• Title/Summary/Keyword: Secure area

Search Result 935, Processing Time 0.026 seconds

A Proposal of Secure and Efficient Dynamic Multicast Key Management Structure (안전하고 효율적인 동적 멀티캐스트 키 관리 구조 제안)

  • 박희운;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.2
    • /
    • pp.145-160
    • /
    • 2001
  • With the rapid of computer applications and digital communication networks, group based applications on the open network have been common tendency. The multicast infrastructure has played an important researching part in this application area. However the conventional solutions to achieve the secure and efficient structure don't satisfy all requirements. In this study, we classified and analyzed several existing multicast key management structure on the safety, the efficiency and the strengthen. Based on the analysis, we developed a new secure and efficient multicast key management structure. By comparing various aspects, that the number of communication and computation, of the new and the conventional methods, we were able to demonstrate the effectiveness of the proposed method.

  • PDF

Wireless LAN Security Solutions for Secure Wireless Communications

  • Kim, Su-Yong;Ahn, Duck-Ki;Roh, Jae-Sung;Oh, Chang-Reon;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.1 no.4
    • /
    • pp.183-188
    • /
    • 2003
  • The $4^{th}$ generation mobile communications, through several radio access networks such as WLAN, Bluetooth, UMTS, GPRS, CDMA 1X, and IMT-2000 in the same area offering different type of coverage, will support interactive multimedia services in additions to wider bandwidths, higher bit rates, and service portability. Regardless of various radio access networks, they will also support robust security mechanisms, as well as seamless mobility and common authentication. In this paper, we give an overview of WLAN security and examine its security problems. We also explain the enhanced security schemes, such as port-based authentication, EAP, and IEEE 802.1X. For secure wireless communications, several possible security solutions are offered and evaluated in various respects to improve WLAN security. This paper will make a contribution to provide more secure wireless communications to cellular operators embracing WLAN technology as a means to generate new revenues based on data services.

A Multi-Stage Approach to Secure Digital Image Search over Public Cloud using Speeded-Up Robust Features (SURF) Algorithm

  • AL-Omari, Ahmad H.;Otair, Mohammed A.;Alzwahreh, Bayan N.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.65-74
    • /
    • 2021
  • Digital image processing and retrieving have increasingly become very popular on the Internet and getting more attention from various multimedia fields. That results in additional privacy requirements placed on efficient image matching techniques in various applications. Hence, several searching methods have been developed when confidential images are used in image matching between pairs of security agencies, most of these search methods either limited by its cost or precision. This study proposes a secure and efficient method that preserves image privacy and confidentially between two communicating parties. To retrieve an image, feature vector is extracted from the given query image, and then the similarities with the stored database images features vector are calculated to retrieve the matched images based on an indexing scheme and matching strategy. We used a secure content-based image retrieval features detector algorithm called Speeded-Up Robust Features (SURF) algorithm over public cloud to extract the features and the Honey Encryption algorithm. The purpose of using the encrypted images database is to provide an accurate searching through encrypted documents without needing decryption. Progress in this area helps protect the privacy of sensitive data stored on the cloud. The experimental results (conducted on a well-known image-set) show that the performance of the proposed methodology achieved a noticeable enhancement level in terms of precision, recall, F-Measure, and execution time.

The Full-Duplex Device-to-Device Security Communication Under the Coverage of Unmanned Aerial Vehicle

  • Zeng, Qian;Zhang, Zhongshan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1941-1960
    • /
    • 2019
  • Unmanned aerial vehicles (UAVs), acting as mobile base stations (BSs), can be deployed in the typical fifth-generation mobile communications (5G) scenarios for the purpose of substantially enhancing the radio coverage. Meanwhile, UAV aided underlay device-to-device (D2D) communication mode can be activated for further improving the capacity of the 5G networks. However, this UAV aided D2D communication system is more vulnerable to eavesdropping attacks, resulting in security risks. In this paper, the D2D receivers work in full-duplex (FD) mode, which improves the security of the network by enabling these legitimate users to receive their useful information and transmit jamming signal to the eavesdropper simultaneously (with the same frequency band). The security communication under the UAV coverage is evaluated, showing that the system's (security) capacity can be substantially improved by taking advantage of the flexible radio coverage of UAVs. Furthermore, the closed-form expressions for the coverage probabilities are derived, showing that the cellular users (CUs)' secure coverage probability in downlink transmission is mainly impacted by the following three factors: its communication area, the relative position with UAV, and its eavesdroppers. In addition, it is observed that the D2D users or DUs' secure coverage probability is relevant to state of the UAV. The system's secure capacity can be substantially improved by adaptively changing the UAV's position as well as coverage.

A Group Key Management Architecture in Mobile Network Environments (이동네트워크 환경에서의 그룹키 관리구조)

  • 박영호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.89-100
    • /
    • 2002
  • In this paper, we propose a group key management architecture for the secure group communications in mobile netwowrks and authenticated key agreement protocol for this system. Most of existing group key management schemes un certificates based on the public key for the purpose of user authentication and key agreement in secure fashion however, we use the ICPK(Implicitly Certified Public key) to reduce the bandwidth for a certificate exchanging and to improve a computational efficiency. In this architecture, we use two-tier approach to deal with key management where the whole group is divided into two parts; the first is a cell groups consisted of mobile hosts and another is a control group consisted of cell group managers. This approach can provide flexibility of key management such that the affection for a membership change is locally restricted to the cell group which is an autonomous area of the CGM(Cell Group Manager).

