• 제목/요약/키워드: Network Random Key Encoding

검색결과 5건 처리시간 0.016초

채널 부호화를 통한 물리계층 무선네트워크 보안기술 (Channel Coding Based Physical Layer Security for Wireless Networks)

  • 아싸두자만;공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제8권3호
    • /
    • pp.57-70
    • /
    • 2008
  • This paper introduces a new paradigm of physical layer security through channel coding for wireless networks. The well known spread spectrum based physical layer security in wireless network is applicable when code division multiple access (CDMA) is used as wireless air link interface. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of all kind of wireless communications. Channel coding has a built-in security in the sense of encoding and decoding algorithm. Decoding of a particular codeword is possible only when the encoding procedure is exactly known. This point is the key of our proposed security protocol. The common parameter that required for both encoder and decoder is generally a generator matrix. We proposed a random selection of generators according to a security key to ensure the secrecy of the networks against unauthorized access. Therefore, the conventional channel coding technique is used as a security controller of the network along with its error correcting purpose.

  • PDF

Quadratic 복수 컨테이너 적재 문제에 관한 연구 (A Study on the Quadratic Multiple Container Packing Problem)

  • 여기태;석상문;이상욱
    • 한국경영과학회지
    • /
    • 제34권3호
    • /
    • pp.125-136
    • /
    • 2009
  • The container packing problem Is one of the traditional optimization problems, which is very related to the knapsack problem and the bin packing problem. In this paper, we deal with the quadratic multiple container picking problem (QMCPP) and it Is known as a NP-hard problem. Thus, It seems to be natural to use a heuristic approach such as evolutionary algorithms for solving the QMCPP. Until now, only a few researchers have studied on this problem and some evolutionary algorithms have been proposed. This paper introduces a new efficient evolutionary algorithm for the QMCPP. The proposed algorithm is devised by improving the original network random key method, which is employed as an encoding method in evolutionary algorithms. And we also propose local search algorithms and incorporate them with the proposed evolutionary algorithm. Finally we compare the proposed algorithm with the previous algorithms and show the proposed algorithm finds the new best results in most of the benchmark instances.

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권3호
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

u-Eco City에서의 정보보호 정책 (Information Security Policy in Ubiquitous-Ecological City)

  • 장희선
    • 융합보안논문지
    • /
    • 제12권1호
    • /
    • pp.43-48
    • /
    • 2012
  • 본 논문에서는 u-Eco(ubiquitous ecological) City에서의 정보보호 정책을 제시한다. 이를 위하여 먼저, 다양한 유비쿼터스 도시의 정의를 살펴보고 u-Eco City의 개념, 주요 서비스 및 추진 과제를 정리한다. 그리고 유비쿼터스 서비스를 제공하기 위해 중추적인 역할을 수행하는 통합운영센터의 프레임워크를 제시하고, 센터에서의 개인정보 및 사생활 보호, 데이터 보호, 망설비 보호와 관련된 요구사항을 분석한다. 기존 정보보호 알고리즘과 달리 u-Eco City에서 운영되는 USN(ubiquitous sensor network)에서 정보의 수집, 가공 및 제공시 경량화된 암호화 알고리즘을 이용한 정보보호 기술(블록/스트림 암호화, 의사난수 생성기, 해쉬함수 및 공개키 암호화 등)이 요구되며 개인정보의 기밀성과 인증성을 보장해주기 위한 정책이 사전에 마련되어야 함을 알 수 있다.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.