scholarly journals Publish/subscribe scheme for content centric MANETs

2016 ◽  
Vol 13 (1) ◽  
pp. 93-114 ◽  
Author(s):  
Xian Guo ◽  
Tao Feng ◽  
Cheng Chen ◽  
Tong Liu

It is allowed that data of the content producer is cached anywhere in Content Centric MANET (CCMANET). This scheme decoupling of data from the data source make traditional end-end authentication transmission unavailable in CCMANET. So, it is a challenge how to ensure content publishing or subscribing only by legitimate users. In this paper, we firstly design a new Yaksha system on Elliptic Curve (EC-Yaksha), and then a secure Content Publish/Subscribe System based on EC-Yaksha (ECY-CPS) for CCMANET is proposed. In ECY-CPS, EC-Yaksha server manages joining or leaving of network users and distributes ?license? only to legitimate user for content publishing or subscribing. Such, it is guaranteed that only the legitimate users can publish content to network or access content cached in network. In addition, using of the license can efficiently defend common attacks such as the interest flooding and the content pollution etc. Finally, we prove security properties of ECY-CPS in PCL and make a simple comparison between our system and the related solution.

2011 ◽  
Vol 130-134 ◽  
pp. 291-294
Author(s):  
Guang Liang Liu ◽  
Sheng Xian Xie ◽  
Wei Fu

On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


Mathematics ◽  
2019 ◽  
Vol 7 (8) ◽  
pp. 686 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Amin ◽  
Junaid Khan ◽  
Muhammad Rehan ◽  
Muhammad Naeem ◽  
...  

Rivest, Shamir, & Adleman (RSA), bilinear pairing, and elliptic curve are well-known techniques/algorithms for security protocols. These techniques suffer from higher computation and communication costs due to increased sizes of parameters, public keys, and certificates. Hyper-elliptic curve has lower parameter size, public key size, and certificate size. The aim of the proposed work is to reduce the computational cost and communication cost. Furthermore, we validate the security properties of our proposed scheme by using the well-known simulation tool called automated validation of Internet security protocols and applications. Our approach ensures security properties such as resistance against replay attack, confidentiality, authenticity, unforgeability, integrity, non-repudiation, public verifiability, and forward secrecy.


Author(s):  
Daya Sagar Gupta

The key exchanged using key transfer protocols is generally used for symmetric key encryption where this key is known as private key and used for both encryption as well as decryption. As we all know, many key transfer protocols including basic Diffie-Hellman protocol are proposed in the literature. However, many of these key transfer protocols either are proven insecure or had a burden of communication and computational cost. Therefore, a more secure and efficient key transfer protocol is needed. In this article, the author proposes an authenticated key transfer protocol that securely and efficiently negotiates a common session key between two end users. He calls this protocol as IBE-TP-AKE. This proposal is based on the elliptic-curve cryptography (ECC) and uses the idea of identity-based encryption (IBE) with pairing. The security of the proposed work is based on the hard problems of elliptic curve and their pairing. Further, the author has shown the security of his proposed protocol and proved it using the security properties discussed later.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Ang Yang ◽  
Junghyun Nam ◽  
Moonseong Kim ◽  
Kim-Kwang Raymond Choo

We revisit the SM2 protocol, which is widely used in Chinese commercial applications and by Chinese government agencies. Although it is by now standard practice for protocol designers to provide security proofs in widely accepted security models in order to assure protocol implementers of their security properties, the SM2 protocol does not have a proof of security. In this paper, we prove the security of the SM2 protocol in the widely accepted indistinguishability-based Bellare-Rogaway model under the elliptic curve discrete logarithm problem (ECDLP) assumption. We also present a simplified and more efficient version of the SM2 protocol with an accompanying security proof.


Author(s):  
Abdul Waheed ◽  
Nizamud Din ◽  
Arif Iqbal Umar ◽  
Riaz Ullah ◽  
Noor -ul- Amin

