• Title/Summary/Keyword: Internet Security Simulation

Search Result 218, Processing Time 0.023 seconds

Robust Cooperative Relay Beamforming Design for Security

  • Gong, Xiangwu;Dong, Feihong;Li, Hongjun;Shao, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4483-4501
    • /
    • 2015
  • In this paper, we investigate a security transmission scheme at the physical layer for cooperative wireless relay networks in the presence of a passive eavesdropper. While the security scheme has been previously investigated with perfect channel state information(CSI) in the presence of a passive eavesdropper, this paper focuses on researching the robust cooperative relay beamforming mechanism for wireless relay networks which makes use of artificial noise (AN) to confuse the eavesdropper and increase its uncertainty about the source message. The transmit power used for AN is maximized to degrade the signal-to-interference-plus-noise-ratio (SINR) level at the eavesdropper, while satisfying the individual power constraint of each relay node and worst-case SINR constraint at the desired receiver under a bounded spherical region for the norm of the CSI error vector from the relays to the destination. Cooperative beamforming weight vector in the security scheme can be obtained by using S-Procedure and rank relaxation techniques. The benefit of the proposed scheme is showed in simulation results.

Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1043-1063
    • /
    • 2019
  • With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners' public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners' data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy's private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Improving Physical-Layer Security for Full-duplex Radio aided Two-Way Relay Networks

  • Zhai, Shenghua;An, Jianping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.562-576
    • /
    • 2020
  • The power allocation optimization problem is investigated for improving the physical-layer security in two-way relaying networks, where a full-duplex relay based half-jamming protocol (HJP-FDR) is considered. Specially, by introducing a power splitter factor, HJP-FDR divides the relay's power into two parts: one for forwarding the sources' signals, the other for jamming. An optimization problem for power split factor is first developed, which is proved to be concave and closed-form solution is achieved. Moreover, we formulate a power allocation problem to determine the sources' power subject to the total power constraint. Applying the achieved closed-form solutions to the above-mentioned problems, a two-stage strategy is proposed to implement the overall power allocation. Simulation results highlight the effectiveness of our proposed algorithm and indicate the necessity of optimal power allocation.

Security Framework for Hybrid Wireless Mesh Protocol in Wireless Mesh Networks

  • Avula, Mallikarjun;Lee, Sang-Gon;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.1982-2004
    • /
    • 2014
  • Wireless Mesh Networks (WMNs) are emerging as promising, convenient next generation wireless network technology. There is a great need for a secure framework for routing in WMNs and several research studies have proposed secure versions of the default routing protocol of WMNs. In this paper, we propose a security framework for Hybrid Wireless Mesh Protocol (HWMP) in WMNs. Contrary to existing schemes, our proposed framework ensures both end-to-end and point-to-point authentication and integrity to both mutable and non-mutable fields of routing frames by adding message extension fields to the HWMP path selection frame elements. Security analysis and simulation results show that the proposed approach performs significantly well in spite of the cryptographic computations involved in routing.

A Cache Privacy Protection Mechanism based on Dynamic Address Mapping in Named Data Networking

  • Zhu, Yi;Kang, Haohao;Huang, Ruhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6123-6138
    • /
    • 2018
  • Named data networking (NDN) is a new network architecture designed for next generation Internet. Router-side content caching is one of the key features in NDN, which can reduce redundant transmission, accelerate content distribution and alleviate congestion. However, several security problems are introduced as well. One important security risk is cache privacy leakage. By measuring the content retrieve time, adversary can infer its neighbor users' hobby for privacy content. Focusing on this problem, we propose a cache privacy protection mechanism (named as CPPM-DAM) to identify legitimate user and adversary using Bloom filter. An optimization for storage cost is further provided to make this mechanism more practical. The simulation results of ndnSIM show that CPPM-DAM can effectively protect cache privacy.

An Adaptive Security Model for Dynamic Node Behaviour in MANETs

  • Anand, Anjali;Rani, Rinkle;Aggarwal, Himanshu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2861-2880
    • /
    • 2018
  • Mobile Ad hoc Networks (MANETs) have become a viable platform owing to their potential of providing communication without any pre-existing infrastructure and central administrating authority. Mutual support and co-operation among nodes are prerequisites for performing functions in such networks. The scarcity of resources makes it economical for nodes to conserve their resources and misbehave by avoiding participation in the network. Therefore, a mechanism is required to detect and handle such misbehaving nodes and promote co-operation in the network. Existing techniques for handling misbehaving nodes focus only on their current behaviour without considering the antecedent behaviour of nodes. In real world, a node may dynamically change its behaviour in accordance to its requirements. Hence, an efficient mechanism is required for providing security against such misbehaviour. This paper proposes an Adaptive Security Model which contemplates the present as well as anterior behaviour of nodes for providing security against dynamic node behaviour. The adaptivity of the model is nested in its ability to requite well-behaving nodes and penalize misbehaving ones in conformity with their overall behaviour. Simulation results indicate the efficiency of proposed scheme in securing the network from the menace of dynamic behaviour of nodes.

An Asymmetric Key-Based Security Architecture for Wireless Sensor Networks

  • Haque, Md. Mokammel;Pathan, Al-Sakib Khan;Hong, Choong-Seon;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.5
    • /
    • pp.265-277
    • /
    • 2008
  • In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes.

Trust based Secure Reliable Route Discovery in Wireless Mesh Networks

  • Navmani, TM;Yogesh, P
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3386-3411
    • /
    • 2019
  • Secured and reliable routing is a crucial factor for improving the performance of Wireless Mesh Networks (WMN) since these networks are susceptible to many types of attacks. The existing assumption about the internal nodes in wireless mesh networks is that they cooperate well during the forwarding of packets all the time. However, it is not always true due to the presence of malicious and mistrustful nodes. Hence, it is essential to establish a secure, reliable and stable route between a source node and a destination node in WMN. In this paper, a trust based secure routing algorithm is proposed for enhancing security and reliability of WMN, which contains cross layer and subject logic based reliable reputation scheme with security tag model for providing effective secured routing. This model uses only the trusted nodes with the forwarding reliability of data transmission and it isolates the malicious nodes from the providing path. Moreover, every node in this model is assigned with a security tag that is used for efficient authentication. Thus, by combining authentication, trust and subject logic, the proposed approach is capable of choosing the trusted nodes effectively to participate in forwarding the packets of trustful peer nodes successfully. The simulation results obtained from this work show that the proposed routing protocol provides optimal network performance in terms of security and packet delivery ratio.

Practical Swarm Optimization based Fault-Tolerance Algorithm for the Internet of Things

  • Luo, Shiliang;Cheng, Lianglun;Ren, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.735-748
    • /
    • 2014
  • The fault-tolerance routing problem is one of the most important issues in the application of the Internet of Things, and has been attracting growing research interests. In order to maintain the communication paths from source sensors to the macronodes, we present a hybrid routing scheme and model, in which alternate paths are created once the previous routing is broken. Then, we propose an improved efficient and intelligent fault-tolerance algorithm (IEIFTA) to provide the fast routing recovery and reconstruct the network topology for path failure in the Internet of Things. In the IEIFTA, mutation direction of the particle is determined by multi-swarm evolution equation, and its diversity is improved by the immune mechanism, which can improve the ability of global search and improve the converging rate of the algorithm. The simulation results indicate that the IEIFTA-based fault-tolerance algorithm outperforms the EARQ algorithm and the SPSOA algorithm due to its ability of fast routing recovery mechanism and prolonging the lifetime of the Internet of Things.