QUIC是由Google提出的用于替代TCP(Transmission Control Protocol)的互联网数据传输协议.它引入了许多新的特性,从而在理论上拥有比TCP更好的性能.例如,它通过多路传输解决了队头阻塞问题,通过0-RTT握手降低了传输层握手延时,以及通过...QUIC是由Google提出的用于替代TCP(Transmission Control Protocol)的互联网数据传输协议.它引入了许多新的特性,从而在理论上拥有比TCP更好的性能.例如,它通过多路传输解决了队头阻塞问题,通过0-RTT握手降低了传输层握手延时,以及通过连接迁移更好地对移动性提供支持.但是,现实生活中的网络环境和终端设备是多样性的,并且互联网中存在着各种各样的攻击,所以QUIC在实际网络中的表现可能并不如预期.因此,探究QUIC对现有网络服务的影响是一项很重要的工作.首先介绍了QUIC的发展历史及其主要特性,并以目前使用最为广泛的2个应用场景——网页浏览和视频传输——为例,介绍并总结了国内外对QUIC在不同网络环境下的传输性能的研究分析.随后,从协议设计和系统设计2个方面列举了目前已有的对QUIC的优化工作,并对现有的对QUIC安全性分析的相关工作进行总结,还列举了目前学术界公认的QUIC所存在的安全性问题以及研究者为解决此类问题所作出的努力.最后,对现有研究成果可能的进一步提高之处进行了总结,并对QUIC带来的新的研究课题及其挑战进行了展望.展开更多
The widespread use of the Internet of Things(IoTs)and the rapid development of artificial intelligence technologies have enabled applications to cross commercial and industrial band settings.Within such systems,all pa...The widespread use of the Internet of Things(IoTs)and the rapid development of artificial intelligence technologies have enabled applications to cross commercial and industrial band settings.Within such systems,all participants related to commercial and industrial systems must communicate and generate data.However,due to the small storage capacities of IoT devices,they are required to store and transfer the generated data to third-party entity called“cloud”,which creates one single point to store their data.However,as the number of participants increases,the size of generated data also increases.Therefore,such a centralized mechanism for data collection and exchange between participants is likely to face numerous challenges in terms of security,privacy,and performance.To address these challenges,Federated Learning(FL)has been proposed as a reasonable decentralizing approach,in which clients no longer need to transfer and store real data in the central server.Instead,they only share updated training models that are trained over their private datasets.At the same time,FL enables clients in distributed systems to share their machine learning models collaboratively without their training data,thus reducing data privacy and security challeges.However,slow model training and the execution of additional unnecessary communication rounds may hinder FL applications from operating properly in a distributed system.Furthermore,these unnecessary communication rounds make the system vulnerable to security and privacy issues,because irrelevant model updates are sent between clients and servers.Thus,in this work,we propose an algorithm for fully homomorphic encryption called Cheon-Kim-Kim-Song(CKKS)to encrypt model parameters for their local information privacy-preserving function.The proposed solution uses the impetus term to speed up model convergence during the model training process.Furthermore,it establishes a secure communication channel between IoT devices and the server.We also use a lightweight secure transport proto展开更多
Digital networked communications are the key to all Internet-of-things applications, but especially to smart metering systems and the smart grid. In order to ensure a safe operation of systems and the privacy of users...Digital networked communications are the key to all Internet-of-things applications, but especially to smart metering systems and the smart grid. In order to ensure a safe operation of systems and the privacy of users, the transport layer security (TLS) protocol, a mature and well standardized solution for secure communications, may be used. We implemented the TLS protocol in its latest version in a way suitable for embedded and resource-constrained systems. This paper outlines the challenges and opportunities of deploying TLS in smart metering and smart grid applications and presents performance results of our TLS implementation. Our analysis shows that given an appropriate implementation and configuration, deploying TLS in constrained smart metering systems is possible with acceptable overhead.展开更多
In this paper, we have proved the diminution in error approximation when identity authentication is done with Ideal Password Authentication Scheme (IPAS) for Network Security. Effectiveness of identity authentication ...In this paper, we have proved the diminution in error approximation when identity authentication is done with Ideal Password Authentication Scheme (IPAS) for Network Security. Effectiveness of identity authentication parameters for various attacks and security requirements is verified in the paper. Result of analysis proves that IPAS would enhance the transport layer security. Proof of efficiency of result is generated with drastic diminution in error approximation. IPAS would have advanced security parameters with implemented RNA-FINNT which would result in fortification of the transport layer security protocol for enhancement of Network Security.展开更多
