• Title/Summary/Keyword: user session

Search Result 310, Processing Time 0.025 seconds

An Enhanced Control Protocol Design for LADN in 5G Wireless Networks

  • Kim, Jae-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.12
    • /
    • pp.109-117
    • /
    • 2020
  • In this paper, we analyze LADN(Local Area Data Network) that provides high throughput, low latency and service localization for 5G wireless networks and propose an enhanced control protocol design for LADN in 5G wireless networks. The concept of LADN is newly introduced in 3GPP 5G communication system and the LADN is a data network to which the UE(User Equipment) can connect with a specific LADN session only when the UE is located in a certain service area. If the LADN information between the UE and core network is not identical, the LADN session cannot be properly established. The proposed approach promplty synchronizes the LADN information between the UE and core network by using the specific registration procedure and appropriately establishes the LADN session, when the establishment of the LADN session is failed. Consequently, the proposed enhanced control protocol design(ECP) can prevent unnecessary signalling overhead and communication delay for LADN in 5G wireless networks.

The Overload Control Scheme Using a Delay Queue in the SIP Signalling Networks (SIP 시그널링 네트워크에서 지연 큐를 이용한 과부하 제어 방법)

  • Lee, Jong-Min;Jeon, Heung-Jin;Kwon, Oh-Jun
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.8
    • /
    • pp.1038-1047
    • /
    • 2012
  • The SIP(Session Initation Protocol) is an application layer protocol that is used to establish, release, and change the call session of the IP telephony. In the SIP signalling networks, when the number of the UA(User Agent) requested the call session increase, the number of messages to be processed by SIP proxy server increase. It often will be caused the overload of the SIP proxy server. In this paper, we proposed the overload control method with a normal queue and a delay queue in the SIP proxy server. When it is estimated the overload of the server by the excess of the high threshold in the normal queue, new INVITE messages will be put into the delay queue to reduce the load of the server. It results in some delay of the call session from the INVITE message. Subsequently when the number of messages in the normal queue is reduced below the low threshold, the INVITE messages in the delay queue is processed. The simulation results showed that the number of the retransmission messages by our proposed method was 45% less than the one by the method with single queue. The results also showed that the average call success rate by the proposed method was 2% higher than the one by the method with single queue.

A Study on Dynamic Role-based Service Allocation for Service Oriented Architecture System (서비스 지향 아키텍처 시스템을 위한 동적 역할 기반 서비스 할당에 관한 연구)

  • Park, Yong B.;Kwon, Ye Jin
    • Journal of the Semiconductor & Display Technology
    • /
    • v.17 no.1
    • /
    • pp.12-20
    • /
    • 2018
  • Recently, web-based service software has been used as to combine various information or to share information according to the needs of users and the convergence of specialized fields and individual dependent systems. According to the necessity of the user, the proper service environment and the selective service environment according to the purpose and the needs of the user have been studied in a variety of specialized and combined professional research fields and industries. Software based on cloud systems and web services is being used as a tool for appropriate group and user groups and roles. A service system combined dynamically needs a module to manage a user through internal logic and grant a service access authentication. Therefore, it has been considered various approaches that a user who accesses the system is given a service access authority for a certain period of time. Also, when the deadline is over, the authority that you are given to access system will go through the process of expire the right. In this paper, we define the roles of users who access web services, manage user rights according to each role, and provide appropriate service resources to users according to their rights and session information. We analyzed the procedure of constructing the algorithm for the service according to the procedure of each user accessing the web service, granting the service resource and constructing a new role.

An Efficient Micropayment System using a Session Key (세션키를 이용한 효율적 소액지불시스템)

  • Jeong Yoon Su;Baek Seung-Ho;Hwang Yoon Cheol;Oh Chung Shick;Lee Sang-ho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.4
    • /
    • pp.462-470
    • /
    • 2005
  • A hash chain is highly efficient and attractive structure to use in electronic cash. Previous systems using hash chain are used extensively in various cryptography applications such as one-time passwords, server-supported signatures and microments. However, The most hash chain based systems using fro-paid method provide anonymity but have the problem to increase payment cost. Therefore, in this paper, we propose a new hash chain based microment system which improves efficiency using session key and guarantees user anonymity through blind signature in the withdrawal process of the root value without disclosing privacy Information.

