• Title/Summary/Keyword: Secure Channel

Search Result 322, Processing Time 0.027 seconds

Secrecy Performance of Secure Amplify-and-Forward Transmission with Multi-Antenna Relay (다중 안테나 릴레이 기반의 Secure Amplifyand-Forward 전송 시스템의 보안 성능 분석)

  • Hwang, Kyu-Sung;Ju, MinChul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.8
    • /
    • pp.733-738
    • /
    • 2013
  • In this paper, we consider a physical layer security of an amplify-and-forward (AF) transmission in a presence of an eavesdropper in a wiretap channel. The proposed wiretap channel consists of a source, a destination, a relay, and an eavesdropper. Specifically, we consider that the relay has multiple antennas to exploit a diversity gain and a receive/transmit antenna selection schemes are applied to maximize a signal-to-noise ratio. In a practical point of view, we focus on the practical scenario where the relay does not have any channel state information of the eavesdropper while performing an AF protocol at the relay. For a secrecy performance analysis, we analyze a secrecy outage probability of the proposed system in one-integral form and verify our analysis with the computer-based simulation.

Secure Configuration Scheme for Internet of Things using NFC as OOB Channel (NFC를 OOB 채널로 활용한 사물인터넷 보안 설정 기술)

  • Kim, Jeongin;Kang, Namhi
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.3
    • /
    • pp.13-19
    • /
    • 2016
  • The PSK (Pre-shared Secret Key) based method is appropriate for the IoT environment consisting of lightweight devices since this method requires less computing time and energy than the method to configure the session key based on the public key algorithm. A fundamental prerequisite for the PSK based method is that PSK should have been configured between the communication entities safely in advance. However, in case of a small sensor or actuator, no input and output interface such as keyboard and monitor required for configuration exists, so it is more difficult to configure PSK for such lightweight devices safely in the IoT environment than the previous Internet devices. Especially, normal users lack expertise in security so they face difficulty in configuration. Therefore, the default value configured at the time of manufacturing at factories is used or the device installer configures PSK in most cases. In such case, it is a matter for consideration whether all installers and manufacturers can be trusted or not. In order to solve such problem, this paper proposes a secure bootstrapping scheme, which utilizes the NFC (Near Field Communication) as an OOB (Out-Of-Band) channel, for lightweight devices with limited resources.

High-Capacity Robust Image Steganography via Adversarial Network

  • Chen, Beijing;Wang, Jiaxin;Chen, Yingyue;Jin, Zilong;Shim, Hiuk Jae;Shi, Yun-Qing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.366-381
    • /
    • 2020
  • Steganography has been successfully employed in various applications, e.g., copyright control of materials, smart identity cards, video error correction during transmission, etc. Deep learning-based steganography models can hide information adaptively through network learning, and they draw much more attention. However, the capacity, security, and robustness of the existing deep learning-based steganography models are still not fully satisfactory. In this paper, three models for different cases, i.e., a basic model, a secure model, a secure and robust model, have been proposed for different cases. In the basic model, the functions of high-capacity secret information hiding and extraction have been realized through an encoding network and a decoding network respectively. The high-capacity steganography is implemented by hiding a secret image into a carrier image having the same resolution with the help of concat operations, InceptionBlock and convolutional layers. Moreover, the secret image is hidden into the channel B of carrier image only to resolve the problem of color distortion. In the secure model, to enhance the security of the basic model, a steganalysis network has been added into the basic model to form an adversarial network. In the secure and robust model, an attack network has been inserted into the secure model to improve its robustness further. The experimental results have demonstrated that the proposed secure model and the secure and robust model have an overall better performance than some existing high-capacity deep learning-based steganography models. The secure model performs best in invisibility and security. The secure and robust model is the most robust against some attacks.

A study on Secure Communication in Hyper-Chaos with SC-CNN using Embedding Method

  • Bae, Young-Chul;Kim, Ju-Wan;Song, Hag-Hyun;Kim, Yoon-Ho
    • Journal of information and communication convergence engineering
    • /
    • v.1 no.4
    • /
    • pp.223-228
    • /
    • 2003
  • In this paper, we introduce a hyper-chaos secure communication method using hyper-chaos circuit onsist of State-Controlled Cellular Neural Network SC-CNN). We make a hyper-chaos circuit using SC-CNN with the n-double scroll or Chua's oscillator. A hyper-chaos circuit is created by applying identical n-double scroll or non-identical n-double scroll and Chua's oscillator with weak coupled method to each cell. Hyper-chaos ynchronization was achieved using GS (Generalized Synchronization) method between the transmitter and receiver about each state variable in the SC-CNN. In order to secure communication, we have synthesizing the desired information with a hyper-chaos circuit by adding the information signal to the hyper-chaos signal using the SC-CNN in the transmitter. And then, transmitting the synthesized signal to the ideal channel, we confirm secure communication by separating the information signal and the hyper-chaos signal in the receiver.

Rekeying Approach against Side Channel Attacks

  • Phuc, Tran Song Dat;Seok, Byoungjin;Lee, Changhoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.373-375
    • /
    • 2017
  • Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks is cryptographic schemes based on fresh re-keying. In settings of pre-shared secret keys, such schemes render DPA attacks infeasible by deriving session keys and by ensuring that the attacker cannot collect side-channel leakage on the session key during cryptographic operations with different inputs. This paper present a study on rekeying approach against side channel attacks with current secure schemes and their rekeying functions.

