scholarly journals An Improved Mechanism for SDN Flow Space to Control Oriented Authentication NAA Network

The Open Daylight platform with its power by working with IEEE 802.1X port level authentication for wired and wireless networks has been very supportive because of the massive deployments at mean charge for main design considerations. Within the current marketplace, 802.1X has flourished the ground works for wireless, wire stability, LAN stability and authentication methods. EAP (Extensible Authentication Protocol) supports long time protection of the supplicant and the authentication software till the end condition of the RADIUS (Remote Authentication Dial-In User Service) server is met. This paper is focused on the RAR (RADIUS Access Request) unique identification about the users on the network with SAA (Supplicant, Authenticator and Authentication server) system which records on the attribute cost of RFC 2865 according to the forwarding server. NAA (Non-Adaptive Algorithm) using FlowVisor based virtualization packages drive inward the network timescales or statistics, dynamically controlling the flow space of switches to control the speed and results in scaling of networks. NAA is an application level protocol that contains authentication and configuration information between a Network Access Server and a shared authentication server. It avoids the attacker from listening for requests and responses from the server and calculates the improved MD5 client secret key of the response.

Author(s):  
Sasan Adibi ◽  
Gordon B. Agnew

Authentication is an important part of the authentication authorization and accounting (AAA) schemes and the extensible authentication protocol (EAP) is a universally accepted framework for authentication commonly used in wireless networks and point-to-point protocol (PPP) connections. The main focus of this chapter is the technical details to examine how EAP is integrated into the architecture of next generation networks (NGN), such as in worldwide interoperability for microwave access (WiMAX), which is defined in the IEEE 802.16d and IEEE 802.16e standards and in current wireless protocols, such as IEEE 802.11i. This focus includes an overview of the integration of EAP with IEEE 802.1x, remote authentication dial in user service (RADIUS), DIAMETER, and pair-wise master key version (2PKv2).


Author(s):  
Manuel Mogollon

Unless a corporation can reliably authenticate its network users, it is not possible to keep unauthorized users out of its networks. Authentication is essential for two parties to be able to trust in each other’s identities. Authentication is based on something you know (a password), on something you have (a token card, a digital certificate), or something that is part of you (fingerprints, voiceprint). A strong authentication requires at least two of these factors. The following mechanisms of authentication are described in this chapter: (1) IEEE 802.1X Access Control Protocol; (2) Extensible Authentication Protocol (EAP) and EAP methods; (3) traditional passwords; (4) Remote Authentication Dial-in Service (RADIUS); (5) Kerberos authentication service; and (6) X.509 authentication.


Sensors ◽  
2019 ◽  
Vol 19 (5) ◽  
pp. 1208 ◽  
Author(s):  
Moh. Hasan ◽  
Md. Shahjalal ◽  
Mostafa Chowdhury ◽  
Yeong Jang

Research on electronic healthcare (eHealth) systems has increased dramatically in recent years. eHealth represents a significant example of the application of the Internet of Things (IoT), characterized by its cost effectiveness, increased reliability, and minimal human eff ort in nursing assistance. The remote monitoring of patients through a wearable sensing network has outstanding potential in current healthcare systems. Such a network can continuously monitor the vital health conditions (such as heart rate variability, blood pressure, glucose level, and oxygen saturation) of patients with chronic diseases. Low-power radio-frequency (RF) technologies, especially Bluetooth low energy (BLE), play significant roles in modern healthcare. However, most of the RF spectrum is licensed and regulated, and the effect of RF on human health is of major concern. Moreover, the signal-to-noise-plus-interference ratio in high distance can be decreased to a considerable extent, possibly leading to the increase in bit-error rate. Optical camera communication (OCC), which uses a camera to receive data from a light-emitting diode (LED), can be utilized in eHealth to mitigate the limitations of RF. However, OCC also has several limitations, such as high signal-blockage probability. Therefore, in this study, a hybrid OCC/BLE system is proposed to ensure efficient, remote, and real-time transmission of a patient’s electrocardiogram (ECG) signal to a monitor. First, a patch circuit integrating an LED array and BLE transmitter chip is proposed. The patch collects the ECG data according to the health condition of the patient to minimize power consumption. Second, a network selection algorithm is developed for a new network access request generated in the patch circuit. Third, fuzzy logic is employed to select an appropriate camera for data reception. Fourth, a handover mechanism is suggested to ensure efficient network allocation considering the patient’s mobility. Finally, simulations are conducted to demonstrate the performance and reliability of the proposed system.


