• Title/Summary/Keyword: Secrecy

Search Result 249, Processing Time 0.036 seconds

An Efficient Group Key Management using Hash Chain (해쉬체인을 이용한 효율적인 그룹키 관리 프로토콜)

  • Lee, Kwang-Sik;Han, Seung Chul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.04a
    • /
    • pp.357-359
    • /
    • 2014
  • 그룹키란 그룹 내의 사용자들이 암호화와 복호화를 위하여 공유하는 비밀키를 의미하며, 그룹키는 Backward secrecy와 Forward secrecy를 모두 제공하여야 한다. Backward secrecy는 새로운 그룹 사용자가 과거의 데이터를 읽지 못하도록 하는 것이고, Forward secrecy는 탈퇴한 사용자가 이후의 데이터를 읽지 못하도록 하는 것이다. 본 연구에서는 해쉬체인을 사용하여 네트워크 환경에서 Backward secrecy와 Forward secrecy를 효율적으로 제공하는 기법을 제안한다.

Physical Layer Secrecy Performance of RF-EH Networks with Multiple Eavesdroppers

  • Truong, Tien-Vu;Vo, Nhan-Van;Ha, Dac-Binh;Tran, Duc-Dung
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.3
    • /
    • pp.171-176
    • /
    • 2016
  • In this study, we investigate the physical layer secrecy performance of RF energy harvesting (EH) networks over Rayleigh fading channels. The RF-EH system considered here consists of one power transfer station, one source, one destination, and multiple passive eavesdroppers. The source harvests energy from the power transfer station and transmits the information to the destination by using a time switching-based relaying protocol. The eavesdroppers try to extract the transmitted information without an active attack. By using the statistical characteristics of the signal-to-noise ratio (SNR), the exact closed-form expressions of the existence probability of the secrecy capacity and the secrecy outage probability are derived. Further, we analyze the secrecy performance of the system with respect to various system parameters, such as the location of the system elements and the number of eavesdroppers. Finally, the equivalent Monte Carlo simulation results are provided to confirm the correctness of our calculations.

Signcryption Schemes with Forward Secrecy (Forward Secrecy를 제공하는 Signcryption 기법들)

  • 정희윤;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.43-52
    • /
    • 2001
  • Y. Zheng introduced a new type of cryptograghic primitive as \"signcryption\", which combines a function of digital signature scheme with a symmetric key encryption algorithm. Signcryption doesn\`t only provide authenticity and confidentiality in a single step, but also give more efficient computation than the traditional \"signature-then-encryption\". And C. Gamage proposed a proxy-signcryption that efficiently combines a proxy signature with the signcryption. But, in the proposed signcryption schemes, one who obtains the sender\`s private key can recover the original message of a signcrypted text. That is, forward secrecy is not offered by the signcryption scheme with respect to the sender\`s private key. In this paper, we will propose a modified signcryption of Zheng\`s signcryption and a variant of proxy-signcryption with forward secrecy.ith forward secrecy.

Secrecy Analysis of Amplify-and-Forward Relay Networks with Beamforming

  • Chen, Pu;Ouyang, Jian;Zhu, Wei-Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5049-5062
    • /
    • 2016
  • This paper analyzes the secrecy performance of an amplify-and-forward (AF) relay network, where a multi-antenna eavesdropper attempts to overhear the transmitted message from a multi-antenna source to a multi-antenna destination with a single antenna relay. Firstly, we derive the approximate analytical expressions for the secrecy outage probability (SOP) and average secrecy rate (ASR) of the relay network. Then, asymptotic expressions of SOP and ASR at high main-to-eavesdropper ratio (MER) are also provided to reveal the diversity gain of the secure communication. Finally, numerical results are given to verify the theoretical analysis and show the effect of the number of antennas in the considered relay network.

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

A Secure MQAM Scheme Based on Signal Constellation Hopping

  • Zhang, Yingxian;Liu, Aijun;Pan, Xiaofei;Ye, Zhan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2246-2260
    • /
    • 2014
  • In this paper, a secure multilevel quadrature amplitude modulation (MQAM) scheme is proposed for the physical layer security (PLS) of the wireless communications. In the proposed scheme, each transmitted symbol's signal constellation (SC) is hopping with the control of two unique factors: amplitude distortion (AD) factor and phase hopping (PH) factor. With unknown the two factors, the eavesdropper cannot extract effective information from the received signal. We first introduce a security metric, referred to as secrecy gain, and drive a lower bound on the gain that the secrecy capacity can be improved. Then, we investigate the relationship among the secrecy gain, the signal to noise power ratios (SNRs) of the main and wiretap channels, and the secrecy capacity. Next, we analyze the security of the proposed scheme, and the results indicate that the secrecy capacity is improved by our scheme. Specifically, a positive secrecy capacity is always obtained, whether the quality of the main channel is better than that of the wiretap channel or not. Finally, the numerical results are provided to prove the analytical work, which further suggests the security of the proposed scheme.

