首页 > 最新文献

2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing最新文献

英文 中文
Modelling Smart Card Security Protocols in SystemC TLM SystemC TLM中智能卡安全协议建模
A. Bushager, Mark Zwolinski
Smart cards are an example of advanced chip technology. They allow information transfer between the card holder and the system over secure networks, but they contain sensitive data related to both the card holder and the system, that has to be kept private and confidential. The objective of this work is to create an executable model of a smart card system, including the security protocols and transactions, and to examine the strengths and determine the weaknesses by running tests on the model. The security objectives have to be considered during the early stages of systems development and design, an executable model will give the designer the advantage of exploring the vulnerabilities early, and therefore enhancing the system security. The Unified Modeling Language (UML) 2.0 is used to model the smart card security protocol. The executable model is programmed in SystemC with the Transaction Level Modeling (TLM) extensions. The final model was used to examine the effectiveness of a number of authentication mechanisms with different probabilities of failure. In addition, a number of probable attacks on the current security protocol were modeled to examine the vulnerabilities. The executable model shows that the smart card system security protocols and transactions need further improvement to withstand different types of security attacks.
智能卡是先进芯片技术的一个例子。它们允许持卡人和系统之间通过安全网络进行信息传输,但它们包含与持卡人和系统相关的敏感数据,必须保密。这项工作的目标是创建一个智能卡系统的可执行模型,包括安全协议和事务,并通过在模型上运行测试来检查优点并确定缺点。在系统开发和设计的早期阶段必须考虑安全性目标,一个可执行的模型将给设计者提供早期探索漏洞的优势,从而增强系统的安全性。采用统一建模语言UML 2.0对智能卡安全协议进行建模。可执行模型在SystemC中使用事务级建模(Transaction Level Modeling, TLM)扩展进行编程。最后的模型用于检查具有不同失败概率的许多身份验证机制的有效性。此外,对当前安全协议的一些可能的攻击进行了建模,以检查漏洞。可执行模型表明,智能卡系统的安全协议和事务需要进一步改进,以抵御不同类型的安全攻击。
{"title":"Modelling Smart Card Security Protocols in SystemC TLM","authors":"A. Bushager, Mark Zwolinski","doi":"10.1109/EUC.2010.102","DOIUrl":"https://doi.org/10.1109/EUC.2010.102","url":null,"abstract":"Smart cards are an example of advanced chip technology. They allow information transfer between the card holder and the system over secure networks, but they contain sensitive data related to both the card holder and the system, that has to be kept private and confidential. The objective of this work is to create an executable model of a smart card system, including the security protocols and transactions, and to examine the strengths and determine the weaknesses by running tests on the model. The security objectives have to be considered during the early stages of systems development and design, an executable model will give the designer the advantage of exploring the vulnerabilities early, and therefore enhancing the system security. The Unified Modeling Language (UML) 2.0 is used to model the smart card security protocol. The executable model is programmed in SystemC with the Transaction Level Modeling (TLM) extensions. The final model was used to examine the effectiveness of a number of authentication mechanisms with different probabilities of failure. In addition, a number of probable attacks on the current security protocol were modeled to examine the vulnerabilities. The executable model shows that the smart card system security protocols and transactions need further improvement to withstand different types of security attacks.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129406152","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Designing Security Protocols Adapted to the Constraints of Mobile Environments 设计适应移动环境约束的安全协议
M. Kamel, K. Boudaoud, S. Lequeux, M. Riveill
Within a mobile environment, communications may necessitate different security properties depending on the sensitivity of the data exchanged. A protocol such as HTTPS that uses the Secure Socket Layer/Transport Layer Security (SSL/TLS) may offer these properties, but it is known that SSL/TLS is high-energy consuming and the properties are provided as a block, which may have an important impact on the battery life of the mobile devices. In this paper, we propose to build security protocols from software security components offering each one a security property. By externalizing the security functionalities and adapting the security level to the users’ needs, we are providing a security management architecture adapted to mobile environments. A proof of concept is provided based on the XMPP protocol.