Fast Group Rekeying Scheme for Secure Multicast in Wireless Sensor Networks (무선센서네트워크 환경에서 안전한 멀티캐스트를 지원하는 신속한 그룹키 갱신 기법)

  • NamGoong, Wan;Cho, Kwan-Tae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.75-88
    • /
    • 2011
  • Messages need to transmit to the neighbors securely in wireless sensor network, because a sensor node is deployed in hostile area. Thus it is necessary to support secure communication. One of the most important communication part is secure multicast. Especially, group rekeying is a big problem for multicast key management. So, group rekeying must be proceed securely when secrete information is exposed by attacker. Many group rekeying schemes have been studied for ad hoc networks. However, these schemes are Ill1desirable in WSNs. In this paper, we proposed a novel group rekeying scheme in WSNs that it has very powerful security.

Maternal Early Parent Attachment and Social Interest: The Effect of Attachment Anxiety and Attachment Avoidance (어머니의 초기부모애착과 사회적 관심: 애착 불안과 애착 회피를 중심으로)

  • Ha Yeoung, Min
    • Human Ecology Research
    • /
    • v.62 no.1
    • /
    • pp.69-80
    • /
    • 2024
  • This study explored the relationship between maternal early parental attachment (EPA) and social interest. The participants were 311 mothers with elementary schoolchildren who lived in the Daegu-Gyeongbuk area. Data were collected through an online questionnaire provided on the portal site and analyzed using k-means clustering, t-test, One-Way ANOVA, and Pearson's correlation using IBM SPSS Statistics 21 for Windows and, RMSEA, TLI, NFI and CFI using IBM SPSS AMOS 18 for Windows. The principal results were as follows. Firstly, mothers' EPA anxiety and avoidance had a negative influence on social interest. Secondly, social interest was found to be significantly higher among mothers with a secure attachment style than among mothers with an insecure attachment style. Thirdly, significant differences were observed in levels of social interest among mothers with secure, preoccupied, dismissive, and disorientated attachment styles. A Scheffé post-hoc test revealed that social interest was significantly higher among mothers with a secure attachment style than among mothers with a disorientated attachment style. The experience of relationships with caregivers early in life is therefore important in the development of social interest.

Power Analysis Attacks and Countermeasures on NTRU-Based Wireless Body Area Networks

  • Wang, An;Zheng, Xuexin;Wang, Zongyue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1094-1107
    • /
    • 2013
  • NTRU cryptosystem has been suggested for protecting wireless body area networks, which is secure in the sense of traditional cryptanalysis. In this paper, we fulfill the first power analysis attack on the ultra-low-power environment of wireless body area networks. Specifically, two practical differential power analyses on NTRU algorithm are proposed, which can attack the existing countermeasures of NTRU. Accordingly, we suggest three countermeasures against our attacks. Meanwhile, practical experiments show that although the attacks in this paper are efficient, our countermeasures can resist them effectively.

A Study on the Shear Strength Characteristics of Composited Ground applying RAP Method by Large Direct Shear Test (대형직접전단시험에 의한 RAP 복합지반의 전단강도 특성 연구)

  • Chun, Byung-Sik;Seo, Deok-Dong;Kim, Jong-San
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2004.03b
    • /
    • pp.82-89
    • /
    • 2004
  • To secure stability and availability of Rammed Aggregate Pier method as the foundation of a structure, the shear strength characteristics according to the area replacement ratio of RAP and the relative density of in-situ ground was studied through soil laboratory tests and large direct shear tests in a model ground. As a result, the internal friction angle tends to increase in proportion to in-situ relative density(Very Loose, Loose, Medium) in composite ground formed by the same area replacement ratio of RAP and also increase in proportion to increasing the area replacement ratio(30, 40, 50%) of RAP in the same ground condition. Furthermore, the comparative analysis between the experimental value and theoretical value of the shear strength is carried out.

  • PDF

A Proposal on Waterfront Development Reflecting the Sense of Place of Pusan South Harbor Area (부산남항의 장소적 특성을 고려한 워터프런트 개발방향)

  • 조용수;조은석
    • Journal of Korean Port Research
    • /
    • v.14 no.4
    • /
    • pp.407-418
    • /
    • 2000
  • Although there are a lot of primary factors to be able to make characters and identities in Pusan South Harbor, Badly Planned development prevented enhancing the sense of place in urban waterfront. The point in the waterfront development is how to secure amenities based on indentity and orientation; node, landmark, edge, path, district. This study aims at developing waterfront area of Pusan South Harbor and attempting to establish an identity through studying characteristics of ‘places’ in Pusan South Harbor. The place consists of two elements; orientation and identity, which can be explained the environmental totality, ‘character’ and ‘space’ respectively. The urban waterfront has strong characteristics which consists of land area, water area, and transit zone combining two areas. The place of Pusan South Harbor is analysed those four elements. We proposed objectives and criteria which can be used in enhancing the sense of this place.

  • PDF