• Title/Summary/Keyword: Security transmission

Search Result 875, Processing Time 0.028 seconds

Steganography: A Flexible Embedded Randomization Technique

  • Khaled H., Abuhmaidan;Ahmad K., Kayed;Maryam, Alrisia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.120-144
    • /
    • 2023
  • With the expansion of digital communication networks, a considerable number of randomization techniques have been invented and implemented to enhance the different data transmission algorithms' levels of security. Steganography is among the data transmissions techniques used to hide secret data. Nowadays, several randomization techniques have been used in steganography to elevate the security of transmitted data. Unfortunately, the majority of these techniques lack some simplicity, efficiency, and flexibility, in addition to other limitations. This research presents a new randomization technique called Rand-Stego. Rand-Stego could be applied/practiced over any steganography technique. It provides simplicity and efficiency and elevates the security level. Examples of implementing the proposed technique on some steganography algorithms will be explored. The proposed and current techniques will be compared. The obtained results show Rand-Stego's superiority in terms of efficiency and flexibility when compared to the current techniques.

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.5
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.

A DDoS attack Mitigation in IoT Communications Using Machine Learning

  • Hailye Tekleselase
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.170-178
    • /
    • 2024
  • Through the growth of the fifth-generation networks and artificial intelligence technologies, new threats and challenges have appeared to wireless communication system, especially in cybersecurity. And IoT networks are gradually attractive stages for introduction of DDoS attacks due to integral frailer security and resource-constrained nature of IoT devices. This paper emphases on detecting DDoS attack in wireless networks by categorizing inward network packets on the transport layer as either "abnormal" or "normal" using the integration of machine learning algorithms knowledge-based system. In this paper, deep learning algorithms and CNN were autonomously trained for mitigating DDoS attacks. This paper lays importance on misuse based DDOS attacks which comprise TCP SYN-Flood and ICMP flood. The researcher uses CICIDS2017 and NSL-KDD dataset in training and testing the algorithms (model) while the experimentation phase. accuracy score is used to measure the classification performance of the four algorithms. the results display that the 99.93 performance is recorded.

A Study on the Performance Improvement of the Security Transmission Using the SSFNet (SSFNet을 이용한 보안전송 성능개선에 관한 연구)

  • Ryu, Jung-Eun;Ryu, Dong-Ju;Lee, Taek-Hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.811-815
    • /
    • 2005
  • IPSec(Internet Protocol Security) is a framework for a set of protocols for security at the network or packet processing layer of network communication. IPSec is providing authentication, integrity and confidentiality security services. The specifications for Internet Key Exchange(IKEv1) were released to the world. Some criticisms of IKEv1 were that it was too complex and endeavored to define too much functionality in one place. Multiple options for multiple scenarios were built into the specification. The problem is that some of the included scenarios are rarely if ever encountered. For IPsec to work, the sending and receiving devices must chare a Public Key. This is accomplished through a protocol known as Internet Security Association and Key Management Protocol/Oakley(ISAKMP/Oakley), which allows the receiver to obtain a public key and authenticate the sender using digital certificates. This thesis is a study on the performance improvement of the security transmission using the SSFNet(Scalable Simulation Framework Network Models)

  • PDF

A New Physical Layer Transmission Scheme for LPI and High Throughput in the Cooperative SC-FDMA System

  • Li, Yingshan;Wu, Chao;Sun, Dongyan;Xia, Junli;Ryu, Heung-Gyoon
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.457-463
    • /
    • 2013
  • In recent days, cooperative diversity and communication security become important research issues for wireless communications. In this paper, to achieve low probability of interception (LPI) and high throughput in the cooperative single-carrier frequency division multiple access (SC-FDMA) system, a new physical layer transmission scheme is proposed, where a new encryption algorithm is applied and adaptive modulation is further considered based on channel state information (CSI). By doing so, neither relay node nor eavesdropper can intercept the information signals transmitted from user terminal (UT). Simulation results show above new physical layer transmission scheme brings in high transmission safety and secrecy rate. Furthermore, by applying adaptive modulation and coding (AMC) technique according to CSI, transmission throughput can be increased significantly. Additionally, low peak-to-average power ratio (PAPR) characteristic can still be remained due to the uniform distribution of random coefficients used for encryption algorithm.

Study on Security Threat and Requirement for Personal Health Management in u-Health Environment (u-헬스 환경에서 개인건강관리를 위한 보안 위협 및 요구사항에 관한 연구)

  • Kim, Soon-Seok;Park, Hong-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.4
    • /
    • pp.504-511
    • /
    • 2010
  • The personal bio-information supplied from the PHD(Personal Health Device) for personal health management is very sensitive in relation to a personal living body in an aspect of privacy protection. On the assumption thai the information is about a patient, it is more serious problem if it is revealed to a third party. However. the established ISO (International Organizations for Standardization) standard protocol[1] in October 2009 has just considered a transmission part for mutual exchange of bio-information between individuals, but has never actually considered security elements. Accordingly, this paper is to show all sorts of security threats according to personal health management in the u-health environment and security requirements newly.