在移动环境中,根据所交换数据的敏感性,通信可能需要不同的安全属性。使用安全套接字层/传输层安全性(SSL/TLS)的HTTPS等协议可能会提供这些属性,但众所周知SSL/TLS是高能量消耗的,并且这些属性是作为块提供的,这可能对移动设备的电池寿命有重要影响。在本文中,我们建议从软件安全组件构建安全协议,为每个组件提供安全属性。通过外部化安全功能并根据用户需求调整安全级别,我们提供了一个适合移动环境的安全管理体系结构。基于XMPP协议提供了概念验证。
{"title":"Designing Security Protocols Adapted to the Constraints of Mobile Environments","authors":"M. Kamel, K. Boudaoud, S. Lequeux, M. Riveill","doi":"10.1109/EUC.2010.100","DOIUrl":"https://doi.org/10.1109/EUC.2010.100","url":null,"abstract":"Within a mobile environment, communications may necessitate different security properties depending on the sensitivity of the data exchanged. A protocol such as HTTPS that uses the Secure Socket Layer/Transport Layer Security (SSL/TLS) may offer these properties, but it is known that SSL/TLS is high-energy consuming and the properties are provided as a block, which may have an important impact on the battery life of the mobile devices. In this paper, we propose to build security protocols from software security components offering each one a security property. By externalizing the security functionalities and adapting the security level to the users’ needs, we are providing a security management architecture adapted to mobile environments. A proof of concept is provided based on the XMPP protocol.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133634103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Efficient RFID Authentication Scheme for Supply Chain Applications 供应链应用的高效RFID认证方案
Fei Bi, Y. Mu
Radio Frequency Identification (RFID) technology has been widely used in supply chains to track and manage shipments. By tagging shipments with RFID tags, which can be remotely accessed by RFID readers, shipments can be identified and tracked in a supply chain. Security issues in RFID have been major concerns, since passive RFID tags have very weak computational power to support authentication. Sound authentication between tag and reader remains a challenging problem. In this paper, we provide a novel authentication scheme to protect tags from being tracked and identified by unauthorized readers and protect authorized readers against bogus tags. Our scheme can be applied to supply chain security. It also exhibits an additional feature that a supply chain can be dynamically updated.
无线射频识别(RFID)技术已广泛应用于供应链跟踪和管理货物。通过给货物贴上RFID标签(RFID阅读器可以远程访问),可以在供应链中识别和跟踪货物。由于无源RFID标签支持身份验证的计算能力非常弱,因此RFID中的安全问题一直是主要关注的问题。标签和阅读器之间的声音认证仍然是一个具有挑战性的问题。在本文中,我们提供了一种新的认证方案来保护标签不被未授权的阅读器跟踪和识别,并保护已授权的阅读器免受伪造标签的攻击。该方案可应用于供应链安全。它还展示了一个附加特性,即供应链可以动态更新。
{"title":"Efficient RFID Authentication Scheme for Supply Chain Applications","authors":"Fei Bi, Y. Mu","doi":"10.1109/EUC.2010.94","DOIUrl":"https://doi.org/10.1109/EUC.2010.94","url":null,"abstract":"Radio Frequency Identification (RFID) technology has been widely used in supply chains to track and manage shipments. By tagging shipments with RFID tags, which can be remotely accessed by RFID readers, shipments can be identified and tracked in a supply chain. Security issues in RFID have been major concerns, since passive RFID tags have very weak computational power to support authentication. Sound authentication between tag and reader remains a challenging problem. In this paper, we provide a novel authentication scheme to protect tags from being tracked and identified by unauthorized readers and protect authorized readers against bogus tags. Our scheme can be applied to supply chain security. It also exhibits an additional feature that a supply chain can be dynamically updated.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132832459","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
LocaToR: Locating Passive RFID Tags with the Relative Neighborhood Graph 定位器:定位无源RFID标签与相对邻域图
Yiyang Zhao, S. Cheung, L. Ni
Passive tags are widely used in many applications, for example, the supply chain, the food industry and ware-house management. In such applications, the location information of tags is very important. However, the uncertain proper-ties of Received Signal Strength Indicators (RSSI), various backscattering events on different power levels and the directivity of readers prevent traditional ranging-based approaches working well in passive RFID systems. In accordance with our observations during experiments, we create a novel approach to locate a specific tag among objects. Although absolute positions are difficult to obtain, we can estimate locations by building a relative relationship between tags. To reduce the effect of the above limitations, we propose a range-free approach named LocaToR to establish a relative neighborhood graph. We implement our method on a real passive system. Taking environmental factors into consideration, we look at two situations: a controlled chamber and a semi-open space. Experimental results show that our approach can obviously improve the accuracy of the localization system as well as save readers' energy.
