Search results for: homomorphic encryption scheme
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1483

Search results for: homomorphic encryption scheme

1393 Creation of S-Box in Blowfish Using AES

Authors: C. Rekha, G. N. Krishnamurthy

Abstract:

This paper attempts to develop a different approach for key scheduling algorithm which uses both Blowfish and AES algorithms. The main drawback of Blowfish algorithm is, it takes more time to create the S-box entries. To overcome this, we are replacing process of S-box creation in blowfish, by using key dependent S-box creation from AES without affecting the basic operation of blowfish. The method proposed in this paper uses good features of blowfish as well as AES and also this paper demonstrates the performance of blowfish and new algorithm by considering different aspects of security namely Encryption Quality, Key Sensitivity, and Correlation of horizontally adjacent pixels in an encrypted image.

Keywords: AES, blowfish, correlation coefficient, encryption quality, key sensitivity, s-box

Procedia PDF Downloads 194
1392 An Improved Cooperative Communication Scheme for IoT System

Authors: Eui-Hak Lee, Jae-Hyun Ro, Hyoung-Kyu Song

Abstract:

In internet of things (IoT) system, the communication scheme with reliability and low power is required to connect a terminal. Cooperative communication can achieve reliability and lower power than multiple-input multiple-output (MIMO) system. Cooperative communication increases the reliability with low power, but decreases a throughput. It has a weak point that the communication throughput is decreased. In this paper, a novel scheme is proposed to increase the communication throughput. The novel scheme is a transmission structure that increases transmission rate. And a decoding scheme according to the novel transmission structure is proposed. Simulation results show that the proposed scheme increases the throughput without bit error rate (BER) performance degradation.

Keywords: cooperative communication, IoT, STBC, transmission rate

Procedia PDF Downloads 352
1391 A Survey on Countermeasures of Cache-Timing Attack on AES Systems

Authors: Settana M. Abdulh, Naila A. Sadalla, Yaseen H. Taha, Howaida Elshoush

Abstract:

Side channel attacks are based on side channel information, which is information that is leaked from encryption systems. This includes timing information, power consumption as well as electromagnetic or even sound leaking which can exploited by an attacker. Implementing side channel attacks are possible if and only if an attacker has access to a cryptosystem. In this case, the attacker can exploit bad implementation in software or hardware which is not controlled by encryption implementer. Thus, he/she will represent a real threat to the security system. Several countermeasures have been proposed to eliminate side channel information vulnerability.Cache timing attack is a special type of side channel attack. Here, timing information is collected and analyzed by an attacker to guess sensitive information such as encryption key or plaintext. This paper reviews the technique applied in this attack and surveys the countermeasures against it, evaluating the feasibility and usability of each. Based on this evaluation, finally we pose several recommendations about using these countermeasures.

Keywords: AES algorithm, side channel attack, cache timing attack, cache timing countermeasure

Procedia PDF Downloads 262
1390 Efficient Single Relay Selection Scheme for Cooperative Communication

Authors: Sung-Bok Choi, Hyun-Jun Shin, Hyoung-Kyu Song

Abstract:

This paper proposes a single relay selection scheme in cooperative communication. Decode and forward scheme is considered when a source node wants to cooperate with a single relay for data transmission. To use the proposed single relay selection scheme, the source node make a little different pattern signal which is not complex pattern and broadcasts it. The proposed scheme does not require the channel state information between the source node and candidates of the relay during the relay selection. Therefore, it is able to be used in many fields.

Keywords: relay selection, cooperative communication, df, channel codes

Procedia PDF Downloads 633
1389 A Laser Transmitter Scheme with a Right Angled Mirror

Authors: Jaemyoung Lee

Abstract:

We propose a stable laser scanning leveler transmitter scheme. In the proposed scheme, the transmitter has a right angled mirror which can eliminates the mechanical up and down vibration from scanning the mirror of the transmitter. In this paper, the mathematical proof for the proposed scheme which is not disturbed by the swivel movement of the right angled mirror is derived.

