• Title/Summary/Keyword: Proxy

Search Result 1,304, Processing Time 0.022 seconds

A Study on Secure Proxy-Signcryption preventable Proxy Agent's dishonesty (대리인의 부정을 방지할 수 있는 안전한 Proxy-Signcryption에 관한 연구)

  • 김소진;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.219-223
    • /
    • 2003
  • 디지털 서명과 암호화를 동시에 수행할 수 있는 Signcryption 방식이 Zheng에 의해 제안되었다[1]. 그 후, 서명과 암호화에 요구되는 작업을 상대적으로 성능이 뛰어난 서버에 의뢰 가능하도록 하는 Proxy-Signcryption을 이동통신 환경에 적합하도록 개선한 방식이 제안되었다[2]. 그러나 개선 방식은 효율성과 forword secrecy는 제공하지만 대리자의 부정은 방지할 수 없어 문제가 발생할 수 있다. 따라서 본 논문에서는 대리자가 부정하였을 경우 대리자의 개인키가 노출되도록 한 안전한 Proxy-Signcryption 방식을 제안한다.

  • PDF

Evolution and Maintenance of Proxy Networks for Location Transparent Mobile Agent and Formal Representation By Graph Transformation Rules

  • Kurihara, Masahito;Numazawa, Masanobu
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2001.01a
    • /
    • pp.151-155
    • /
    • 2001
  • Mobile agent technology has been the subject of much attention in the last few years, mainly due to the proliferation of distributed software technologies combined with the distributed AI research field. In this paper, we present a design of communication networks of agents that cooperate with each other for forwarding messages to the specific mobile agent in order to make the overall system location transparent. In order to make the material accessible to general intelligent system researchers, we present the general ideas abstractly in terms of the graph theory. In particular, a proxy network is defined as a directed acyclic graph satisfying some structural conditions. In turns out that the definition ensures some kind of reliability of the network, in the sense that as long as at most one proxy agent is abnormal, there agent exists a communication path, from every proxy agent to the target agent, without passing through the abnormal proxy. As the basis for the implementation of this scheme, an appropriate initial proxy network is specified and the dynamic nature of the network is represented by a set of graph transformation rules. It is shown that those rules are sound, in the sense that all graphs created from the initial proxy network by zero or more applications of the rules are guaranteed to be proxy networks. Finally, we will discuss some implementation issues.

  • PDF

Performance Evaluation of Disk I/O for Web Proxy Servers (웹 프락시 서버의 디스크 I/O 성능 평가)

  • Shim Jong-Ik
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.603-608
    • /
    • 2005
  • Disk I/O is a major performance bottleneck of web proxy server. Today's most web proxy sowers are design to run on top of a general purpose file system. But general purpose file system can not efficiently handle web cache workload, small files, leading to the performance degradation of entire web proxy servers. In this paper we evaluate the performance potential of raw disk to reduce disk I/O overhead of web proxy servers. To show the performance potential of raw disk, we design a storage management system called Block-structured Storage Management System (BSMS). And we also actually implement web proxy server that incorporate BSMS in Squid. Comprehensive experimental evaluations show that raw disk can be a good solution to improve disk I/O performance significantly for web proxy servers.

An Efficient Proxy-Signcryption Scheme for Mobile Communications (이동통신 환경에 적합한 효율적인 Proxy-Signcryption 방식)

  • 김동우;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.3
    • /
    • pp.518-526
    • /
    • 2003
  • According to the development of mobile communications, the future mobile communication systems are expected to provide high quality multimedia service to users. Therefore, many technical factors we needed in these systems. Especially the confidentiality and the security would be obtained through the introduction of the security for mobile communications. In this paper, we propose an efficient Proxy-Signcryption scheme, which can be performed digital signature and encryption by using the proxy agent who has more computational power under mobile communications environment. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy agent in a phase of proxy signature processing. This scheme also keeps the confidentiality and the security in mobile communication by means of confirming the signature by right receiver.

  • PDF

An Effective Protection Mechanism for SSL Man-in-the-Middle Proxy Attacks (SSL MITM 프록시 공격에 대한 효과적 방어방법)

  • Lim, Cha-Sung;Lee, Woo-Key;Jo, Tae-Chang
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.6
    • /
    • pp.693-697
    • /
    • 2010
  • In current e-commerce system, it happens that client's confidential information such as credit card numbers, pin numbers, or digital certificate may pass through a web proxy server or an altered proxy server without client's awareness. Even though the confidential information is encrypted and sent through SSL(Secure Sockets Layer) or TLS(Transport Layer Security) protocol, it can be exposed to the risk of sniffing by the digital certificate forgery at the proxy server, which is called the SSL MITM(Man-In-The-Middle) Proxy attack. In this paper, current credit card web-payment systems, which is weak at proxy information alternation attack, are analyzed. A resolution with certificate proxy server is also proposed to prevent the MITM attack.