无源标签广泛应用于供应链、食品工业和仓库管理等领域。在这种应用中,标签的位置信息是非常重要的。然而,接收信号强度指标(RSSI)的不确定特性、不同功率水平下的各种后向散射事件以及阅读器的方向性使传统的基于测距的方法无法在无源RFID系统中很好地工作。根据我们在实验中的观察,我们创建了一种新的方法来定位对象中的特定标签。虽然绝对位置很难获得,但我们可以通过建立标签之间的相对关系来估计位置。为了减少上述限制的影响,我们提出了一种名为LocaToR的无距离方法来建立相对邻域图。我们在一个真实的被动系统上实现了我们的方法。考虑到环境因素,我们考虑了两种情况:受控室和半开放空间。实验结果表明,该方法可以明显提高定位系统的精度,节省读者的精力。
{"title":"LocaToR: Locating Passive RFID Tags with the Relative Neighborhood Graph","authors":"Yiyang Zhao, S. Cheung, L. Ni","doi":"10.1109/EUC.2010.31","DOIUrl":"https://doi.org/10.1109/EUC.2010.31","url":null,"abstract":"Passive tags are widely used in many applications, for example, the supply chain, the food industry and ware-house management. In such applications, the location information of tags is very important. However, the uncertain proper-ties of Received Signal Strength Indicators (RSSI), various backscattering events on different power levels and the directivity of readers prevent traditional ranging-based approaches working well in passive RFID systems. In accordance with our observations during experiments, we create a novel approach to locate a specific tag among objects. Although absolute positions are difficult to obtain, we can estimate locations by building a relative relationship between tags. To reduce the effect of the above limitations, we propose a range-free approach named LocaToR to establish a relative neighborhood graph. We implement our method on a real passive system. Taking environmental factors into consideration, we look at two situations: a controlled chamber and a semi-open space. Experimental results show that our approach can obviously improve the accuracy of the localization system as well as save readers' energy.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133449936","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Probabilistic Analysis on Mesh Network Fault Tolerance: Deterministic vs. Stochastic 网格网络容错的概率分析:确定性与随机
Gaocai Wang, Taoshen Li, Jianer Chen
In this paper, following our recent developed concept of subnet model in mesh networks, we continue to investigate the characterizations of probabilistic fault tolerance for the mesh networks with faulty node. We consider two fault models: each node has deterministic or stochastic failure probability, then we study the fault tolerance of mesh networks based on our novel technique - subnet model. We derive lower bounds on the connectivity probability for mesh networks. Our study shows that mesh networks of practical size can tolerate a large number of faulty nodes thus are reliable enough for multicomputer systems under deterministic or stochastic node failure probability. Comparing with deterministic node failure probability, stochastic model is close to realistic case.
