• Title/Summary/Keyword: secure constraints

Search Result 95, Processing Time 0.029 seconds

MDS Coded Caching for Device-to-Device Content Sharing Against Eavesdropping

  • Shi, Xin;Wu, Dan;Wang, Meng;Yang, Lianxin;Wu, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4484-4501
    • /
    • 2019
  • In this paper, we put forward a delay-aware secure maximum distance separable (MDS) coded caching scheme to resist the eavesdropping attacks for device-to-device (D2D) content sharing by combining MDS coding with distributed caching. In particular, we define the average system delay to show the potential coupling of delay-content awareness, and learn the secure constraints to ensure that randomly distributed eavesdroppers cannot obtain enough encoded packets to recover their desired contents. Accordingly, we model such a caching problem as an optimization problem to minimize the average system delay with secure constraints and simplify it to its convex relaxation. Then we develop a delay-aware secure MDS coded caching algorithm to obtain the optimal caching policy. Extensive numerical results are provided to demonstrate the excellent performance of our proposed algorithm. Compared with the random coded caching scheme, uniform coded caching scheme and popularity based coded caching scheme, our proposed scheme has 3.7%, 3.3% and 0.7% performance gains, respectively.

Secure Healthcare Management: Protecting Sensitive Information from Unauthorized Users

  • Ko, Hye-Kyeong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.82-89
    • /
    • 2021
  • Recently, applications are increasing the importance of security for published documents. This paper deals with data-publishing where the publishers must state sensitive information that they need to protect. If a document containing such sensitive information is accidentally posted, users can use common-sense reasoning to infer unauthorized information. In recent studied of peer-to-peer databases, studies on the security of data of various unique groups are conducted. In this paper, we propose a security framework that fundamentally blocks user inference about sensitive information that may be leaked by XML constraints and prevents sensitive information from leaking from general user. The proposed framework protects sensitive information disclosed through encryption technology. Moreover, the proposed framework is query view security without any three types of XML constraints. As a result of the experiment, the proposed framework has mathematically proved a way to prevent leakage of user information through data inference more than the existing method.

PSMVL : A Concurrency Control Protocol for Real-Time Secure Database Systems

  • Park, Chan-jung;Park, Seog
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.5
    • /
    • pp.89-99
    • /
    • 1997
  • The application for real-time database systems must satisfy timing constraints. Typically the timing constraints are expressed in the form of deadlines which are represented by priorities to e used by schedulers. In any real-time applications, since the system maintains sensitive information to be shared by multiple users with different levels of security clearance, security is another important requirement. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, protocols that satisfy both requirements need to be developed. In this appear, we proposed a new priority-driven secure multiversion locking (PSMVL) protocol for real-time secure database systems. The schedules produced by PSMVL are proven to e one-copy serializable. We have also shown tat the protocol eliminates covert channels and priority inversions. The details of the protocol, including the compatibility matrix and the version selection algorithms are presented. the results of the performance comparisons of our protocol with other protocols are described.

  • PDF

Fully secure non-monotonic access structure CP-ABE scheme

  • Yang, Dan;Wang, Baocang;Ban, Xuehua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1315-1329
    • /
    • 2018
  • Ciphertext-policy attribute-based encryption (CP-ABE) associates ciphertext with access policies. Only when the user's attributes satisfy the ciphertext's policy, they can be capable to decrypt the ciphertext. Expressivity and security are the two directions for the research of CP-ABE. Most of the existing schemes only consider monotonic access structures are selectively secure, resulting in lower expressivity and lower security. Therefore, fully secure CP-ABE schemes with non-monotonic access structure are desired. In the existing fully secure non-monotonic access structure CP-ABE schemes, the attributes that are set is bounded and a one-use constraint is required by these projects on attributes, and efficiency will be lost. In this paper, to overcome the flaw referred to above, we propose a new fully secure non-monotonic access structure CP-ABE. Our proposition enforces no constraints on the scale of the attributes that are set and permits attributes' unrestricted utilization. Furthermore, the scheme's public parameters are composed of a constant number of group elements. We further compare the performance of our scheme with former non-monotonic access structure ABE schemes. It is shown that our scheme has relatively lower computation cost and stronger security.