Cache Optimization on Hot-Point Proxy Caching Using Weighted-Rank Cache Replacement Policy

  • Ponnusamy, S.P.;Karthikeyan, E.
    • ETRI Journal
    • /
    • v.35 no.4
    • /
    • pp.687-696
    • /
    • 2013
  • The development of proxy caching is essential in the area of video-on-demand (VoD) to meet users' expectations. VoD requires high bandwidth and creates high traffic due to the nature of media. Many researchers have developed proxy caching models to reduce bandwidth consumption and traffic. Proxy caching keeps part of a media object to meet the viewing expectations of users without delay and provides interactive playback. If the caching is done continuously, the entire cache space will be exhausted at one stage. Hence, the proxy server must apply cache replacement policies to replace existing objects and allocate the cache space for the incoming objects. Researchers have developed many cache replacement policies by considering several parameters, such as recency, access frequency, cost of retrieval, and size of the object. In this paper, the Weighted-Rank Cache replacement Policy (WRCP) is proposed. This policy uses such parameters as access frequency, aging, and mean access gap ratio and such functions as size and cost of retrieval. The WRCP applies our previously developed proxy caching model, Hot-Point Proxy, at four levels of replacement, depending on the cache requirement. Simulation results show that the WRCP outperforms our earlier model, the Dual Cache Replacement Policy.

Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1043-1063
    • /
    • 2019
  • With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners' public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners' data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy's private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.

A Nested Network Mobility Support Scheme in a Proxy MIPv6 Domain (Proxy MIPv6 도메인에서 중첩 네트워크 이동성 지원 방안)

  • Park, Hee-Dong;Kim, Do-Hyeon
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.10
    • /
    • pp.1385-1391
    • /
    • 2008
  • The network-based IP mobility solution - Proxy MIPv6 provides a mobile node with local mobility support without requiring MIPv6 functionality of the mobile node by using two principle functional entities, LMA (Local Mobility Anchor) and MAG (Mobile Access Gateway) located in a Proxy MIPv6 domain. Yet, in case that a mobile node moves into a mobile network located in the domain, the mobile node can't receive the local mobility support any more because it can't communicate with the MAG. This paper proposes a scheme to support nested network mobility in a Proxy MIPv6 domain by adding MAG functionality to a mobile router in the mobile network and evaluates the performance of the proposed scheme. Performance analysis shows that the proposed scheme can increase the performance of handover delay, signaling costs, and packet loss ratio.

  • PDF

A Distributed Proxy Server System for Wireless Mobile Web Service (무선 이동 웹 서비스를 위한 분산 프록시 서버 시스템의 설계 및 구현)

  • Lee, Hyuk-Joon;Kim, Dong-Won
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.79-88
    • /
    • 2002
  • Transcoding proxy strategy has been widely used as a means to reduce the delay in retrieving Web pages over wireless mobile data service networks. However, this strategy has the serious drawbacks of being a potential point of failure or a bottleneck of the service. We developed a distributed proxy server system in which multiple proxy servers are installed at geographically dispersed locations and share the workloads among them by serving mobile hosts only within assigned regions. A new handoff message protocol to enable handoffs between proxies as the mobile hosts move between regions is proposed. According to the proxy server handoff protocol, a client agent at the mobile horst requests a proxy server to start handoff processing by which two proxy servers synchronize distilled data belonging to a HTTP session that must be maintained across the handoff. Also, we introduce the architecture of the proxy server and the client agent that handles the proxy server handoff. Finally, we evaluate the proposed system through performance test.

Analytical Approach of Proxy-LMA Mobility System in Heterogeneous IP-based Mobile Networks

  • Cho, Chulhee;Choi, Jae-Young;Jeong, Jongpil
    • International journal of advanced smart convergence
    • /
    • v.4 no.1
    • /
    • pp.71-87
    • /
    • 2015
  • Mobile users want to be provided with undisrupted network services when they navigate on the Next-Generation (NG) wireless networks. For that, interlocking with a heterogeneous network is important, but there have been few studies on the method for guaranteeing global mobility. Thus, this paper proposes the Proxy-LMA technique, the mobile IP-based global inter-networking system, to enhance global mobility and interoperability within the Next-Generation (NG) network environment. The purpose of the proposed Proxy-LMA system is to expand the boundary of the mobility with regards to the existing mobility management protocol (PMIPv6 and MIPv6) in order to guarantee global mobility and interoperability within the heterogeneous network environment. The results of the performance evaluation showed that the proposed Proxy-LMA system was more efficient than other methods from the standpoint of signaling cost and delay in the heterogeneous network environment.