在本文中,我们根据最近提出的网状网络中的子网模型概念,继续研究具有故障节点的网状网络的概率容错特性。我们考虑了两种故障模型:每个节点具有确定性和随机故障概率,然后基于我们的新技术——子网模型研究了网状网络的容错问题。我们推导了网状网络连通概率的下界。我们的研究表明,实际规模的网状网络可以容忍大量的故障节点,因此在确定或随机节点故障概率下的多计算机系统足够可靠。与确定性节点失效概率相比,随机模型更接近实际情况。
{"title":"Probabilistic Analysis on Mesh Network Fault Tolerance: Deterministic vs. Stochastic","authors":"Gaocai Wang, Taoshen Li, Jianer Chen","doi":"10.1109/EUC.2010.115","DOIUrl":"https://doi.org/10.1109/EUC.2010.115","url":null,"abstract":"In this paper, following our recent developed concept of subnet model in mesh networks, we continue to investigate the characterizations of probabilistic fault tolerance for the mesh networks with faulty node. We consider two fault models: each node has deterministic or stochastic failure probability, then we study the fault tolerance of mesh networks based on our novel technique - subnet model. We derive lower bounds on the connectivity probability for mesh networks. Our study shows that mesh networks of practical size can tolerate a large number of faulty nodes thus are reliable enough for multicomputer systems under deterministic or stochastic node failure probability. Comparing with deterministic node failure probability, stochastic model is close to realistic case.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125696576","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Deterministic Key Management Scheme for Securing Cluster-Based Sensors Networks 基于簇的传感器网络安全的确定性密钥管理方案
Mandicou Ba, I. Niang, B. Gueye, Thomas Noël
The main goal of Cluster-based sensor networks is to decrease system delay and reduce energy consumption. LEACH is a cluster-based protocol for micro sensor networks which achieves energy-efficient, scalable routing and fair media access for sensor nodes. However, the election of a malicious or compromised sensor node as the cluster head is one the most significant breaches in cluster-based wireless sensor networks. We propose a deterministic key management scheme, called DKS-LEACH, to secure LEACH protocol against malicious attacks. Our contributions are twofold. Firstly, we design and performed a theoretical evaluation of our security model which secures the setup and study phases of LEACH protocol. Secondly, using the TOSSIM simulator, we performed an evaluation of the power consumption of DKS-LEACH. The results indicate clear advantages of our approach in preventing the election of untrustworthy cluster head as well different kind of attacks from malicious sensor nodes.
基于集群的传感器网络的主要目标是减少系统延迟和降低能耗。LEACH是一种基于集群的微传感器网络协议,它为传感器节点实现了节能、可扩展的路由和公平的媒体访问。然而,在基于集群的无线传感器网络中,选择一个恶意或受损的传感器节点作为簇头是最重要的漏洞之一。我们提出了一种确定性密钥管理方案,称为DKS-LEACH,以保护LEACH协议免受恶意攻击。我们的贡献是双重的。首先,我们设计并对我们的安全模型进行了理论评估,该模型保护了LEACH协议的建立和研究阶段。其次,利用TOSSIM模拟器对DKS-LEACH的功耗进行了评估。结果表明,我们的方法在防止不可信簇头的选举以及来自恶意传感器节点的不同类型的攻击方面具有明显的优势。
{"title":"A Deterministic Key Management Scheme for Securing Cluster-Based Sensors Networks","authors":"Mandicou Ba, I. Niang, B. Gueye, Thomas Noël","doi":"10.1109/EUC.2010.70","DOIUrl":"https://doi.org/10.1109/EUC.2010.70","url":null,"abstract":"The main goal of Cluster-based sensor networks is to decrease system delay and reduce energy consumption. LEACH is a cluster-based protocol for micro sensor networks which achieves energy-efficient, scalable routing and fair media access for sensor nodes. However, the election of a malicious or compromised sensor node as the cluster head is one the most significant breaches in cluster-based wireless sensor networks. We propose a deterministic key management scheme, called DKS-LEACH, to secure LEACH protocol against malicious attacks. Our contributions are twofold. Firstly, we design and performed a theoretical evaluation of our security model which secures the setup and study phases of LEACH protocol. Secondly, using the TOSSIM simulator, we performed an evaluation of the power consumption of DKS-LEACH. The results indicate clear advantages of our approach in preventing the election of untrustworthy cluster head as well different kind of attacks from malicious sensor nodes.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123876623","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Hierarchical Real-Time Scheduling Framework for Imprecise Computations 面向不精确计算的分层实时调度框架
G. M. Tchamgoue, K. Kim, Yong-Kee Jun, W. Lee
Hierarchical scheduling frameworks provide ways for composing large and complex real-time systems from independent sub-systems. In this paper, we consider the imprecise reward-based periodic task model in a compositional scheduling framework. Thus, we introduce the imprecise periodic resource model to characterize the imprecise resource allocations, and the interface model to abstract the imprecise real-time requirements of the component. The schedulability analysis of mandatory parts is analyzed to meet the minimum requirement of tasks. In addition, we provide a scheduling algorithm for guaranteeing a certain amount of reward, which makes it feasible to compose multiple imprecise components efficiently.