Impact of Channel Integration Quality on Customer Engagement in Omni-channel Retailing: The Moderating Effect of Consumer Empowerment (옴니채널 소매업 환경에서 채널 통합 품질이 고객 참여에 미치는 영향: 소비자 권한 부여의 조절 효과)

  • Yang, Yan;Ryu, Sungmin
    • Journal of Information Technology Services
    • /
    • v.21 no.5
    • /
    • pp.29-49
    • /
    • 2022
  • Consumers are now no longer satisfied with using a single channel to shop and then desire a smooth and consistent purchasing experience across channels. By integrating different channels and services, an omni-channel strategy allows consumers to choose their preferred channel to complete their shopping tasks. Therefore, large retailers in China have recently been transforming into omni-channel retail formats to secure their competitive advantage. To better implement this strategy and optimize its effectiveness, it is important to understand how consumers respond to the quality of channel integration. Based on social exchange theory (SET), the main purposes of this study are to explore the impact of channel integration quality on consumer engagement in the Chinese omni-channel retailing environment and to further examine whether there is a moderating effect of consumer empowerment on this relationship. To test this research model, we collected data from 330 respondents by conducting an online questionnaire in China. The results indicated that the two dimensions of channel integration (breadth of channel-service choice and transparency of channel-service configuration) positively affected two dimensions of customer engagement (conscious attention and enthusiastic participation), respectively. The findings also show that consumer empowerment only positively moderates the relationship between breadth of channel service choice and conscious attention, whereas it negatively moderates the relationship between transparency of channel-service configuration and conscious attention/enthusiastic participation. Given these results, this study deepens our understanding of the impact of the quality of channel integration on customer engagement in the context of omni-channel retailing in China and sheds light on how retailers can attract consumers with different levels of empowerment.

IPTV Channel Package Delivery in EPONs Using ONU-Based Multicast Emulation (EPON망에서 ONU기반 멀티캐스트를 이용한 IPTV 채널 패키지 전송 서비스)

  • Choi, Su-Il
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.4B
    • /
    • pp.224-231
    • /
    • 2008
  • EPONs are a low cost, high speed solution to the bottleneck problem of broadband access networks. To support point-to-point and shared LAN emulation, EPONs use the multi-point control protocol (MPCP), which uses logical link identification (LLID) for frame tagging and filtering between the OLT and ONUs. In this paper, ONU-based multicast or multiple shared LAN emulation is used for IPTV channel package delivery services. Using ONU-based VLAN services, EPONs can support separate and secure connections between providers and subscribers in a simple manner. Also, IPTV channel packages can be delivered through EPONs by implementing ONU-based VLAN and IGMP snooping mechanisms. By showing fast channel zapping time of proposed architecture, I show that EPONs is suitable for IPTV channel package delivery service.

Prevent Illegal Access Control for Secure Healthcare System (불법적인 접근 제어 방지를 위한 안전한 헬스케어 시스템)

  • Seo, Dae-Hee;Baek, Jang-Mi;Moon, Yong-Hyuk;Cho, Dong-Sub
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.59 no.3
    • /
    • pp.657-663
    • /
    • 2010
  • Today, rapid evolution of Internet makes various types of services in ubiquitous environment are intelligent and active. As a result, user's demand on high quality of life increases and health care service based on ubiquitous environment draws a lot of attention. However, user's private information used for health care service is illegally distributed and exposed, causing serious individual and social problems. Therefore, this thesis is intended to suggest a secure health care service to prevent unauthorized third party's access and to protect user's privacy in health care systems. The proposed scheme establishes a session key through communication channel between health care system and user based on explicit mutual authentication and provides secure communication and access control, improving security as one of the leading health care systems.

Kerberos based Secure Binding Update for Mobile IPv6 in Wireless Overlay Networks (무선 오버레이 네트워크에서 Mobile IPv6를 위한 커버로스 기반의 안전한 바인딩 업데이트)

  • Jeong, Hoe-Yun;Song, Se-Hwa;Choi, Hyoung-Kee
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.62-65
    • /
    • 2008
  • Mobile IPv6에서 단말이 이동을 하게 되면 경로 최적화를 위한 바인딩 업데이트를 하게 된다. 안전한 바인딩 업데이트를 위해 RFC 3775에서 Return Routability가 제안 되었다. 그러나 Return Routability는 MN과 HA 사이에는 IPSec으로 Secure Path를 보장 받지만, MN과 CN 사이에는 바인딩 업데이트 과정에 공격자가 개입할 경우 다양한 공격에 노출될 수 있다. 이에 본 논문에서는CN도 MN과 같이 HA와 Secure Channel을 보유한 이동 단말일 경우, 각 HA 사이에 커버로스 서버를 이용한 키 분배를 통해 바인딩 업데이트 메시지가 전달되는 전 구간에 걸쳐 안전한 경로를 확보하는 아키텍쳐를 제안한다.

  • PDF

A study on Generalized Synchronization in the State-Controlled Cellular Neural Network(SC-CNN)

  • Rae Youngchul;Kim Yi-gon;Tinduka Mathias
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.5 no.4
    • /
    • pp.291-296
    • /
    • 2005
  • In this paper, we introduce a generalized synchronization method and secure communication in the State-Controlled Cellular Neural Network (SC-CNN). We make a SC-CNN using the n-double scroll. A SC-CNN is created by applying identical n-double scroll or non-identical n-double scroll and Chua's oscillator with weak coupled method to each cell. SC-CNN synchronization was achieved using GS(Generalized Synchronization) method between the transmitter and receiver about each state variable in the SC-CNN. In order to secure communication, we have synthesizing the desired information with a SC-CNN circuit by adding the information signal to the hyper-chaos signal using the SC-CNN in the transmitter. And then, transmitting the synthesized signal to the ideal channel, we confirm secure communication by separating the information signal and the SC-CNN signal in the receiver.