Keywords: leveler, right angled mirror, sweeping, laser

Procedia PDF Downloads 341
1388 Using A Blockchain-Based, End-to-End Encrypted Communication System Between Mobile Terminals to Improve Organizational Privacy

Authors: Andrei Bogdan Stanescu, Robert Stana

Abstract:

Creating private and secure communication channels between employees has become a critical aspect in order to ensure organizational integrity and avoid leaks of sensitive information. With the widespread use of modern methods of disrupting communication between users, real use-cases of advanced encryption mechanisms have emerged to avoid cyber-attackers that are willing to intercept private conversations between critical employees in an organization. This paper aims to present a custom implementation of a messaging application named “Whisper” that uses end-to-end encryption (E2EE) mechanisms and blockchain-related components to protect sensitive conversations and mitigate the risks of information breaches inside organizations. The results of this research paper aim to expand the areas of applicability of E2EE algorithms and integrations with private blockchains in chat applications as a viable method of enhancing intra-organizational communication privacy.

Keywords: end-to-end encryption, mobile communication, cryptography, communication security, data privacy

Procedia PDF Downloads 44
1387 Compact Finite Difference Schemes for Fourth Order Parabolic Partial Differential Equations

Authors: Sufyan Muhammad

Abstract:

Recently, in achieving highly efficient but at the same time highly accurate solutions has become the major target of numerical analyst community. The concept is termed as compact schemes and has gained great popularity and consequently, we construct compact schemes for fourth order parabolic differential equations used to study vibrations in structures. For the superiority of newly constructed schemes, we consider range of examples. We have achieved followings i.e. (a) numerical scheme utilizes minimum number of stencil points (which means new scheme is compact); (b) numerical scheme is highly accurate (which means new scheme is reliable) and (c) numerical scheme is highly efficient (which means new scheme is fast).

Keywords: central finite differences, compact schemes, Bernoulli's equations, finite differences

Procedia PDF Downloads 248
1386 VDGMSISS: A Verifiable and Detectable Multi-Secret Images Sharing Scheme with General Access Structure

Authors: Justie Su-Tzu Juan, Ming-Jheng Li, Ching-Fen Lee, Ruei-Yu Wu

Abstract:

A secret image sharing scheme is a way to protect images. The main idea is dispersing the secret image into numerous shadow images. A secret image sharing scheme can withstand the impersonal attack and achieve the highly practical property of multiuse  is more practical. Therefore, this paper proposes a verifiable and detectable secret image-sharing scheme called VDGMSISS to solve the impersonal attack and to achieve some properties such as encrypting multi-secret images at one time and multi-use. Moreover, our scheme can also be used for any genera access structure.

Keywords: multi-secret image sharing scheme, verifiable, de-tectable, general access structure

Procedia PDF Downloads 94
1385 A Scheme Cooperating with Cryptography to Enhance Security in Satellite Communications

Authors: Chieh-Fu Chang, Wan-Hsin Hsieh

Abstract:

We have proposed a novel scheme— iterative word-extension (IWE) to enhance the cliff effect of Reed-Solomon codes regarding the error performance at a specific Eb/N0. The scheme can be readily extended to block codes and the important properties of IWE are further investigated here. In order to select proper block codes specifying the desired cliff Eb/N0, the associated features of IWE are explored. These properties and features grant IWE ability to enhance security regarding the received Eb/N0 in physical layer so that IWE scheme can cooperate with the traditional presentation layer approach — cryptography, to meet the secure requirements in diverse applications. The features and feasibility of IWE scheme in satellite communication are finally discussed.

Keywords: security, IWE, cliff effect, space communications

Procedia PDF Downloads 385
1384 An Implicit High Order Difference Scheme for the Solution of 1D Pennes Bio-Heat Transfer Model

Authors: Swarn Singh, Suruchi Singh

Abstract:

In this paper, we present a fourth order two level implicit finite difference scheme for 1D Pennes bio-heat equation. Unconditional stability and convergence of the proposed scheme is discussed. Numerical results are obtained to demonstrate the efficiency of the scheme. In this paper we present a fourth order two level implicit finite difference scheme for 1D Pennes bio-heat equation. Unconditional stability and convergence of the proposed scheme is discussed. Numerical results are obtained to demonstrate the efficiency of the scheme.