分层调度框架提供了由独立子系统组成大型复杂实时系统的方法。本文研究了组合调度框架下基于奖励的不精确周期任务模型。因此,我们引入了不精确的周期性资源模型来描述不精确的资源分配,并引入了接口模型来抽象组件的不精确实时需求。从满足任务的最小要求出发,分析了强制性零件的可调度性分析。此外,我们还提供了一种保证一定数量奖励的调度算法,使得多个不精确组件的高效组合成为可能。
{"title":"Hierarchical Real-Time Scheduling Framework for Imprecise Computations","authors":"G. M. Tchamgoue, K. Kim, Yong-Kee Jun, W. Lee","doi":"10.1109/EUC.2010.46","DOIUrl":"https://doi.org/10.1109/EUC.2010.46","url":null,"abstract":"Hierarchical scheduling frameworks provide ways for composing large and complex real-time systems from independent sub-systems. In this paper, we consider the imprecise reward-based periodic task model in a compositional scheduling framework. Thus, we introduce the imprecise periodic resource model to characterize the imprecise resource allocations, and the interface model to abstract the imprecise real-time requirements of the component. The schedulability analysis of mandatory parts is analyzed to meet the minimum requirement of tasks. In addition, we provide a scheduling algorithm for guaranteeing a certain amount of reward, which makes it feasible to compose multiple imprecise components efficiently.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122027874","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Extending a Key-Chain Based Certified Email Protocol with Transparent TTP 扩展基于密钥链的认证电子邮件协议与透明的TTP
Zhiyuan Liu, Jun Pang, Chenyi Zhang
Cederquist et al. proposed an optimistic certified email protocol, which employs key chains to reduce the storage requirement of the trusted third party (TTP). We extend their protocol to satisfy the property of TTP transparency, using existing verifiably encrypted signature schemes. An implementation with the scheme based on bilinear pairing makes our extension one of the most efficient certified email protocols satisfying strong fairness, timeliness, and TTP transparency.
Cederquist等人提出了一种乐观的认证电子邮件协议,该协议采用密钥链来降低可信第三方(TTP)的存储需求。我们使用现有的可验证加密签名方案扩展了他们的协议以满足http透明的特性。基于双线性配对的方案实现使我们的扩展成为最有效的认证电子邮件协议之一,具有很强的公平性、及时性和TTP透明度。
{"title":"Extending a Key-Chain Based Certified Email Protocol with Transparent TTP","authors":"Zhiyuan Liu, Jun Pang, Chenyi Zhang","doi":"10.1109/EUC.2010.101","DOIUrl":"https://doi.org/10.1109/EUC.2010.101","url":null,"abstract":"Cederquist et al. proposed an optimistic certified email protocol, which employs key chains to reduce the storage requirement of the trusted third party (TTP). We extend their protocol to satisfy the property of TTP transparency, using existing verifiably encrypted signature schemes. An implementation with the scheme based on bilinear pairing makes our extension one of the most efficient certified email protocols satisfying strong fairness, timeliness, and TTP transparency.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124868078","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Combined Authentication and Quality of Service in Cooperative Communication Networks 协同通信网络中的组合认证与服务质量
R. Ramamoorthy, F. Richard, Yu, Helen Tang, P. Mason
Cooperative communication is considered a promising technique to increase channel capacity and improve reliability in wireless and cellular networks. However, it also raises a number of serious security issues as malicious nodes may impersonate and affect the integrity of the communication. In this paper, we propose a prevention-based security technique for cooperative communication taking into consideration authentication protocol, based on hash chains and Merkle trees, along with physical layer parameters which relate to the channel state information. Based on this consideration, we derive the closed-form secured throughput equations for proactive relay selection in cooperative communication that provides both hop-by-hop and end-to-end authentication and integrity protection. The simulation results show that our proposed solution, which provides authentication and protects data integrity, has a higher throughput performance when compared to existing schemes that do not consider security.
