• Title/Summary/Keyword: Proxy

Search Result 1,304, Processing Time 0.033 seconds

Key Efficiency Evaluation of Blockchain Based Cloud Proxy Server (블록체인 기반 클라우드 프락시 서버의 키 효율성 연구)

  • Soon-hwa Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.289-299
    • /
    • 2024
  • Blockchains are not efficient for real-time processing because the growing number of transactions and users delays many computations and network communications. This study proposes a cloud proxy server, so that legitimate users can use blockchain as well as reduce network latency. To proceed with a blockchain transaction, the blockchain copy server verifies all transaction-related data, but the cloud proxy server verifies legitimate users with a simple zero-knowledge proof algorithm, enabling efficient blockchain real-time processing. The cloud proxy server can support blockchain anonymity, security, and scalability that can verify legitimate users with the proposed zero-knowledge proof by receiving the registered key pair of the blockchain user. In the proposed research analysis, blockchain-based cloud proxy server reduces network latency compared to previous studies and key processing on cloud proxy servers reduces the cost of key computation compared to previous studies.

Optimizing Caching in a Patch Streaming Multimedia-on-Demand System

  • Bulti, Dinkisa Aga;Raimond, Kumudha
    • Journal of Computing Science and Engineering
    • /
    • v.9 no.3
    • /
    • pp.134-141
    • /
    • 2015
  • In on-demand multimedia streaming systems, streaming techniques are usually combined with proxy caching to obtain better performance. The patch streaming technique has no start-up latency inherent to it, but requires extra bandwidth to deliver the media data in patch streams. This paper proposes a proxy caching technique which aims at reducing the bandwidth cost of the patch streaming technique. The proposed approach determines media prefixes with high patching cost and caches the appropriate media prefix at the proxy/local server. Herein the scheme is evaluated using a synthetically generated media access workload and its performance is compared with that of the popularity and prefix-aware interval caching scheme (the prefix part) and with that of patch streaming with no caching. The bandwidth saving, hit ratio and concurrent number of clients are used to compare the performance, and the proposed scheme is found to perform better for different caching capacities of the proxy server.

Proxy-AAA Authentication Scheme with Forwarding Mode Supporting in PMIPv6 Networks

  • Han, JeongBae;Jeong, Jongpil;Jo, Jun
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.5 no.2
    • /
    • pp.18-22
    • /
    • 2013
  • Mobile IPv6 (MIPv6) is a host-based protocol supporting global mobility while Proxy Mobile IPv6 (PMIPv6) is a network-based protocol supporting localized mobility. This paper makes its focus on how to reduce the longer delay and extra cost arising from the combination of authentication, authorization and accounting (AAA) and PMIPv6 further. Firstly, a novel authentication scheme (Proxy-AAA) is proposed, which supports fast handover mode and forwarding mode between different local mobility anchors (LMAs). Secondly, a cost analysis model is established based on Proxy-AAA. From the theoretical analysis, it could be noted that the cost is affected by average arrival rate and residence time.

Development of an Efficient Force Reflection Algorithm for a Virtual Environment (가상환경을 위한 효율적인 힘방향 알고리즘의 개발)

  • 권혁조;김기호;오재윤
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2000.11a
    • /
    • pp.60-63
    • /
    • 2000
  • In this study, efficient force reflection algorithm is developed for the Haptic Display by using a proxy concept and friction model. When there are not any contacted obstacles the proxy is following human operator's command trajectory in the 3D virtual space. But when the operator's command trajectory is locating inside of the object, the proxy is constrained by the surface of the object. Here only with the information of the proxy position and operator's command trajectory at every time step, we can calculate the reflection force and its orientation. To display the friction force between two virtual stiff material which are sliding against each other, modified Karnopp's friction model is used. In the friction model, a damping term and a Stribeck effect term are included to display the relative velocity effect and stick-slip effect at the very low relative velocity region respectively.