New slave-node constraints and element for adaptive analysis of C0 plates

  • Sze, K.Y.;Wu, D.
    • Structural Engineering and Mechanics
    • /
    • v.39 no.3
    • /
    • pp.339-360
    • /
    • 2011
  • In the h-type adaptive analysis, when an element is refined or subdivided, new nodes are added. Among them are the transition nodes which are the corner nodes of the new elements formed by subdivision and, simultaneously, the mid-side nodes of the adjacent non-subdivided elements. To secure displacement compatibility, the slave-node approach in which the DOFs of a transition node are constrained by those of the adjacent nodes had been used. Alternatively, transition elements which possess the transition nodes as active mid-side/-face nodes can be used. For C0 plate analyses, the conventional slave-node constraints and the previously derived ANS transition elements are implemented. In both implementations, the four-node element is the ANS element. With reference to the predictions of the transition elements, the slave-node approach not only delivers erroneous results but also fails the patch test. In this paper, the patch test failure is resolved by developing a set of new constraints with which the slave-node approach surpasses the transition-element approach. The accuracy of the slave-node approach is further improved by developing a hybrid four-node element in which the assumed moment and shear force modes are in strict equilibrium.

Dynamic Copy Security Protocol In Real-Time Database Systems (실시간 데이터베이스 시스템에서의 동적 복사 보안 프로토콜)

  • Park, Su-Yeon;Lee, Seung-Ryong;Jeong, Byeong-Su;Seung, Hyeon-U
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.8
    • /
    • pp.955-963
    • /
    • 1999
  • 다단계 보안 실시간 데이타베이스 시스템은 데이타베이스의 일관성 유지와 실시간 요구인 마감시간의 만족, 그리고 기밀성을 띤 데이타가 노출될 수 있는 비밀채널(covert-channel)의 방지라는 요구사항을 모두 만족해야 한다. 기존의 SRT-2PL(Secure Real-Time 2 Phase Locking)은 원본과 복사본으로 데이타 객체를 분리시켜 다른 등급간에 불간섭(non-interference)을 유지하여 비밀채널의 방지를 가능하게 하였으나, 복사본이 모든 데이타 객체에 대해 항상 존재하므로 메모리의 낭비가 있을 수 있고, 복사본의 갱신을 위한 갱신 큐의 관리에 따르는 오버헤드와 그에 따른 예측성 결여라는 문제점을 갖고 있다. 이를 개선하기 위하여 본 논문에서는 다단계 보안 실시간 데이타베이스 시스템의 요구사항을 모두 만족하는 동적 복사 프로토콜을 제안한다. 동적 복사 프로토콜은 로킹 기법을 기초로 동작하고, 트랜잭션의 작업에 따라 동적으로 복사본을 생성하고 삭제한다. 모의 실험 결과 제안한 동적 복사 프로토콜은 비밀채널을 방지하고 동적인 복사본의 생성으로 SRT-2PL의 단점인 메모리 낭비를 줄일 수 있으며, 예측성을 높여 마감시간 오류율을 감소시켰다.Abstract Concurrency control of real-time secure database system must satisfy not only logical data consistency but also timing constraints and security requirements associated with transactions. These conflicting natures between timing constraints and security requirements are often resolved by maintaining several versions(or secondary copies) on the same data items. In this paper, we propose a new lock-based concurrency control protocol, Dynamic Copy Security Protocol, ensuring both two conflicting requirements. Our protocol aims for reducing the storage overhead of maintaining secondary copies and minimizing the processing overhead of update history. Main idea of our protocol is to keep a secondary copy only when it is needed to resolve the conflicting read/write operations in real time secure database systems. For doing this, a secondary copy is dynamically created and removed during a transaction's read/write operations according to our protocol. We have also examined the performance characteristics of our protocol through simulation under different workloads while comparing the existing real time security protocol. The results show that our protocol consumed less storage and decreased the missing deadline transactions.

