International Journal of Computer Network and Information Security (IJCNIS)

IJCNIS Vol. 3, No. 2, Mar. 2011

Cover page and Table of Contents: PDF (size: 123KB)

Table Of Contents

REGULAR PAPERS

Transaction-based QoS management in a Hybrid Wireless Superstore Environment

By Shankaraiah Pallapa Venkataram

DOI: https://doi.org/10.5815/ijcnis.2011.02.01, Pub. Date: 8 Mar. 2011

Hybrid wireless networks are extensively used in the superstores, market places, malls, etc. and provide high QoS (Quality of Service) to the end-users has become a challenging task. In this paper, we propose a policy-based transaction-aware QoS management architecture in a hybrid wireless superstore environment. The proposed scheme operates at the transaction level, for the downlink QoS management. We derive a policy for the estimation of QoS parameters, like, delay, jitter, bandwidth, availability, packet loss for every transaction before scheduling on the downlink. We also propose a QoS monitor which monitors the specified QoS and automatically adjusts the QoS according to the requirement. The proposed scheme has been simulated in hybrid wireless superstore environment and tested for various superstore transactions. The results shows that the policy-based transaction QoS management is enhance the performance and utilize network resources efficiently at the peak time of the superstore business.

[...] Read more.
Semi-Distributed Coordinative Switch Beamforming with Power Scheduling

By Ying Liu Fangjiong Chen Fei Ji Xiaodong Chen Shangkun Xiong

DOI: https://doi.org/10.5815/ijcnis.2011.02.02, Pub. Date: 8 Mar. 2011

Beam cooperative scheduling of a downlink transmission is an important technique to improve the spectrum efficiency in next generation mobile networks. This paper focuses on switched beams (the emission angles of the beams are fixed) and proposes a joint beam-power coordinative scheduling algorithm among neighbor sectors in the downlink of mobile systems. Each sector coordinates the applied order and transmitted power of the beams with adjacent interfering sector, so as to reduce inter-sector interference and maximize throughputs. The scheduling problem is modeled as a constrained optimization problem and solved by our proposed iterative approach. Computer simulation shows that the proposed approach significantly outperform the existing round robin beam servicing approach and the approach that applies only beam cooperative scheduling.

[...] Read more.
A New Secure Strategy in Small-Scale IEEE 802.11 Wireless Local Area Networks with Web Authentication and Virtual Local Area Network

By Huiting Liu Hua ZHANG Weilin Xu Yigang Yang Mengyuan Xu

DOI: https://doi.org/10.5815/ijcnis.2011.02.03, Pub. Date: 8 Mar. 2011

As the main secret-key encryption techniques of the wireless local area network (WLAN) have been proven to be unsafe, wireless network security is faced with serious challenges. It is unpractical for home users and small companies to purchase expensive network equipments to improve the network security. Therefore, the secure strategy for wireless network needs to be changed. In this paper, we first introduce secure issues of the main secret-key encryption techniques currently adopted by the most popular commercial wireless routers. Then we describe our initial designs and propose a new strategy for small-scale IEEE 802.11 wireless local area network which can strengthen the network security. The new secure strategy is based on web authentication with unshared key and virtual local area network (VLAN) in wireless network. It can provide protection against practical attacks which are popular nowadays. Moreover, it is simple, easy to use and price moderate. At last, we evaluate the performance of the new secure strategy and give our conclusions.

[...] Read more.
Securing the Distributions in P2P Networks with Trusted Platform Modules

By Hao Li Yu Qin Qianying Zhang Shijun Zhao

DOI: https://doi.org/10.5815/ijcnis.2011.02.04, Pub. Date: 8 Mar. 2011

We present a novel solution that allows one platform to securely distribute or redistribute digital contents to another in P2P networks. The solution includes three protocols (distribution protocol, usage protocol, redistribution protocol) which are all based on platforms with Trusted Platform Modules (TPMs). It maintains the confidentiality and freshness of digital contents during the processes of distribution. Given an ideal (tamper-proof) trusted platform, the solution can even withstand attacks by dishonest users during the processes of usage. Moreover, it can also be used to redistribute n-time-use digital content offline, so it is more flexible and scalable than other related distribution solutions to enable widespread deployment. Lastly, by adding a few simple features to TPMs, our solution can easily prevent the malicious sender and receiver from colluding when the redistribution takes place, so we can ensure that they can not gain more than a previously defined amount of rights without contacting the content provider.