Keywords: convergence, finite difference scheme, Pennes bio-heat equation, stability

Procedia PDF Downloads 434
1383 A Review of Encryption Algorithms Used in Cloud Computing

Authors: Derick M. Rakgoale, Topside E. Mathonsi, Vusumuzi Malele

Abstract:

Cloud computing offers distributed online and on-demand computational services from anywhere in the world. Cloud computing services have grown immensely over the past years, especially in the past year due to the Coronavirus pandemic. Cloud computing has changed the working environment and introduced work from work phenomenon, which enabled the adoption of technologies to fulfill the new workings, including cloud services offerings. The increased cloud computing adoption has come with new challenges regarding data privacy and its integrity in the cloud environment. Previously advanced encryption algorithms failed to reduce the memory space required for cloud computing performance, thus increasing the computational cost. This paper reviews the existing encryption algorithms used in cloud computing. In the future, artificial neural networks (ANN) algorithm design will be presented as a security solution to ensure data integrity, confidentiality, privacy, and availability of user data in cloud computing. Moreover, MATLAB will be used to evaluate the proposed solution, and simulation results will be presented.

Keywords: cloud computing, data integrity, confidentiality, privacy, availability

Procedia PDF Downloads 76
1382 Reversible and Adaptive Watermarking for MRI Medical Images

Authors: Nisar Ahmed Memon

Abstract:

A new medical image watermarking scheme delivering high embedding capacity is presented in this paper. Integer Wavelet Transform (IWT), Companding technique and adaptive thresholding are used in this scheme. The proposed scheme implants, recovers the hidden information and restores the input image to its pristine state at the receiving end. Magnetic Resonance Imaging (MRI) images are used for experimental purposes. The scheme first segment the MRI medical image into non-overlapping blocks and then inserts watermark into wavelet coefficients having a high frequency of each block. The scheme uses block-based watermarking adopting iterative optimization of threshold for companding in order to avoid the histogram pre and post processing. Results show that proposed scheme performs better than other reversible medical image watermarking schemes available in literature for MRI medical images.

Keywords: adaptive thresholding, companding technique, data authentication, reversible watermarking

Procedia PDF Downloads 265
1381 A Reactive Fast Inter-MAP Handover for Hierarchical Mobile IPv6

Authors: Pyung Soo Kim

Abstract:

This paper proposes an optimized reactive fast intermobility anchor point (MAP) handover scheme for Hierarchical Mobile IPv6, called the ORFH-HMIPv6, to minimize packet loss of the existing scheme. The key idea of the proposed ORFHHMIPv6 scheme is that the serving MAP buffers packets toward the mobile node (MN) as soon as the link layer between MN and serving base station is disconnected. To implement the proposed scheme, the MAP discovery message exchanged between MN and serving MAP is extended. In addition, the IEEE 802.21 Media Independent Handover Function (MIHF) event service message is defined newly. Through analytic performance evaluation, the proposed ORFH-HMIPv6 scheme can be shown to minimize packet loss much than the existing scheme.

Keywords: hierarchical mobile IPv6 (HMIPv6), fast handover, reactive behavior, packet loss

Procedia PDF Downloads 178
1380 On the Design of a Secure Two-Party Authentication Scheme for Internet of Things Using Cancelable Biometrics and Physically Unclonable Functions

Authors: Behnam Zahednejad, Saeed Kosari

Abstract:

Widespread deployment of Internet of Things (IoT) has raised security and privacy issues in this environment. Designing a secure two-factor authentication scheme between the user and server is still a challenging task. In this paper, we focus on Cancelable Biometric (CB) as an authentication factor in IoT. We show that previous CB-based scheme fail to provide real two-factor security, Perfect Forward Secrecy (PFS) and suffer database attacks and traceability of the user. Then we propose our improved scheme based on CB and Physically Unclonable Functions (PUF), which can provide real two-factor security, PFS, user’s unlinkability, and resistance to database attack. In addition, Key Compromise Impersonation (KCI) resilience is achieved in our scheme. We also prove the security of our proposed scheme formally using both Real-Or-Random (RoR) model and the ProVerif analysis tool. For the usability of our scheme, we conducted a performance analysis and showed that our scheme has the least communication cost compared to the previous CB-based scheme. The computational cost of our scheme is also acceptable for the IoT environment.