To make the electoral process more secure, comfortable, and universal, it is essential to use modern cryptographic techniques for ensuring the anonymity of information in the electronic voting system. In many emerging applications like electronic voting data anonymity as well as un-traceability are the most essential security properties. To ensure these properties we present here in this paper a more secure and comparatively efficient blind signcryption scheme using the Elliptic Curve Cryptosystem (ECC). The existing e-voting schemes are based on El-Gamal and the Rivest-Shamir-Adleman(RSA) cryptosystems which are not only expensive approaches but also lack the security features like unlinkability and forward secrecy. In our proposed scheme we use a low-cost elliptic curve cryptosystem with 160 bits key as compared to El-Gamal 2048 bits key and RSA 1024 bits key. In this scheme signer signs the message blindly without knowing the original contents then the voter forward signcrypted vote to polling server. The polling server is the actual voter data verifier or validator. The polling server checks the validity/authenticity of the voter and has the right to accept or reject the vote. Moreover, this scheme offers forward secrecy, unlinkability, and non-repudiation in addition to the basic security features like confidentiality, authenticity, integrity, and unforgeability. Overall performance evaluation proves that our scheme is comparatively more efficient in terms of computational and communicational costs. Furthermore, this scheme is suitable for the e-voting system due to its lower cost and extra security features.


Author(s):  
Haibat Khan ◽  
Benjamin Dowling ◽  
Keith M. Martin

AbstractThe IEEE Std 802.15.6 is the latest international standard for Wireless Body Area Networks. The security of communication in this standard is based upon four elliptic-curve-based key agreement protocols. These protocols have been shown to exhibit serious security vulnerabilities but surprisingly, do not provision any privacy guarantees. To date, no suitable key agreement protocol has been proposed which fulfills all the requisite objectives for IEEE Std 802.15.6. In this paper, two key agreement protocols are presented which, in addition to being efficient and provisioning advance security properties, also offer the essential privacy attributes of anonymity and unlinkability. We develop a formal security and privacy model in an appropriate complexity-theoretic framework and prove the proposed protocols secure in this model.


2018 ◽  
Vol 10 (2) ◽  
pp. 269-295
Author(s):  
Sri Waluyo

This paper discusses the content of Q.S. al-Baqarah ([2]: 67-73). The data used in the preparation of this paper is the data that is primary and secondary. The primary source is data obtained from the core source. In conducting a study of a verse, it is clear that the primary data source is derived from the Qur'an,precisely on Q.S. al-Baqarah ([2]: 67-73). Secondary data is dataobtained from other sources that are still related to the problemand provide interpretation of the primary source. The method usedin analyzing this paper is the tahlili method. This method describesthe meaning contained by the Qur'an, verse by verse, and letterafter letter according to the order in the Mushaf. The descriptionincludes the various aspects which the interpreted verses contain,such as the meaning of the vocabulary, the connotation of thesentence, the background of the verse down, its relation to otherverses, both before and after. And do not miss the opinion that hasbeen given regarding the interpretation of these verses, whetherdelivered by the Prophet, companions, the tabi'in, as well as othercommentators. This study shows that in Q.S. (2): 67-73) there arevalues of moral education which include: 1) morals in asking, (2)morals to parents, (3) patience of educators, (4) educator honesty,and (5) obedience of learners.


Author(s):  
Anton Wahyudi

The novel Sepertiga Malam di Manhattan by Arumi E is very interesting to study. This novel is a novel about the struggle of a family to get happiness. This novel is the Arumi E's 27th newest novel. The struggle in this novel is to make the family happy, expecting for the baby. Before writing the novel, Arumi E did a research in the places written in the novel to achieve a very interesting fictional story and most of this story was taken from the traveling results so it was so interesting. The objective of this research is to describe (1) the Autopoetic System in the novel Sepertiga MalamdiManhattan by Arumi E. (2) The differentiation system in the Novel Sepertiga Malamdi Manhattan by Arumi E.The research method used is in the form of a descriptive qualitative method that uses a social system approach. The method used by the researcher is the dialectical method. The data source used in this research is the novel Sepertiga Malamdi Manhattan by Arumi E, published by Gramedia publisher in 2018. The data collection in this study uses the steps of reading the novel. To collect data, the researcher use any instrument.There are two results of the study: (1) The autopoetic system in the novel Sepertiga MalamdiManhattan by Arumi E. is concerning to some characters who have their own beliefs or rules in their lives who do not want to follow the rules of others, they are more confident in their own way to success and purpose of life. (2) The system of differentiation in the novel Sepertiga Malamdi Manhattan by Arumi E. is covering the handling of changes in the environment, the characters are able to adapt to the new environment, which has a different culture from the original culture. This shows evidence of the system autopoetic and differentiation in the novel Sepertiga MalamdiManhattan by Arumi E.


Sign in / Sign up

Export Citation Format

Share Document