A study of keep the Secret information of Random Sized Images from using Indestructible Security

  • Woo, Seon-mi;Lee, Malrey;Lee, Hyang Ran
    • International journal of advanced smart convergence
    • /
    • v.5 no.1
    • /
    • pp.23-29
    • /
    • 2016
  • The information is to be considered as important part of any network, the communication nodes within network can able to communicate and transmit information by the means of configured LAN/WAN, or/and using internet technology. Thus, vast enhancement has been made in- exchanging of information over transmission media, this should be beneficial in various disciplines of modern client/server applications but at other side, several massive vulnerabilities have been directly/in-directly associated with them. To resolve the security issues, a security mechanism is proposed which hide the sensitive information of images before transmitting to networks. Random size image samples have used and encrypted to protect them from unauthorized entities. The encryption mechanism manipulates the sample images, and corresponding secret codes are generated which help to protect the images from adversaries. To provide an indestructible security mechanism, cryptography algorithms are deployed and considered as best solutions to keep the secret information of images.

The Full-Duplex Device-to-Device Security Communication Under the Coverage of Unmanned Aerial Vehicle

  • Zeng, Qian;Zhang, Zhongshan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1941-1960
    • /
    • 2019
  • Unmanned aerial vehicles (UAVs), acting as mobile base stations (BSs), can be deployed in the typical fifth-generation mobile communications (5G) scenarios for the purpose of substantially enhancing the radio coverage. Meanwhile, UAV aided underlay device-to-device (D2D) communication mode can be activated for further improving the capacity of the 5G networks. However, this UAV aided D2D communication system is more vulnerable to eavesdropping attacks, resulting in security risks. In this paper, the D2D receivers work in full-duplex (FD) mode, which improves the security of the network by enabling these legitimate users to receive their useful information and transmit jamming signal to the eavesdropper simultaneously (with the same frequency band). The security communication under the UAV coverage is evaluated, showing that the system's (security) capacity can be substantially improved by taking advantage of the flexible radio coverage of UAVs. Furthermore, the closed-form expressions for the coverage probabilities are derived, showing that the cellular users (CUs)' secure coverage probability in downlink transmission is mainly impacted by the following three factors: its communication area, the relative position with UAV, and its eavesdroppers. In addition, it is observed that the D2D users or DUs' secure coverage probability is relevant to state of the UAV. The system's secure capacity can be substantially improved by adaptively changing the UAV's position as well as coverage.

An Efficient Packet Encryption Scheme Based on Security Requirement Level (보안 요구 수준에 근거한 효율적인 패킷 암호화 기법)

  • 노지명;양정민
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.153-164
    • /
    • 2004
  • Under a large-scale client-server service environment, e.g., online games, encrypting data for acquiring information security often causes overload to the server and hence degradation of the service itself. Therefore, for reducing encryption payload, it is necessary to use adequately an efficient encryption scheme with respect to the security requirements of transmission data. In this paper, we propose a packet encryption scheme using multiple cryptosystems to realize such capability, which assigns a different cryptosystem according to the security requirements level. The proposed encryption scheme is applicable to internet services with heavy traffic ratios in which different kinds of data packets are incessantly transmitted between clients and servers. To show its effectiveness and superiority, the performance of the proposed encryption scheme is verified by experiments.

Physical Layer Security for Two-Way Relay NOMA Systems with Energy Harvesting

  • Li, Hui;Chen, Yaping;Zou, Borong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.6
    • /
    • pp.2094-2114
    • /
    • 2022
  • Due to the wide application of fifth generation communication, wireless sensor networks have become an indispensable part in our daily life. In this paper, we analyze physical layer security for two-way relay with energy harvesting (EH), where power splitter is considered at relay. And two kinds of combined methods, i.e., selection combining (SC) and maximum ratio combining (MRC) schemes, are employed at eavesdropper. What's more, the closed-form expressions for security performance are derived. For comparison purposes, this security behaviors for orthogonal multiple access (OMA) networks are also investigated. To gain deeper insights, the end-to-end throughput and approximate derivations of secrecy outage probability (SOP) under the high signal-to-noise ratio (SNR) regime are studied. Practical Monte-Carlo simulative results verify the numerical analysis and indicate that: i) The secure performance of SC scheme is superior to MRC scheme because of being applied on eavesdropper; ii) The secure behaviors can be affected by various parameters like power allocation coefficients, transmission rate, etc; iii) In the low and medium SNR region, the security and channel capacity are higher for cooperative non-orthogonal multiple access (NOMA) systems in contrast with OMA systems; iv) The systematic throughput can be improved by changing the energy conversion efficiency and power splitting factor. The purpose of this study is to provide theoretical direction and design of secure communication.