Keywords: IoT, two-factor security, cancelable biometric, key compromise impersonation resilience, perfect forward secrecy, database attack, real-or-random model, ProVerif

Procedia PDF Downloads 65
1379 A Wide View Scheme for Automobile's Black Box

Authors: Jaemyoung Lee

Abstract:

We propose a wide view camera scheme for automobile's black box. The proposed scheme uses the commercially available camera lenses of which view angles are about 120°}^{\circ}°. In the proposed scheme, we extend the view angle to approximately 200° ^{\circ}° using two cameras at the front side instead of three lenses with conventional black boxes.

Keywords: camera, black box, view angle, automobile

Procedia PDF Downloads 378
1378 A Runge Kutta Discontinuous Galerkin Method for Lagrangian Compressible Euler Equations in Two-Dimensions

Authors: Xijun Yu, Zhenzhen Li, Zupeng Jia

Abstract:

This paper presents a new cell-centered Lagrangian scheme for two-dimensional compressible flow. The new scheme uses a semi-Lagrangian form of the Euler equations. The system of equations is discretized by Discontinuous Galerkin (DG) method using the Taylor basis in Eulerian space. The vertex velocities and the numerical fluxes through the cell interfaces are computed consistently by a nodal solver. The mesh moves with the fluid flow. The time marching is implemented by a class of the Runge-Kutta (RK) methods. A WENO reconstruction is used as a limiter for the RKDG method. The scheme is conservative for the mass, momentum and total energy. The scheme maintains second-order accuracy and has free parameters. Results of some numerical tests are presented to demonstrate the accuracy and the robustness of the scheme.

Keywords: cell-centered Lagrangian scheme, compressible Euler equations, RKDG method

Procedia PDF Downloads 510
1377 Application of Modulo-2 Arithmetic in Securing Communicated Messages throughout the Globe

Authors: Ejd Garba, Okike Benjamin

Abstract:

Today, the word encryption has become very popular even among non-computer professionals. There is no doubt that some works have been carried out in this area, but more works need to be done. Presently, most of the works on encryption is concentrated on the sender of the message without paying any attention to the message recipient. However, it is a good practice if any message sent to someone is received by the particular person whom the message is sent to. This work seeks to ensure that at the receiving end of the message, there is a security to ensure that the recipient computes a key that would enable the encrypted message to be accessed. This key would be in form of password. This would make it possible for a given message to be sent to several people at the same time. When this happens, it is only those people who computes the key correctly that would be given the opportunity to access even the encrypted message, which can in turn be decrypted using the appropriate key.

Keywords: arithmetic, cyber space, modulo-2, information security

Procedia PDF Downloads 274
1376 The Effectiveness of a Hybrid Diffie-Hellman-RSA-Advanced Encryption Standard Model

Authors: Abdellahi Cheikh

Abstract:

With the emergence of quantum computers with very powerful capabilities, the security of the exchange of shared keys between two interlocutors poses a big problem in terms of the rapid development of technologies such as computing power and computing speed. Therefore, the Diffie-Hellmann (DH) algorithm is more vulnerable than ever. No mechanism guarantees the security of the key exchange, so if an intermediary manages to intercept it, it is easy to intercept. In this regard, several studies have been conducted to improve the security of key exchange between two interlocutors, which has led to interesting results. The modification made on our model Diffie-Hellman-RSA-AES (DRA), which encrypts the information exchanged between two users using the three-encryption algorithms DH, RSA and AES, by using stenographic photos to hide the contents of the p, g and ClesAES values that are sent in an unencrypted state at the level of DRA model to calculate each user's public key. This work includes a comparative study between the DRA model and all existing solutions, as well as the modification made to this model, with an emphasis on the aspect of reliability in terms of security. This study presents a simulation to demonstrate the effectiveness of the modification made to the DRA model. The obtained results show that our model has a security advantage over the existing solution, so we made these changes to reinforce the security of the DRA model.

