• 제목/요약/키워드: Forward Security

Search Result 310, Processing Time 0.025 seconds

Enhancing VANET Security: Efficient Communication and Wormhole Attack Detection using VDTN Protocol and TD3 Algorithm

  • Vamshi Krishna. K;Ganesh Reddy K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.1
    • /
    • pp.233-262
    • /
    • 2024
  • Due to the rapid evolution of vehicular ad hoc networks (VANETs), effective communication and security are now essential components in providing secure and reliable vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication. However, due to their dynamic nature and potential threats, VANETs need to have strong security mechanisms. This paper presents a novel approach to improve VANET security by combining the Vehicular Delay-Tolerant Network (VDTN) protocol with the Deep Reinforcement Learning (DRL) technique known as the Twin Delayed Deep Deterministic Policy Gradient (TD3) algorithm. A store-carry-forward method is used by the VDTN protocol to resolve the problems caused by inconsistent connectivity and disturbances in VANETs. The TD3 algorithm is employed for capturing and detecting Worm Hole Attack (WHA) behaviors in VANETs, thereby enhancing security measures. By combining these components, it is possible to create trustworthy and effective communication channels as well as successfully detect and stop rushing attacks inside the VANET. Extensive evaluations and simulations demonstrate the effectiveness of the proposed approach, enhancing both security and communication efficiency.

A Study on Private Security in the 1970s (1970년대의 민간경비연구)

  • Ahn, Hwang Kwon
    • Convergence Security Journal
    • /
    • v.13 no.2
    • /
    • pp.15-24
    • /
    • 2013
  • In the 1960s, economic growth served to step up industrialization and urbanization, which was concurrent with th e urban concentration of population, and this phenomenon led to an increase in crime, and there was a rapid increase in demand for security at the same time. So the law enforcement authorities instituted the security service act in a move to secure quasi-police force. The enactment of the security service act has been put in force up to now, fueling the growth of security business. Mean while, the security industry has attained a splendid growth as one of growth industries, and it's required to look back on the past to determine new directions for the industry to make a new leap forward. Thus, the 1970s was a period to lay the groundwork for Korean private security, and the purpose of this study was to examine the social environments of the 1970s related to private security and what accelerated the development of private security.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Design of RCNC(Random Connection Node Convolutional) Code with Security Property (비화 특성을 가진 RCNC(Random Connection Node Convolutional) 부호 기법의 설계)

  • Kong, Hyung-Yun;Cho, Sang-Bock;Lee, Chang-Hee
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.12
    • /
    • pp.3944-3951
    • /
    • 2000
  • In this paper, we propose the new FEC(Forward Error Correction) code method, so called RCNC(Random Connection Node Convolutional) code with security property. Recently, many wireless communication systems, which can prouide integrated semices of various media types and hil rales, are required to haue the ability of secreting information and error correclion. This code system is a kind qf conuolulional code, but it Ius various code formats as each node is connected differently. And systems hy using RCNC codes haue all. ability of error correction as well as information protection. We describe the principle of operating RCNC codes, including operation examples. In this paper, we also show the peiformance of BER(Bit Error Rate) and verify authority of network system with computer simulation.

  • PDF

A Study of IT Convergence Technology For Health Exercise (건강운동을 위한 IT 융합기술의 접근 동향)

  • Kang, Seungae
    • Convergence Security Journal
    • /
    • v.15 no.3_2
    • /
    • pp.77-82
    • /
    • 2015
  • IT convergence has been approached from national strategic dimension with an aim to drive forward technology development and industrial advancement in other fields by taking the IT to the next advanced level, and has been the focus of intensive investment of research resources. Against this backdrop, IT convergence has emerged as a cutting-edge convergence industry that helps spur development of new growth engine being pushed forward at inter-ministerial level, as well as help turn the mainstay industries into high value-added industries and create new IT industry. Health-related convergence services have shifted its focus towards the exercise/sports and rehabilitation-oriented entertainment experiential industry away from conventional disease prevention and control-centric treatment/therapy technology industry. Thus, this study was intended to examine the trends of IT convergence technological development related to health exercise and present recommendation on the future course for development of major technologies and advancement of convergence industry, given the importance assigned to IT convergence.

Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.

  • Irshad, Azeem;Sher, Muhammad;Alzahrani, Bander A.;Albeshri, Aiiad;Chaudhry, Shehzad Ashraf;Kumari, Saru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.523-549
    • /
    • 2018
  • The increasing number of subscribers and demand of multiplicity of services has turned Multi-Server Authentication (MSA) into an integral part of remote authentication paradigm. MSA not only offers an efficient mode to register the users by engaging a trusted third party (Registration Centre), but also a cost-effective architecture for service procurement, onwards. Recently, Lu et al.'s scheme demonstrated that Mishra et al.'s scheme is unguarded to perfect forward secrecy compromise, server masquerading, and forgery attacks, and presented a better scheme. However, we discovered that Lu et al.'s scheme is still susceptible to malicious insider attack and non-compliant to perfect forward secrecy. This study presents a critical review on Lu et al.'s scheme and then proposes a secure multi-server authentication scheme. The security properties of contributed work are validated with automated Proverif tool and proved under formal security analysis.

Multiperiod Mean Absolute Deviation Uncertain Portfolio Selection

  • Zhang, Peng
    • Industrial Engineering and Management Systems
    • /
    • v.15 no.1
    • /
    • pp.63-76
    • /
    • 2016
  • Multiperiod portfolio selection problem attracts more and more attentions because it is in accordance with the practical investment decision-making problem. However, the existing literature on this field is almost undertaken by regarding security returns as random variables in the framework of probability theory. Different from these works, we assume that security returns are uncertain variables which may be given by the experts, and take absolute deviation as a risk measure in the framework of uncertainty theory. In this paper, a new multiperiod mean absolute deviation uncertain portfolio selection models is presented by taking transaction costs, borrowing constraints and threshold constraints into account, which an optimal investment policy can be generated to help investors not only achieve an optimal return, but also have a good risk control. Threshold constraints limit the amount of capital to be invested in each stock and prevent very small investments in any stock. Based on uncertain theories, the model is converted to a dynamic optimization problem. Because of the transaction costs, the model is a dynamic optimization problem with path dependence. To solve the new model in general cases, the forward dynamic programming method is presented. In addition, a numerical example is also presented to illustrate the modeling idea and the effectiveness of the designed algorithm.

Performance Analysis of Physical Layer Security using Partial Relay Selection in Cooperative Communication based on Decode-and-Forward with Multi-Relay (다수의 중계기가 존재하는 복호 후 재전송 기반 협력 통신 시스템에서 부분적인 중계기 선택을 사용하는 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.1
    • /
    • pp.21-27
    • /
    • 2019
  • In this paper, we investigate the secrecy outage probability when using a partial relay selection scheme in cooperative communication systems based on decode-and-forward with multi-relay. It is assumed that both the receiving node and the eavesdropping node receive signals at both the transmitting node and the relaying node. The two received signals are used to obtain the diversity gain using the MRC scheme. In this paper, we compute the theoretical formula of secrecy outage probability and compare the theoretical value with the simulation value to prove that equation is valid. The simulation results show how the secrecy outage probability varies with the number of relays.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

A Study on adopting cloud computing in the military (국방 클라우드 컴퓨팅 도입에 관한 보안체계 연구)

  • Jang, Worl-Su;Choi, Jung-Young;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.645-654
    • /
    • 2012
  • The South Korean Defense Ministry is planning and pushing forward to conduct a cloud computing pilot project in 2012. Taking into consideration the high-level security necessary in the military as well as wartime duties, if not designed properly, this project may anticipate severe damage to national security and interest. In particular, despite the fact that vulnerability due to inter-Korean confrontation and regular security-related incidents have been triggered, unconditionally conducting a cloud computing pilot project without reviewing not only violates security regulations but also causes various security-related side effects in and outside South Korea. Therefore, this thesis found conditions for conduct of this project by suggesting duties that can apply cloud computing as well as security technology, administration, post-accident matters and conditions for legally solving cloud computing in the military.