  • PDF

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

A Proxy Caching Scheme for P2P Environment (P2P 환경에서의 프록시 캐싱 기법)

  • Lee, Chi-Hun;Choi, Chi-Kyu;Choi, Hwang-Kyu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.193-196
    • /
    • 2005
  • 본 논문은 P2P 네트워크 환경에서 VOD 시스템의 새로운 프록시 캐싱 기법을 제안한다. P2P 환경에서 비디오 스트림을 그룹에 포함된 다수의 클라이언트에 저장하고, 이러한 클라이언트의 그룹을 Proxy로 활용하는 P2Proxy 기법을 제안한다. 우선 P2Proxy의 그룹에 포함된 클라이언트들과 서버간의 스트림이 전송되는 과정을 보였으며, 둘째 각 그룹의 생성과정과 서멸 과정에 대해 설명한다. 또한 클라이언트의 캐싱 정보를 공유하기 위한 디렉토리 구조를 기술하고 각 클라이언트의 참여 과정과 이탈과정을 보였다. 또 디렉토리 정보를 이용해 그룹에 참여한 다른 클라이언트의 정보를 계산하는 과정을 보였으며 이를 활용하여 재생과 전송 중에 메시지의 교환을 최소로 하도록 하였다. 제안된 P2Proxy 기법은 기존의 P2VoD 기법에 비하여 서버에 대한 부하의 요구량이 훨씬 작은 결과를 보였다.

  • PDF

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Modeling and Implementation of A Dynamic Reconfiguration Framework (동적 형상조정 프레임워크의 모델링 및 구현)

  • 윤태웅;민덕기
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2003.06a
    • /
    • pp.115-119
    • /
    • 2003
  • It requires a great deal of efforts to maintain a distributed system. What is important here is that we should be able to upgrade/maintain a distributed system without stopping the system in operation. For this, what we need is a dynamic reconfigurable framework for highly available distributed systems. In this paper, we propose objects-hot-swapping methods as a solution to our problem. These methods permit us to dynamically upgrade/expand a system without stopping the system in operation. In addition, we analyze these methods and show that an approach based on proxy is the most efficient. Furthermore, we propose two proxy-based approaches: the first one based on the static proxy provides for a fast execution time but it is difficult to implement. The second one based on the dynamic proxy provides for a slow execution time but it is easier to implement. Finally, we propose a hot swapping framework for these static and dynamic proxy.

  • PDF

VOD Service using Distributed Proxy (분산 프록시를 사용한 VOD 서비스)

  • Kim, Young-June;Kim, Ik-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.04a
    • /
    • pp.233-236
    • /
    • 2002
  • 본 논문은 인터넷상에서 다양한 매체를 이용한 서비스를 제공할 때 생길 수 있는 긴 사용자-서버간 지연, 엄청난 서버의 부하, 네트워크 자원의 비효율적 사용과 같은 문제점들을 위한 개선된 방법으로 사용자에 가까운 복수의 노드들을 두어 서버에서 전송된 데이터를 분산 저장하는 방법에 대해 다루고 있다. 새로운 분산 Proxy 기법은 VOD 서비스를 원하는 사용자들이 통일한 아이템에 대한 요청이 많은 서비스 패턴을 분석해서, 중복된 네트워크 부하는 줄이는 과정을 수행한다. 사용자가 요청한 영화는 서버에서 전송을 받는데 이때, HEN(Head-End-Node)에 구현된 여러 Proxy에 아이템의 일부를 나누어 저장하고 이에 대한 정보 보관과 제어를 SA(Switching Agent)가 하게 된다. 사용자가 서비스를 요청할 경우 SA의 제어 하에 분산 Proxy에 교호적으로 접속을 하여 저장되어 있는 부분적인 데이터들을 서비스 받도록 한다. 이때 Proxy에 새로운 데이터 블록을 저장할 때는 부족한 저장공간으로 인해 LRU(Least Recently Used), LFU(Least Frequently Used), 또는 이들을 복합한 Hybrid 정책을 사용한다.

  • PDF

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.