Keywords: Diffie-Hellmann, DRA, RSA, advanced encryption standard

Procedia PDF Downloads 59
1375 Performance Improvement of Cooperative Scheme in Wireless OFDM Systems

Authors: Ki-Ro Kim, Seung-Jun Yu, Hyoung-Kyu Song

Abstract:

Recently, the wireless communication systems are required to have high quality and provide high bit rate data services. Researchers have studied various multiple antenna scheme to meet the demand. In practical application, it is difficult to deploy multiple antennas for limited size and cost. Cooperative diversity techniques are proposed to overcome the limitations. Cooperative communications have been widely investigated to improve performance of wireless communication. Among diversity schemes, space-time block code has been widely studied for cooperative communication systems. In this paper, we propose a new cooperative scheme using pre-coding and space-time block code. The proposed cooperative scheme provides improved error performance than a conventional cooperative scheme using space-time block coding scheme.

Keywords: cooperative communication, space-time block coding, pre-coding

Procedia PDF Downloads 324
1374 Unified Gas-Kinetic Scheme for Gas-Particle Flow in Shock-Induced Fluidization of Particles Bed

Authors: Zhao Wang, Hong Yan

Abstract:

In this paper, a unified-gas kinetic scheme (UGKS) for the gas-particle flow is constructed. UGKS is a direct modeling method for both continuum and rarefied flow computations. The dynamics of particle and gas are described as rarefied and continuum flow, respectively. Therefore, we use the Bhatnagar-Gross-Krook (BGK) equation for the particle distribution function. For the gas phase, the gas kinetic scheme for Navier-Stokes equation is solved. The momentum transfer between gas and particle is achieved by the acceleration term added to the BGK equation. The new scheme is tested by a 2cm-in-thickness dense bed comprised of glass particles with 1.5mm in diameter, and reasonable agreement is achieved.

Keywords: gas-particle flow, unified gas-kinetic scheme, momentum transfer, shock-induced fluidization

Procedia PDF Downloads 228
1373 Multimodal Biometric Cryptography Based Authentication in Cloud Environment to Enhance Information Security

Authors: D. Pugazhenthi, B. Sree Vidya

Abstract:

Cloud computing is one of the emerging technologies that enables end users to use the services of cloud on ‘pay per usage’ strategy. This technology grows in a fast pace and so is its security threat. One among the various services provided by cloud is storage. In this service, security plays a vital factor for both authenticating legitimate users and protection of information. This paper brings in efficient ways of authenticating users as well as securing information on the cloud. Initial phase proposed in this paper deals with an authentication technique using multi-factor and multi-dimensional authentication system with multi-level security. Unique identification and slow intrusive formulates an advanced reliability on user-behaviour based biometrics than conventional means of password authentication. By biometric systems, the accounts are accessed only by a legitimate user and not by a nonentity. The biometric templates employed here do not include single trait but multiple, viz., iris and finger prints. The coordinating stage of the authentication system functions on Ensemble Support Vector Machine (SVM) and optimization by assembling weights of base SVMs for SVM ensemble after individual SVM of ensemble is trained by the Artificial Fish Swarm Algorithm (AFSA). Thus it helps in generating a user-specific secure cryptographic key of the multimodal biometric template by fusion process. Data security problem is averted and enhanced security architecture is proposed using encryption and decryption system with double key cryptography based on Fuzzy Neural Network (FNN) for data storing and retrieval in cloud computing . The proposing scheme aims to protect the records from hackers by arresting the breaking of cipher text to original text. This improves the authentication performance that the proposed double cryptographic key scheme is capable of providing better user authentication and better security which distinguish between the genuine and fake users. Thus, there are three important modules in this proposed work such as 1) Feature extraction, 2) Multimodal biometric template generation and 3) Cryptographic key generation. The extraction of the feature and texture properties from the respective fingerprint and iris images has been done initially. Finally, with the help of fuzzy neural network and symmetric cryptography algorithm, the technique of double key encryption technique has been developed. As the proposed approach is based on neural networks, it has the advantage of not being decrypted by the hacker even though the data were hacked already. The results prove that authentication process is optimal and stored information is secured.