在无线和蜂窝网络中,协作通信被认为是增加信道容量和提高可靠性的一种很有前途的技术。然而,它也引发了许多严重的安全问题,因为恶意节点可能冒充并影响通信的完整性。在本文中,我们提出了一种基于预防的协作通信安全技术,该技术考虑了基于哈希链和默克尔树的认证协议,以及与通道状态信息相关的物理层参数。在此基础上,我们导出了协作通信中主动中继选择的封闭式安全吞吐量方程,该方程提供了逐跳和端到端认证和完整性保护。仿真结果表明,与不考虑安全性的现有方案相比,我们提出的方案在提供身份验证和保护数据完整性的同时,具有更高的吞吐量性能。
{"title":"Combined Authentication and Quality of Service in Cooperative Communication Networks","authors":"R. Ramamoorthy, F. Richard, Yu, Helen Tang, P. Mason","doi":"10.1109/EUC.2010.91","DOIUrl":"https://doi.org/10.1109/EUC.2010.91","url":null,"abstract":"Cooperative communication is considered a promising technique to increase channel capacity and improve reliability in wireless and cellular networks. However, it also raises a number of serious security issues as malicious nodes may impersonate and affect the integrity of the communication. In this paper, we propose a prevention-based security technique for cooperative communication taking into consideration authentication protocol, based on hash chains and Merkle trees, along with physical layer parameters which relate to the channel state information. Based on this consideration, we derive the closed-form secured throughput equations for proactive relay selection in cooperative communication that provides both hop-by-hop and end-to-end authentication and integrity protection. The simulation results show that our proposed solution, which provides authentication and protects data integrity, has a higher throughput performance when compared to existing schemes that do not consider security.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124686918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Implementation of Cloud Computing Environment for Discrete Event System Simulation using Service Oriented Architecture 面向服务体系结构的离散事件系统仿真云计算环境实现
Chungman Seo, Youngshin Han, Hae Young Lee, Jason J. Jung, Chilgee Lee
This paper presents a cloud computing architecture for discrete event system modeling and simulation. Simulators with models used in the cloud computing are considered as web services which are accessed via web browser. This environment supports the simulation of homogeneous or heterogeneous models without much knowledge of discrete event modeling and simulation.
提出了一种用于离散事件系统建模与仿真的云计算体系结构。在云计算中使用的具有模型的模拟器被视为通过web浏览器访问的web服务。该环境支持同构或异构模型的模拟,而不需要太多离散事件建模和模拟的知识。
{"title":"Implementation of Cloud Computing Environment for Discrete Event System Simulation using Service Oriented Architecture","authors":"Chungman Seo, Youngshin Han, Hae Young Lee, Jason J. Jung, Chilgee Lee","doi":"10.1109/EUC.2010.60","DOIUrl":"https://doi.org/10.1109/EUC.2010.60","url":null,"abstract":"This paper presents a cloud computing architecture for discrete event system modeling and simulation. Simulators with models used in the cloud computing are considered as web services which are accessed via web browser. This environment supports the simulation of homogeneous or heterogeneous models without much knowledge of discrete event modeling and simulation.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124975231","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
期刊
2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1