A Study on Prediction Reputation System for Prevention of SPIT (SPIT 차단을 위한 예측 평판도 기법에 대한 연구)

  • Bae, Kwang-Yong;Lee, Jae-Eun;Kim, Young-Beom
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.2
    • /
    • pp.152-160
    • /
    • 2013
  • This paper proposes a prediction reputation system for the anti-SPIT solution in real-time VoIP environment. The existing schemes need to get the user's feedback and/or have experienced the time delay and overload as session initiates due to real-time operation. To solve these problems, the proposed scheme predicts the reputation through the statistical analysis based on the period of session initiation of each caller and the call duration of each receiver. As per the second mentioned problem, this scheme performs the prediction before session initiation, therefore, it's proper for real-time VoIP environment.

Efficient Offered Contents Using Broadcast Encryption (브로드캐스트 암호화를 이용한 효율적인 컨텐츠 제공)

  • 이덕규;이임영
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.65-70
    • /
    • 2004
  • The method of broadcast encryption has been applied to the transmission of digital information such as multimedia, software, and paid TV on the open network. In this broadcast encryption method, only previously authorized users can gain access to digital information. When broadcast message is transmitted, authorized users can first decode the session key using the previously given private key and get digital information using this session key. This way, users retrieve a message or a session key using the key transmitted by broadcasters. For their part, broadcasters need to generate and distribute keys. Broadcasters should also carry out efficient key renewal when users subscribe or un-subscriber. In this paper use a broadcast, and present the DRM model, using that look into the requirement about the contents and apply also the concept of a broadcast encryption. We offer the authority to copy as the number of reproduction to want to the user, and the low so that we were convenient because we used.

  • PDF

Study on Vulnerability and Countermeasures of Authentication Mechanism in Wireless LAN (무선 랜 환경 인증 메커니즘의 취약성 분석 및 대응방안 연구)

  • Choi, Jin-Ho;Oh, Soohyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1219-1230
    • /
    • 2012
  • Recently, lots of users are using wireless LAN providing authentication and confidentiality with security mechanism such as WEP, WPA. But, weakness of each security mechanism was discovered and attack methods that user's information was exposed or modified to the third parties with it and abused by them were suggested. In this paper, we analyzed architecture of security mechanisms in wireless LAN and performed PSK cracking attack and cookie session hijacking attack with the known vulnerability. And, an improved 4-way handshake mechanism which can counter PSK cracking attack and a cookie replay detection mechanism which can prevent cookie session hijacking attack were proposed. Proposed mechanisms are expected to apply to establish more secure wireless LAN environment by countering existing vulnerability.

Remote Login Authentication Scheme based on Bilinear Pairing and Fingerprint

  • Kumari, Shipra;Om, Hari
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.4987-5014
    • /
    • 2015
  • The bilinear pairing, also known as Weil pairing or Tate pairing, is widely used in cryptography and its properties help to construct cryptographic schemes for different applications in which the security of the transmitted data is a major concern. In remote login authentication schemes, there are two major requirements: i) proving the identity of a user and the server for legitimacy without exposing their private keys and ii) freedom for a user to choose and change his password (private key) efficiently. Most of the existing methods based on the bilinear property have some security breaches due to the lack of features and the design issues. In this paper, we develop a new scheme using the bilinear property of an elliptic point and the biometric characteristics. Our method provides many features along with three major goals. a) Checking the correctness of the password before sending the authentication message, which prevents the wastage of communication cost; b) Efficient password change phase in which the user is asked to give a new password after checking the correctness of the current password without involving the server; c) User anonymity - enforcing the suitability of our scheme for applications in which a user does not want to disclose his identity. We use BAN logic to ensure the mutual authentication and session key agreement properties. The paper provides informal security analysis to illustrate that our scheme resists all the security attacks. Furthermore, we use the AVISPA tool for formal security verification of our scheme.

Cryptanalysis of Kim et al.'s Traitor Tracing Scheme on ACISP02

  • Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.99-101
    • /
    • 2002
  • At ACISP'02, H.J. Kim et al.[1] proposed a new traitor tracing scheme. However, this paper show that the proposed scheme is to be insecure by presenting a conspiracy attack. Using our attack, any two subscribers can collaborate to derive the secret key of the data supplier and tell or sell it to any body. Thus, the unauthorized user can always decrypt the encrypted session key with the decrypted session key. Also the two subscribers cannot be traced by the data supplier

  • PDF

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.