Keywords: artificial fish swarm algorithm (AFSA), biometric authentication, decryption, encryption, fingerprint, fusion, fuzzy neural network (FNN), iris, multi-modal, support vector machine classification

Procedia PDF Downloads 222
1372 A Secure Digital Signature Scheme with Fault Tolerance Based on the Improved RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. In this paper, we propose a secure and efficient digital signature scheme with fault tolerance based on the improved RSA system. The proposed scheme for the RSA cryptosystem contains three prime numbers and overcome several attacks possible on RSA. By using the Chinese Reminder Theorem (CRT) the proposed scheme has a speed improvement on the RSA decryption side and it provides high security also.

Keywords: digital signature, fault tolerance, RSA, security analysis

Procedia PDF Downloads 439
1371 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factors Using Layer-Splitting Technique in Double-Layer Shields

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields is being investigated here using the layer-splitting technique. A simple suggested formalism for the scheme based on the Kalos’ formula is introduced, based on which the implementation of the testing technique is carried out. The second layer in a double-layer shield was split into two equivalent layers and the scheme (with the suggested formalism) was implemented on the new “three-layer” shield configuration. The results of such manipulation on water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor value. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the overall performance of the iterative scheme showed a great consistency and strong coherence even with the introduced changes. The introduced layer-splitting testing technique shows the capability to be implemented in test the iterative scheme with a wide range of formalisms.

Keywords: buildup factor, iterative scheme, stratified shields, layer-splitting tecnique

Procedia PDF Downloads 377
1370 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factor Using Layer-Splitting Technique in Double-Layer Shield

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh, Daeseong Jo

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields of three-layers or more is being investigated here using the layer-splitting technique. The second layer in a double-layer shield was split into two equivalent layers and the scheme was implemented on the new 'three-layer' shield configuration. The results of such manipulation for water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the iterative scheme showed a great consistency and strong coherence with the introduced changes.

Keywords: build-up factor, iterative scheme, stratified shields, radiation protection

Procedia PDF Downloads 540
1369 A Hybrid P2P Storage Scheme Based on Erasure Coding and Replication

Authors: Usman Mahmood, Khawaja M. U. Suleman

Abstract:

A peer-to-peer storage system has challenges like; peer availability, data protection, churn rate. To address these challenges different redundancy, replacement and repair schemes are used. This paper presents a hybrid scheme of redundancy using replication and erasure coding. We calculate and compare the storage, access, and maintenance costs of our proposed scheme with existing redundancy schemes. For realistic behaviour of peers a trace of live peer-to-peer system is used. The effect of different replication, and repair schemes are also shown. The proposed hybrid scheme performs better than existing double coding hybrid scheme in all metrics and have an improved maintenance cost than hierarchical codes.

Keywords: erasure coding, P2P, redundancy, replication

Procedia PDF Downloads 356
1368 Reduction of Multiple User Interference for Optical CDMA Systems Using Successive Interference Cancellation Scheme

Authors: Tawfig Eltaif, Hesham A. Bakarman, N. Alsowaidi, M. R. Mokhtar, Malek Harbawi

Abstract:

In Commonly, it is primary problem that there is multiple user interference (MUI) noise resulting from the overlapping among the users in optical code-division multiple access (OCDMA) system. In this article, we aim to mitigate this problem by studying an interference cancellation scheme called successive interference cancellation (SIC) scheme. This scheme will be tested on two different detection schemes, spectral amplitude coding (SAC) and direct detection systems (DS), using partial modified prime (PMP) as the signature codes. It was found that SIC scheme based on both SAC and DS methods had a potential to suppress the intensity noise, that is to say, it can mitigate MUI noise. Furthermore, SIC/DS scheme showed much lower bit error rate (BER) performance relative to SIC/SAC scheme for different magnitude of effective power. Hence, many more users can be supported by SIC/DS receiver system.