2019 ◽  
Vol 10 (2) ◽  
pp. 73-78
Author(s):  
Fransiska Sisilia Mukti ◽  
Allin Junikhah

The placement of a transmitter in a wireless network (access point) is one of the essential things which must be considered by the network designer. The right placement will give the maximum signal spread, especially for the closed environment, because of the effect of the indoor propagation, which affects the signal strength decrease significantly. Every AP’s placement point will have different signal spread pattern, including the coverage area. The AP placement process carried out so far still uses conventional methods, namely trial-error, which requires a long time to analyze its performance. A coverage prediction system modeling is built to determine the spread of signals generated by an AP. This modeling is done using a statistical approach in 2D. The modeling did a visualization that is run through software and gives the result of mapping the coverage area of an AP. The test results show that the percentage of area coverage generated based on the AP placement used is currently 72.5%. There are still areas that are not covered by the AP, especially for the NLOS propagation path because of the obstruction around the AP. The maximum distance between the AP and the user so that it is within the coverage area is 13.21m


2014 ◽  
Vol 2014 ◽  
pp. 1-11 ◽  
Author(s):  
Junghyun Nam ◽  
Kim-Kwang Raymond Choo ◽  
Junghwan Kim ◽  
Hyun-Kyu Kang ◽  
Jinsoo Kim ◽  
...  

Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.


2021 ◽  
Vol 34 (2) ◽  
Author(s):  
David Derler ◽  
Kai Gellert ◽  
Tibor Jager ◽  
Daniel Slamanig ◽  
Christoph Striecks

AbstractForward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very first KE message, are motivated by the practical demand for secure low-latency communication. For a long time, it was unclear whether protocols that simultaneously achieve 0-RTT and full forward secrecy exist. Only recently, the first forward-secret 0-RTT protocol was described by Günther et al. (Eurocrypt, 2017). It is based on puncturable encryption. Forward secrecy is achieved by “puncturing” the secret key after each decryption operation, such that a given ciphertext can only be decrypted once (cf. also Green and Miers, S&P 2015). Unfortunately, their scheme is completely impractical, since one puncturing operation takes between 30 s and several minutes for reasonable security and deployment parameters, such that this solution is only a first feasibility result, but not efficient enough to be deployed in practice. In this paper, we introduce a new primitive that we term Bloom filter encryption (BFE), which is derived from the probabilistic Bloom filter data structure. We describe different constructions of BFE schemes and show how these yield new puncturable encryption mechanisms with extremely efficient puncturing. Most importantly, a puncturing operation only involves a small number of very efficient computations, plus the deletion of certain parts of the secret key, which outperforms previous constructions by orders of magnitude. This gives rise to the first forward-secret 0-RTT protocols that are efficient enough to be deployed in practice. We believe that BFE will find applications beyond forward-secret 0-RTT protocols.


2010 ◽  
Vol 7 (4) ◽  
pp. 823-841 ◽  
Author(s):  
Tsung-Hung Lin ◽  
Cheng-Chi Lee ◽  
Chwei-Shyong Tsai ◽  
Shin-Dong Guo

Authentication, authorization and auditing are the most important issues of security on data communication. In particular, authentication is the life of every individual essential closest friend. The user authentication security is dependent on the strength of user password. A secure password is usually random, strange, very long and difficult to remember. For most users, remember these irregular passwords are very difficult. To easily remember and security are two sides of one coin. In this paper, we propose a new graphical password authentication protocol to solve this problem. Graphical password authentication technology is the use of click on the image to replace input some characters. The graphical user interface can help user easy to create and remember their secure passwords. However, in the graphical password system based on images can provide an alternative password, but too many images will be a large database to store issue. All the information can be steganography to achieve our scheme to solve the problem of database storage. Furthermore, tabular steganography technique can achieve our scheme to solve the information eavesdropping problem during data transmission. Our modified graphical password system can help user easily and friendly to memorize their password and without loss of any security of authentication. User?s chosen input will be hidden into image using steganography technology, and will be transferred to server security without any hacker problem. And then, our authentication server only needs to store only a secret key for decryption instead of large password database.


Author(s):  
M. Iwatsuki ◽  
Y. Kokubo ◽  
Y. Harada ◽  
J. Lehman

In recent years, the electron microscope has been significantly improved in resolution and we can obtain routinely atomic-level high resolution images without any special skill. With this improvement, the structure analysis of organic materials has become one of the interesting targets in the biological and polymer crystal fields.Up to now, X-ray structure analysis has been mainly used for such materials. With this method, however, great effort and a long time are required for specimen preparation because of the need for larger crystals. This method can analyze average crystal structure but is insufficient for interpreting it on the atomic or molecular level. The electron microscopic method for organic materials has not only the advantage of specimen preparation but also the capability of providing various information from extremely small specimen regions, using strong interactions between electrons and the substance. On the other hand, however, this strong interaction has a big disadvantage in high radiation damage.


Sign in / Sign up

Export Citation Format

Share Document