Secrecy Performance of Multi-Antenna Satellite-Terrestrial Relay Networks with Jamming in the Presence of Spatial Eavesdroppers

  • Wang, Xiaoqi;Hou, Zheng;Zhang, Hanwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.9
    • /
    • pp.3152-3171
    • /
    • 2022
  • This work investigates the physical layer secrecy of a multi-antenna hybrid satellite-terrestrial relay networks (HSTRN) with jamming, in which a satellite aims to make communication with a destination user by means of a relay, along with spatially random eavesdroppers. In order to weaken the signals of eavesdroppers, the conventional relay can also generate intentional interference, besides forwarding the received signal. Shadowed-Rician fading is adopted in satellite link, while Rayleigh fading is adopted in terrestrial link, eavesdropper link and jamming link. The analytical and asymptotic formulas for the system secrecy outage probability (SOP) are characterized. Practical insights on the diversity order of the network are revealed according to the asymptotic behavior of SOP at high signal-to-noise ratio (SNR) regime. Then, analysis of the system throughput is examined to assess the secrecy performance. In the end, numerical simulation results are presented to validate the theoretical analysis and point out: (1) The secrecy performance of the considered network is affected by the channel fading scenario, the system configuration; (2) Decrease of the relay coverage airspace can provide better SOP performance; (3) Jamming from the relay can improve secrecy performance without additional network resources.

Secrecy Outage Probability of AF Relay Transmission with MRC/TAS in Presence of Eavesdropper

  • Hwang, Kyu-Sung
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.3
    • /
    • pp.620-625
    • /
    • 2016
  • In this paper, we offer the secrecy outage probability of the amplify-and-forward (AF) transmission, which consists of one source, one destination, one relay, and one passive eavesdropper. Particularly, we consider that the relay is equipped with multiple antennas while other terminals is utilized with single antenna and apply diversity techniques (for both the reception and the transmission) at the relay to achieve gains in a secrecy outage performance. Additionally, we analyze the exact secrecy outage probability of the proposed systems in a one-integral form. Finally, some numerical examples are given to verify our provided analytical results for different system conditions.

The Correlation Between The Right To Medical Secrecy And The Employer's Right To Receive Information On The Employee's Health State

  • Yuryk, Olha;Stashkevich, Anatoly;Chornyi, Ruslan;Chorna, Zhanna;Kronivets, Tеtiana;Valakh, Viktoriia
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.103-107
    • /
    • 2021
  • The article analyzes the theoretical aspects of the relationship between the right to medical secrecy and the employer's right to receive information on the employee's state of health, resulting in a more complete description of the implementation of the right to medical secrecy and the employer's right to information on the employee's health state and the possibilities of protecting violated rights. The limits of permissible restrictions on the right to secrecy of health in terms of ensuring the person's performance of their job function have been clarified.

Secrecy Performances of Multicast Underlay Cognitive Protocols with Partial Relay Selection and without Eavesdropper's Information

  • Duy, Tran Trung;Son, Pham Ngoc
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4623-4643
    • /
    • 2015
  • This paper considers physical-layer security protocols in multicast cognitive radio (CR) networks. In particular, we propose dual-hop cooperative decode-and-forward (DF) and randomize-and-forward (RF) schemes using partial relay selection method to enhance secrecy performance for secondary networks. In the DF protocol, the secondary relay would use same codebook with the secondary source to forward the source's signals to the secondary destination. Hence, the secondary eavesdropper can employ either maximal-ratio combining (MRC) or selection combining (SC) to combine signals received from the source and the selected relay. In RF protocol, different codebooks are used by the source and the relay to forward the source message secretly. For each scheme, we derive exact and asymptotic closed-form expressions of secrecy outage probability (SOP), non-zero secrecy capacity probability (NzSCP) in both independent and identically distributed (i.i.d.) and independent but non-identically distributed (i.n.i.d.) networks. Moreover, we also give a unified formula in an integral form for average secrecy capacity (ASC). Finally, our derivations are then validated by Monte-Carlo simulations.