• Title/Summary/Keyword: Security transmission

Search Result 866, Processing Time 0.025 seconds

Design of Secure Information Center Using a Conventional Cryptography

  • Choi, Jun-Hyuk;Kim Tae-Gap;Go, Byung-Do;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

Fuzzy Based Multi-Hop Broadcasting in High-Mobility VANETs

  • Basha, S. Karimulla;Shankar, T.N.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.165-171
    • /
    • 2021
  • Vehicular Ad hoc Network (VANET) is an extension paradigm of moving vehicles to communicate with wireless transmission devices within a certain geographical limit without any fixed infrastructure. The vehicles have most important participation in this model is usually positioned quite dimly within the certain radio range. Fuzzy based multi-hop broadcast protocol is better than conventional message dissemination techniques in high-mobility VANETs, is proposed in this research work. Generally, in a transmission range the existing number of nodes is obstacle for rebroadcasting that can be improved by reducing number of intermediate forwarding points. The proposed protocol stresses on transmission of emergency message projection by utilization subset of surrounding nodes with consideration of three metrics: inter-vehicle distance, node density and signal strength. The proposed protocol is fuzzy MHB. The method assessment is accomplished in OMNeT++, SUMO and MATLAB environment to prove the efficiency of it.

Research about Intelligence Home Automation Security Design (지능형 홈오토메이션 보안설계에 관한 연구)

  • Oh, Ju-Young;Kang, Soon-dUk
    • The Journal of Information Technology
    • /
    • v.8 no.2
    • /
    • pp.43-52
    • /
    • 2005
  • Home-Automation which it automates as connection home by network gives human beings to many conveniences but there is problem must solve. Rightly it is an illegal infiltration against the information transmission and a joint ownership of information home appliance machinery and tools. Especially design of Home Automation is necessary for Information Security because the vulnerability is exposed when it is connecting on the mobile communication terminal and the home appliance machinery and tools. In this research, we're going to help to function and efficiency improvement of Korean Home-Automation by Security Design and proposal for a research and development of Korean Home-Automation.

  • PDF

Transmission Effect Analysis of security communication using MELP encoding scheme in the HF communication (HF통신에서 MELP 부호화방식을 이용한 보안통신의 전송영향 분석)

  • Lee, Hyun-Su;Hong, Jin-Keun;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.4
    • /
    • pp.1000-1005
    • /
    • 2008
  • The US government has designed new military standard vocoder algorithm, which is called MELP algorithm, to provide robust communication performance on poor channel environment. In this paper, we analyze transmission effect of security communication in MELP vocoder environment of HF channel. MELP vocoder develop properly application in environment of HF channel and influence of MELP vocoder and channel encoding apply to in envitonment of wireless burst and performance of plaintext communication and security communication study a matter from analysis of MOS and spectrum analysis.

A Network Transport System Using Next Generation CCN Technology

  • Lee, Hyung-Su;Park, Jae-Pyo;Park, Jae-Kyung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.93-100
    • /
    • 2017
  • Current internet has evolved from the sharing and efficiency aspects of information, it is still vulnerable to the fact that the Internet is not secure in terms of security and is not safe to secure of security mechanism. Repeating patches on continuous hacking are continuously demanding additional resources for network or system equipment, and consequently the costs continue to increase. Businesses and individuals alike are speeding up the damage caused by crime like of ransomware, not jusy simple attacks, and businesses and individuals need to respond to cyber security. In addition, the ongoing introduce of security device, and separate of networks for secure transmission of contents in the existing TCP/IP system, but it is still lacking in security. To complement the security implications of this existing TCP/IP Internet Protocol, we intend to propose a Secure Contents Transport System (SCTS) on the network using the CCN concept.