[...] Read more.
A Secure Method for Network Coding-based Reprogramming Protocols in Wireless Sensor Networks

By Yu Zhang Xing She Zhou Yee Wei Law Marimuthu Palaniswami

DOI: https://doi.org/10.5815/ijcnis.2011.02.05, Pub. Date: 8 Mar. 2011

Reprogramming protocols provide a convenient way to update program images via wireless communication.
In hostile environments where there may be malicious attacks against wireless sensor networks, the process of reprogramming faces threats from potentially compromised nodes. While existing solutions can provide authentication services, they are insufficient for a new generation of network coding-based reprogramming protocols in wireless sensor networks. We present a security approach that is able to defend pollution attack against reprogramming protocols based on network coding. It employs a homomorphic hashing function and an identity-based aggregate signature to allow sensor nodes to check packets on-the-fly before they accept incoming encoded packets, and introduces an efficient mechanism to reduce the computation overhead at each node and to eliminate bad packets quickly. Castalia simulations show that when the 5% of the nodes in a network of 100 nodes are rogue, using our approach, the efficiency of the secure reprogramming protocol based on network coding improves almost ten-fold for a checking probability of 2%.

[...] Read more.
Design and Application of A New Hybrid Heuristic Algorithm for Flow Shop Scheduling

By Fang Wang Yun-qing Rao Yu Hou

DOI: https://doi.org/10.5815/ijcnis.2011.02.06, Pub. Date: 8 Mar. 2011

A new heuristic algorithm was designed by combining with Johnson method, NEH method and characteristics of scheduling, and it was implemented on MATLAB. The efficiency of the new algorithm was tested through eight Car questions and two Hel questions of Benchmark problems, and the results revealed that the new heuristic algorithm was better than the other three heuristic algorithms. Further more; the application of this heuristic algorithm in the intelligent algorithm especially in the genetic algorithms (GA) was discussed. Two GAs were designed for Flow Shop question, and they had the same processes and the same parameters. The only difference is in the production of the initial population. One GA’s initial population is optimized by the new heuristic algorithm, and the other whose initial population is randomly generated entirely. Finally, through the test of eight Car questions, it is demonstrated that the heuristic algorithm can indeed improve efficiency and quality of genetic algorithm because the heuristic algorithm can improve the initial population of GA.

[...] Read more.
Efficient Proxy Re-encryption with Private Keyword Searching in Untrusted Storage

By Xi Chen Yong Li

DOI: https://doi.org/10.5815/ijcnis.2011.02.07, Pub. Date: 8 Mar. 2011

Cloud computing is an important trend that in many ways is beginning to fulfill the early promise of the Internet and creating unanticipated change in computing paradigm. As promising as cloud computing is, this paradigm brings forth new security and privacy challenges when operating in the untrusted cloud scenarios. Motivated by the challenging problem “Private Searching over Encrypted Data”, we propose a new cryptographic primitive, Proxy Re-encryption with Private Searching (PRPS for short). The PRPS scheme enables the data users and owners efficiently query and access files stored in untrusted cloud, while keeping query privacy and data privacy from the cloud providers. The concrete construction is based on proxy re-encryption, public key encryption with keyword search and the dual receiver cryptosystem. Extensive analysis shows that our scheme is efficient and semantically secure under the BDH assumption.

[...] Read more.
The Research of Unconditionally Secure Authentication Code For Multi-Source Network Coding

By Hong Yang Mingxi Yang

DOI: https://doi.org/10.5815/ijcnis.2011.02.08, Pub. Date: 8 Mar. 2011

In a network system, network coding allows intermediate nodes to encode the received messages before forwarding them, thus network coding is vulnerable to pollution attacks. Besides, the attacks are amplified by the network coding process with the result that the whole network maybe polluted. In this paper, we proposed a novel unconditionally secure authentication code for multi-source network coding, which is robust against pollution attacks. For the authentication scheme based on theoretic strength, it is robust against those attackers that have unlimited computational resources, and the intermediate nodes therein can verify the integrity and origin of the encoded messages received without having to decode them, and the receiver nodes can check them out and discard the messages that fail the verification. By this way, the pollution is canceled out before reaching the destinations.

[...] Read more.