Short-Term Generation Scheduling Considering Transmission Line Capacity Limits (선로용량한계를 고려한 단기 발전계획)

  • 김준현;송현선;유인근
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.35 no.12
    • /
    • pp.594-602
    • /
    • 1986
  • This paper proposes an effective algorithm for short-term generation scheduling for the purpose of economic and secure operation of thermal power systems. Especially, in the procedure of solution by Dynamic Programming, Linear Programming is introduced to promote the possibility of optimal solution and the security of power systems, and evaluation of security function is improved by the application of seven step approximation of normal distribution. Several necessary considerations, that is, time dependent start-up and constant down cost of generating units, demand and spinning reserve constraints, minimum up and sown time constraints, the number of possible start-up of a generating unit in a d and the number of generating units which can be started up at the same time at the same bus, are also incoporated to elevate the usability and flexibility of the algorithm. Finally, the effectiveness of the proposed algorithm has been demonstrated by applying to the 6-gen. 21-bus model power system.

  • PDF

A Study on the Distributed Security-Constrained Optimal Power Flow (상정사고를 고려한 분산처리 최적조류계산에 관한 연구)

  • Hur, Don;Kim, Jin-Ho;Park, Jong-Keun;Kim, Bal-Ho H.;Park, Jong-Bae
    • Proceedings of the KIEE Conference
    • /
    • 2000.07a
    • /
    • pp.279-281
    • /
    • 2000
  • In this paper, we propose that the security-constrined optimal power flow (SCOPF) be solved in a decentralized framework, consisting of regions, using a price-based mechanism. We first solve the distributed OPF problem to determine the maximum secure simultaneous transfer capability of each tie-line between adjacent regions by taking only the security constraints imposed on the tie-lines into account. And then, the regional SCOPF is performed using the conventional LP approach. A description on the inclusion of security constraints with distributed OPF algorithm will be given, followed by a case study for Korea power system.

  • PDF

Research of Stable Grapsing in Field Robot (Field-Robot의 안정적 파지운동 제어에 관한 연구)

  • 박경택;심재군;한현용;양순용;이병룡
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 1997.10a
    • /
    • pp.492-495
    • /
    • 1997
  • This paper aims to derive a mathematical model of the dynamics of handling task in field robot which stable grasping and manipulates a rigid object with some dexterity. Firstly, a set of differential equation describing dynamics of the manipulators and object together with geometric constraints of tight area-contacts on motion of the overall system is analyzed and a method of computer simulation for overall system of differential-algebraic equations is presented. Thirdly, simulation results are shown and the effects of geometric constraints of contact-area are discussed. Finally, it is shown that even in the simplest case of dual single D.O.F. manipulators there exists a sensory feedback from sensing data of he rotational angle of the object to command inputs to joint actuators and this feedback connection from sensing to action eventually realizes secure grasping of the object, provided that he object is of rectangular shape and motion is confined to a horizontal

  • PDF

An Implementation of Security Constrained Distributed Optimal Power Flow and Application to Korea Power System (상정사고 제약조건을 고려한 분산 최적조류계산 알고리즘의 구현 및 북상조류 문제에의 적용)

  • Kim, Jin-Ho;Hur, Don;Park, Jong-Keun;Kim, Balho-H.;Park, Jong-Bae
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.49 no.6
    • /
    • pp.298-304
    • /
    • 2000
  • In this paper, we propose that the SCOPF be solved in a decentralized framework, consisting of regions, using a price-based mechanism. We first solve the distributed OPF problem to determine the maximum secure simultaneous transfer capability of each tie-line between adjacent regions by taking only the security constraints imposed on the tie-lines into account. And then, the regional SCOPF is performed using the conventional LP approach. A description on the inclusion of security constraints with distributed OPF algorithm will be given, folowed by a case study for Korea power system.

  • PDF