Secure VPN Performance in IP Layers (IP계층에서의 VPN 전송성능에 관한 연구)

  • 임형진;권윤주;정태명
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.11C
    • /
    • pp.102-112
    • /
    • 2001
  • This paper analyzes Security Performance and Processing Performance to measure performance between nodes by using AH and ESP protocol. IPsec VPN provides application with security service implemented in IP Layer while traffic cost and packet processing time it increased by encryption, decryption and authentication in AH and ESP. We measured overall packet processing time and IPsec module processing time. The result of the efficiency test showed that the factors of influencing electrical transmission efficiency were the size of electrical transmission packets, codes used for tunnelling, authentication functions, CPU velocity of host7, and the embodiment of IPsec; for a high capacity traffic, IPsec transmission was not appropriate, because transmission velocity was delayed by more than ten times in comparison with Non-IPsec.

  • PDF

Performance Evaluation of Cryptographic Algorithms for the 6LoWPAN with Packet Fragmentations (6LoWPAN 단편화 패킷 재전송에 따른 암호화 알고리즘 성능 분석)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.8
    • /
    • pp.77-84
    • /
    • 2011
  • In this paper we implement a 6LoWPAN protocol on the MICAz sensor platform, which could minimize packet re-transmission, and support security primitives for packet integrity and confidentiality. And we also present a performance evaluation of the implemented protocol calculated according to the cryptographic algorithms. In the re-transmission method, time stamp, nonce, and checksum are considered to protect replay attacks. As cryptographic algorithms, AES, 3DES, SHA2, and SHA1 are implemented. If transmission errors (thus, packet losses) and the number of hops are increase then, packet re-transmissions are increase exponentially from the experimental results. Also, the result shows that cryptographic operations take more time than packet re-transmission time.

Power System Security Control Method for Quench Characteristic of High-Temperature Superconducting Cable (초전도 케이블의 Quench 특성에 대한 계통안전성 제어방식)

  • Lee, Geun-Joon;Hwang, Si-Dol
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.19 no.6
    • /
    • pp.29-35
    • /
    • 2005
  • This paper presents the basic quench protection idea for the HTS(High-Temperature Superconducting) cable. In Korea power system, the transfer capability of transmission line is limited by the voltage stability, HTS cable could be one of the countermeasure to enhance the transfer limit with its higher current capacity and lower impedance[1]. However, the quench characteristic makes not only HTS cable to loss its superconductivity, but also change the impedance of the transmission line and power system operating condition dramatically. This pheonominum threats HTS cable safety as well as power system security, therefore a proper protection scheme and security control counterplan have to be established before HTS cable implementation. In this paper, the quench characteristics of HTS cable for the fault current based on heat balance equation was established and a proper protection method regarding conventional protection system was suggested.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

A Hierarchical Bilateral-Diffusion Architecture for Color Image Encryption

  • Wu, Menglong;Li, Yan;Liu, Wenkai
    • Journal of Information Processing Systems
    • /
    • v.18 no.1
    • /
    • pp.59-74
    • /
    • 2022
  • During the last decade, the security of digital images has received considerable attention in various multimedia transmission schemes. However, many current cryptosystems tend to adopt a single-layer permutation or diffusion algorithm, resulting in inadequate security. A hierarchical bilateral diffusion architecture for color image encryption is proposed in response to this issue, based on a hyperchaotic system and DNA sequence operation. Primarily, two hyperchaotic systems are adopted and combined with cipher matrixes generation algorithm to overcome exhaustive attacks. Further, the proposed architecture involves designing pixelpermutation, pixel-diffusion, and DNA (deoxyribonucleic acid) based block-diffusion algorithm, considering system security and transmission efficiency. The pixel-permutation aims to reduce the correlation of adjacent pixels and provide excellent initial conditions for subsequent diffusion procedures, while the diffusion architecture confuses the image matrix in a bilateral direction with ultra-low power consumption. The proposed system achieves preferable number of pixel change rate (NPCR) and unified average changing intensity (UACI) of 99.61% and 33.46%, and a lower encryption time of 3.30 seconds, which performs better than some current image encryption algorithms. The simulated results and security analysis demonstrate that the proposed mechanism can resist various potential attacks with comparatively low computational time consumption.