• Title/Summary/Keyword: Forward Security

Search Result 308, Processing Time 0.025 seconds

Security Framework for RFID-based Applications in Smart Home Environment

  • Konidala, Divyan M.;Kim, Dae-Young;Yeun, Chan-Yeob;Lee, Byoung-Cheon
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.111-120
    • /
    • 2011
  • The concept of Smart-Homes is becoming more and more popular. It is anticipated that Radio Frequency IDentification (RFID) technology will play a major role in such environments. We can find many previously proposed schemes that focus solely on: authentication between the RFID tags and readers, and user privacy protection from malicious readers. There has also been much talk of a very popular RFID application: a refrigerator/bookshelf that can scan and list out the details of its items on its display screen. Realizing such an application is not as straight forward as it seems to be, especially in securely deploying such RFID-based applications in a smart home environment. Therefore this paper describes some of the RFID-based applications that are applicable to smart home environments. We then identify their related privacy and security threats and security requirements and also propose a secure approach, where RFID-tagged consumer items, RFID-reader enabled appliances (e.g., refrigerators), and RFID-based applications would securely interact among one another. At the moment our approach is just a conceptual idea, but it sheds light on very important security issues related to RFID-based applications that are beneficial for consumers.

A review of Chinese named entity recognition

  • Cheng, Jieren;Liu, Jingxin;Xu, Xinbin;Xia, Dongwan;Liu, Le;Sheng, Victor S.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2012-2030
    • /
    • 2021
  • Named Entity Recognition (NER) is used to identify entity nouns in the corpus such as Location, Person and Organization, etc. NER is also an important basic of research in various natural language fields. The processing of Chinese NER has some unique difficulties, for example, there is no obvious segmentation boundary between each Chinese character in a Chinese sentence. The Chinese NER task is often combined with Chinese word segmentation, and so on. In response to these problems, we summarize the recognition methods of Chinese NER. In this review, we first introduce the sequence labeling system and evaluation metrics of NER. Then, we divide Chinese NER methods into rule-based methods, statistics-based machine learning methods and deep learning-based methods. Subsequently, we analyze in detail the model framework based on deep learning and the typical Chinese NER methods. Finally, we put forward the current challenges and future research directions of Chinese NER technology.

Security Analysis of Remote Healthcare System in Cloud-based IoT Environment (클라우드 기반 IoT 환경의 원격 헬스케어 시스템에 대한 보안성 분석)

  • Kwon Jaemin;Hong Sewoong;Choi Younsung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.19 no.1
    • /
    • pp.31-42
    • /
    • 2023
  • As computer performance is leveled upward, the use of IoT systems is gradually expanding. Although IoT systems are used in many fields, it is true that it is difficult to build a safe system due to performance limitations. To overcome these limitations, many researchers have proposed numerous protocols to improve security issues. Among them, Azrour et al. except. We proposed a new efficient and secure authentication protocol for remote healthcare systems in a cloud-based IoT environment, and claimed that the new protocol could solve the security vulnerabilities of the existing protocols and was more efficient. However, in this paper, through the security analysis of the remote healthcare system in the cloud-based IoT environment proposed by Azrour et al., the protocol of this system was found to be vulnerable to Masquerade attack, Lack of Perfect Forward Secrecy, Off-line password guessing attack, and Replay attack.

Orthogonal variable spreading factor encoded unmanned aerial vehicle-assisted nonorthogonal multiple access system with hybrid physical layer security

  • Omor Faruk;Joarder Jafor Sadiqu;Kanapathippillai Cumanan;Shaikh Enayet Ullah
    • ETRI Journal
    • /
    • v.45 no.2
    • /
    • pp.213-225
    • /
    • 2023
  • Physical layer security (PLS) can improve the security of both terrestrial and nonterrestrial wireless communication networks. This study proposes a simplified framework for nonterrestrial cyclic prefixed orthogonal variable spreading factor (OVSF)-encoded multiple-input and multiple-output nonorthogonal multiple access (NOMA) systems to ensure complete network security. Various useful methods are implemented, where both improved sine map and multiple parameter-weighted-type fractional Fourier transform encryption schemes are combined to investigate the effects of hybrid PLS. In addition, OVSF coding with power domain NOMA for multi-user interference reduction and peak-toaverage power ratio (PAPR) reduction is introduced. The performance of $\frac{1}{2}$-rated convolutional, turbo, and repeat and accumulate channel coding with regularized zero-forcing signal detection for forward error correction and improved bit error rate (BER) are also investigated. Simulation results ratify the pertinence of the proposed system in terms of PLS and BER performance improvement with reasonable PAPR.