Keywords: optical code-division multiple access (OCDMA), successive interference cancellation (SIC), multiple user interference (MUI), spectral amplitude coding (SAC), partial modified prime code (PMP)

Procedia PDF Downloads 485
1367 Packet Fragmentation Caused by Encryption and Using It as a Security Method

Authors: Said Rabah Azzam, Andrew Graham

Abstract:

Fragmentation of packets caused by encryption applied on the network layer of the IOS model in Internet Protocol version 4 (IPv4) networks as well as the possibility of using fragmentation and Access Control Lists (ACLs) as a method of restricting network access to certain hosts or areas of a network.Using default settings, fragmentation is expected to occur and each fragment to be reassembled at the other end. If this does not occur then a high number of ICMP messages should be generated back towards the source host indicating that the packet is too large and that it needs to be made smaller. This result is also expected when the MTU is changed for certain links between devices.When using ACLs and packet fragments to restrict access to hosts or network segments it is possible that ACLs cannot be set up in this way. If ACLs cannot be setup to allow only fragments then it is a limitation of the hardware’s firmware holding back this particular method. If the ACL on the restricted switch can be set up in such a way to allow only fragments then a connection that forces packets to fragment should be allowed to pass through the ACL. This should then make a network connection to the destination machine allowing data to be sent to and from the destination machine. ICMP messages from the restricted access switch and host should also be blocked from being sent back across the link which will be shown in an SSH session into the switch.

Keywords: fragmentation, encryption, security, switch

Procedia PDF Downloads 296
1366 Improved Cooperative Communication Scheme in the Edge of Cell Coverage

Authors: Myoung-Jin Kim, Yeong-Seop Ahn, Hyun-Jee Yang, Hyoung-Kyu Song

Abstract:

This paper proposes the new cooperative communication scheme for the wireless communication system. When the receiver is located in the edge of coverage, the signal from the transmitter is distorted by the inter-cell interference (ICI) and power reduction by distance. In order to improve communication performance, the proposed scheme adds the relay. By using the relay, the receiver receives the signal from the transmitter and relay at the same time. Therefore, the new cooperative communication scheme obtains diversity gain and is improved by the relay.

Keywords: cooperative communication, diversity gain, OFDM, MIMO

Procedia PDF Downloads 575
1365 [Keynote Talk]: Analysis of One Dimensional Advection Diffusion Model Using Finite Difference Method

Authors: Vijay Kumar Kukreja, Ravneet Kaur

Abstract:

In this paper, one dimensional advection diffusion model is analyzed using finite difference method based on Crank-Nicolson scheme. A practical problem of filter cake washing of chemical engineering is analyzed. The model is converted into dimensionless form. For the grid Ω × ω = [0, 1] × [0, T], the Crank-Nicolson spatial derivative scheme is used in space domain and forward difference scheme is used in time domain. The scheme is found to be unconditionally convergent, stable, first order accurate in time and second order accurate in space domain. For a test problem, numerical results are compared with the analytical ones for different values of parameter.

Keywords: Crank-Nicolson scheme, Lax-Richtmyer theorem, stability, consistency, Peclet number, Greschgorin circle

Procedia PDF Downloads 191
1364 An Adaptive Cooperative Scheme for Reliability of Transmission Using STBC and CDD in Wireless Communications

Authors: Hyun-Jun Shin, Jae-Jeong Kim, Hyoung-Kyu Song

Abstract:

In broadcasting and cellular system, a cooperative scheme is proposed for the improvement of performance of bit error rate. Up to date, the coverage of broadcasting system coexists with the coverage of cellular system. Therefore each user in a cellular coverage is frequently involved in a broadcasting coverage. The proposed cooperative scheme is derived from the shared areas. The users receive signals from both broadcasting base station and cellular base station. The proposed scheme selects a cellular base station of a worse channel to achieve better performance of bit error rate in cooperation. The performance of the proposed scheme is evaluated in fading channel.

Keywords: cooperative communication, diversity, STBC, CDD, channel condition, broadcasting system, cellular system

Procedia PDF Downloads 467