文摘QUIC是由Google提出的用于替代TCP(Transmission Control Protocol)的互联网数据传输协议.它引入了许多新的特性,从而在理论上拥有比TCP更好的性能.例如,它通过多路传输解决了队头阻塞问题,通过0-RTT握手降低了传输层握手延时,以及通过连接迁移更好地对移动性提供支持.但是,现实生活中的网络环境和终端设备是多样性的,并且互联网中存在着各种各样的攻击,所以QUIC在实际网络中的表现可能并不如预期.因此,探究QUIC对现有网络服务的影响是一项很重要的工作.首先介绍了QUIC的发展历史及其主要特性,并以目前使用最为广泛的2个应用场景——网页浏览和视频传输——为例,介绍并总结了国内外对QUIC在不同网络环境下的传输性能的研究分析.随后,从协议设计和系统设计2个方面列举了目前已有的对QUIC的优化工作,并对现有的对QUIC安全性分析的相关工作进行总结,还列举了目前学术界公认的QUIC所存在的安全性问题以及研究者为解决此类问题所作出的努力.最后,对现有研究成果可能的进一步提高之处进行了总结,并对QUIC带来的新的研究课题及其挑战进行了展望.
基金supported by the National Key Research and Development Program of China(No.2018YFB0803403)the Fundamental Research Funds for the Central Universities(Nos.FRF-AT-20-11 and FRF-AT-19-009Z)from the Ministry of Education of China.
文摘The widespread use of the Internet of Things(IoTs)and the rapid development of artificial intelligence technologies have enabled applications to cross commercial and industrial band settings.Within such systems,all participants related to commercial and industrial systems must communicate and generate data.However,due to the small storage capacities of IoT devices,they are required to store and transfer the generated data to third-party entity called“cloud”,which creates one single point to store their data.However,as the number of participants increases,the size of generated data also increases.Therefore,such a centralized mechanism for data collection and exchange between participants is likely to face numerous challenges in terms of security,privacy,and performance.To address these challenges,Federated Learning(FL)has been proposed as a reasonable decentralizing approach,in which clients no longer need to transfer and store real data in the central server.Instead,they only share updated training models that are trained over their private datasets.At the same time,FL enables clients in distributed systems to share their machine learning models collaboratively without their training data,thus reducing data privacy and security challeges.However,slow model training and the execution of additional unnecessary communication rounds may hinder FL applications from operating properly in a distributed system.Furthermore,these unnecessary communication rounds make the system vulnerable to security and privacy issues,because irrelevant model updates are sent between clients and servers.Thus,in this work,we propose an algorithm for fully homomorphic encryption called Cheon-Kim-Kim-Song(CKKS)to encrypt model parameters for their local information privacy-preserving function.The proposed solution uses the impetus term to speed up model convergence during the model training process.Furthermore,it establishes a secure communication channel between IoT devices and the server.We also use a lightweight secure transport proto
基金supported in part by the Federal Ministry of Economics and Energy as a cooperative ZIM-KF project under Grant No.KF2471305ED2the good cooperation with the project partner SSV Software Systems GmbH
文摘Digital networked communications are the key to all Internet-of-things applications, but especially to smart metering systems and the smart grid. In order to ensure a safe operation of systems and the privacy of users, the transport layer security (TLS) protocol, a mature and well standardized solution for secure communications, may be used. We implemented the TLS protocol in its latest version in a way suitable for embedded and resource-constrained systems. This paper outlines the challenges and opportunities of deploying TLS in smart metering and smart grid applications and presents performance results of our TLS implementation. Our analysis shows that given an appropriate implementation and configuration, deploying TLS in constrained smart metering systems is possible with acceptable overhead.
文摘In this paper, we have proved the diminution in error approximation when identity authentication is done with Ideal Password Authentication Scheme (IPAS) for Network Security. Effectiveness of identity authentication parameters for various attacks and security requirements is verified in the paper. Result of analysis proves that IPAS would enhance the transport layer security. Proof of efficiency of result is generated with drastic diminution in error approximation. IPAS would have advanced security parameters with implemented RNA-FINNT which would result in fortification of the transport layer security protocol for enhancement of Network Security.