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

FRChain: A Blockchain-based Flow-Rules-oriented Data Forwarding Security Scheme in SDN

  • Lian, Weichen;Li, Zhaobin;Guo, Chao;Wei, Zhanzhen;Peng, Xingyuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.264-284
    • /
    • 2021
  • As the next-generation network architecture, software-defined networking (SDN) has great potential. But how to forward data packets safely is a big challenge today. In SDN, packets are transferred according to flow rules which are made and delivered by the controller. Once flow rules are modified, the packets might be redirected or dropped. According to related research, we believe that the key to forward data flows safely is keeping the consistency of flow rules. However, existing solutions place little emphasis on the safety of flow rules. After summarizing the shortcomings of the existing solutions, we propose FRChain to ensure the security of SDN data forwarding. FRChain is a novel scheme that uses blockchain to secure flow rules in SDN and to detect compromised nodes in the network when the proportion of malicious nodes is less than one-third. The scheme places the flow strategies into blockchain in form of transactions. Once an unmatched flow rule is detected, the system will issue the problem by initiating a vote and possible attacks will be deduced based on the results. To simulate the scheme, we utilize BigchainDB, which has good performance in data processing, to handle transactions. The experimental results show that the scheme is feasible, and the additional overhead for network performance and system performance is less than similar solutions. Overall, FRChain can detect suspicious behaviors and deduce malicious nodes to keep the consistency of flow rules in SDN.

Secrecy Performance of Secure Amplify-and-Forward Transmission with Multi-Antenna Relay (다중 안테나 릴레이 기반의 Secure Amplifyand-Forward 전송 시스템의 보안 성능 분석)

  • Hwang, Kyu-Sung;Ju, MinChul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.8
    • /
    • pp.733-738
    • /
    • 2013
  • In this paper, we consider a physical layer security of an amplify-and-forward (AF) transmission in a presence of an eavesdropper in a wiretap channel. The proposed wiretap channel consists of a source, a destination, a relay, and an eavesdropper. Specifically, we consider that the relay has multiple antennas to exploit a diversity gain and a receive/transmit antenna selection schemes are applied to maximize a signal-to-noise ratio. In a practical point of view, we focus on the practical scenario where the relay does not have any channel state information of the eavesdropper while performing an AF protocol at the relay. For a secrecy performance analysis, we analyze a secrecy outage probability of the proposed system in one-integral form and verify our analysis with the computer-based simulation.

Security Improvement of User Authentication Protocol for Heterogeneous Wireless Sensor Networks for the Internet of Things Environment (Heterogeneous Wireless Sensor Networks 환경에서의 안전한 사용자 인증 프로토콜)

  • Lee, Young sook
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.55-62
    • /
    • 2021
  • Recently, the use of sensor devices is gradually increasing. As various sensor device emerge and the related technologies advance, there has been a dramatic increase in the interest in heterogeneous wireless sensor networks (WSNs). While sensor device provide us many valuable benefits, automatically and remotely supported services offered and accessed remotely through WSNs also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication among the involved parties: users, sensors and gateways. An user authentication protocol for wireless sensor networks is designed to restrict access to the sensor data only to user. In 2019, Chen et al. proposed an efficient user authentication protocol. However, Ryu et al. show that it's scheme still unstable and inefficient. It cannot resist offline password guessing attack and session key attack. In this paper, we propose an improved protocol to overcome these security weaknesses by storing secret data in device. In addition, security properties like session-key security, perfect forward secrecy, known-key security and resistance against offline password attacks are implied by our protocol.

Cooperative Decode-and-Forward Relaying for Secure Multicasting

  • Lee, Jong-Ho;Sohn, Illsoo;Song, Sungju;Kim, Yong-Hwa
    • ETRI Journal
    • /
    • v.38 no.5
    • /
    • pp.934-940
    • /
    • 2016
  • In this paper, secure multicasting with the help of cooperative decode-and-forward relays is considered for the case in which a source securely sends a common message to multiple destinations in the presence of a single eavesdropper. We show that the secrecy rate maximization problem in the secure multicasting scenario under an overall power constraint can be solved using semidefinite programing with semidefinite relaxation and a bisection technique. Further, a suboptimal approach using zero-forcing beamforming and linear programming based power allocation is also proposed. Numerical results illustrate the secrecy rates achieved by the proposed schemes under secure multicasting scenarios.

Secrecy Analysis of Amplify-and-Forward Relay Networks with Beamforming

  • Chen, Pu;Ouyang, Jian;Zhu, Wei-Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5049-5062
    • /
    • 2016
  • This paper analyzes the secrecy performance of an amplify-and-forward (AF) relay network, where a multi-antenna eavesdropper attempts to overhear the transmitted message from a multi-antenna source to a multi-antenna destination with a single antenna relay. Firstly, we derive the approximate analytical expressions for the secrecy outage probability (SOP) and average secrecy rate (ASR) of the relay network. Then, asymptotic expressions of SOP and ASR at high main-to-eavesdropper ratio (MER) are also provided to reveal the diversity gain of the secure communication. Finally, numerical results are given to verify the theoretical analysis and show the effect of the number of antennas in the considered relay network.