage performance. Additionally, we analyze the exact secrecy outage probability of the proposed systems in a one-integral form. Finally, some numerical examples are given to verify our provided analytical results for different system conditions.

Secrecy Performance of Secure Amplify-and-Forward Transmission with Multi-Antenna Relay (다중 안테나 릴레이 기반의 Secure Amplifyand-Forward 전송 시스템의 보안 성능 분석)

  • Hwang, Kyu-Sung;Ju, MinChul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.8
    • /
    • pp.733-738
    • /
    • 2013
  • In this paper, we consider a physical layer security of an amplify-and-forward (AF) transmission in a presence of an eavesdropper in a wiretap channel. The proposed wiretap channel consists of a source, a destination, a relay, and an eavesdropper. Specifically, we consider that the relay has multiple antennas to exploit a diversity gain and a receive/transmit antenna selection schemes are applied to maximize a signal-to-noise ratio. In a practical point of view, we focus on the practical scenario where the relay does not have any channel state information of the eavesdropper while performing an AF protocol at the relay. For a secrecy performance analysis, we analyze a secrecy outage probability of the proposed system in one-integral form and verify our analysis with the computer-based simulation.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Efficient RFID Secure Protocol with Forward Secrecy (전 방향 안전성을 제공하는 효율적인 RFID 보안 프로토콜)

  • Kim, Seong-Yun;Kim, Ho-Won
    • Journal of Internet Computing and Services
    • /
    • v.12 no.6
    • /
    • pp.139-147
    • /
    • 2011
  • We proposed the secure and efficient passive RFID protocol which is based on one-way hash based low-cost authentication protocol (OHLCAP). The paper introduces OHLCAP and the vulnerabilities of OHLCAP and suggests security solutions by analyzing them. Afterwards, The paper presents the proposed protocol and demonstrates computational performance and security of the protocol. This protocol not only has the resistances against eavesdropping attack, impersonation attack, desynchronization attack, and replay attack but also provides untraceability and forward secrecy.

Maximizing Secrecy Rate and Performance Analysis of Relay Selection for Cooperative Diversity Networks in Presence of an Eavesdropper (도청자가 존재하는 무선 협력 네트워크의 전달 단말 선택을 통한 보안 전송률 최대 전송기술 및 성능분석)

  • Ju, MinChul;Kwon, Tai-Gil;Cho, Jin-Woong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.533-540
    • /
    • 2015
  • We study relay selection in decode-and-forward (DF)-based relay networks consisting of a source, a destination, an eavesdropper, and multiple relays, where each terminal has a single antenna and operates in a half-duplex mode. In these networks, it is desirable to protect the confidential message from the source to the destination against the eavesdropper with the help of a single selected relay. Specifically, we begin by investigating DF-based networks for the scenario instantaneous signal-to-noise ratios (SNRs) related to the eavesdropper are available. For the scenario, we propose relay selection to maximize the secrecy rate of DF-based networks with and without direct-paths, and we derive the exact secrecy outage probabilities in closed-form.

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

Secure Communication in Multiple Relay Networks Through Decode-and-Forward Strategies

  • Bassily, Raef;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.352-363
    • /
    • 2012
  • In this paper, we study the role of cooperative relays to provide and improve secure communication rates through decodeand-forward (DF) strategies in a full-duplex multiple relay network with an eavesdropper. We consider the DF scheme as a basis for cooperation and propose several strategies that implement different versions of this scheme suited for cooperation with multiple relays. Our goal is to give an efficient cooperation paradigm based on the DF scheme to provide and improve secrecy in a multiple relay network. We first study the DF strategy for secrecy in a single relay network. We propose a suboptimal DF with zero forcing (DF/ZF) strategy for which we obtain the optimal power control policy. Next, we consider the multiple relay problem. We propose three different strategies based on DF/ZF and obtain their achievable secrecy rates. The first strategy is a single hop strategy whereas the other two strategies are multiple hop strategies. In the first strategy, we show that it is possible to eliminate all the relays' signals from the eavesdropper's observation (full ZF), however, the achievable secrecy rate is limited by the worst source-relay channel. Our second strategy overcomes the drawback of the first strategy, however, with the disadvantage of enabling partial ZF only. Our third strategy provides a reasonable compromise between the first two strategies. That is, in this strategy, full ZF is possible and the rate achieved does not suffer from the drawback of the first strategy. We conclude our study by a set of numerical results to illustrate the performance of each of the proposed strategies in terms of the achievable rates in different practical scenarios.

Improving a Forward & Backward Secure Key Management Scheme for Wireless Sensor Networks

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.521-524
    • /
    • 2009
  • Park proposed a forward & backward Secure key management scheme in wireless sensor networks for Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems [7]. The scheme, however, is still vulnerable to an attack called "sandwich attack": two nodes captured at times $t_1$ and $t_2$, respectively, surrenders all the group keys used between times $t_1$ and $t_2$. In this paper, we propose a fix to the scheme, which can limit the vulnerable time duration to an arbitrarily chosen time span while keeping the forward and backward secrecy of the scheme untouched.

Performance Analysis of Physical Layer Security using Partial Relay Selection in Cooperative Communication based on Decode-and-Forward with Multi-Relay (다수의 중계기가 존재하는 복호 후 재전송 기반 협력 통신 시스템에서 부분적인 중계기 선택을 사용하는 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.1
    • /
    • pp.21-27
    • /
    • 2019
  • In this paper, we investigate the secrecy outage probability when using a partial relay selection scheme in cooperative communication systems based on decode-and-forward with multi-relay. It is assumed that both the receiving node and the eavesdropping node receive signals at both the transmitting node and the relaying node. The two received signals are used to obtain the diversity gain using the MRC scheme. In this paper, we compute the theoretical formula of secrecy outage probability and compare the theoretical value with the simulation value to prove that equation is valid. The simulation results show how the secrecy outage probability varies with the number of relays.