Secure Accessing of Centralized Networks using Digital Signature

Authors

  • M. Gopal Setty  Department of MCA Sree Vidyanikethan Institute of Management, Sri Venkateswara University, Tirupati, Andhra Pradesh, India
  • K. Thanweer Basha  Assistant Professor, Department of MCA, Sree Vidyanikethan Institute of Management, Tirupati, Andhra Pradesh, India

Keywords:

Digital Signature, Cognitive Radio, Dynamic Spectrum Access, Denial of Service Attack.

Abstract

In the course of recent years there has been a developing interest for radio resources and in the meantime these resources are under used because of static range allotment methods. Dynamic Spectrum access (DSA) has been thought of as an answer that would fulfill both the developing interest for radio resources and to productively use the range. The radio gadgets that have the capacity to powerfully detect the range and access the under used groups are called cognitive radios (CR). There are two expansive classes of users in CR, the primary user is an authorized user of a specific radio recurrence band and the optional users are unlicensed users who cognitively work without making destructive impedance the primary user. In this paper we consider a disavowal attack on centralized DSA systems where a noxious secondary user takes on the appearance of an primary user and viably close off access to all other optional users. Note that this issue is one of a kind to CR because of the refinement amongst primary and optional users. We propose an public key cryptography based primary user recognizable proof instrument that keeps noxious optional users from taking on the appearance of primary users. We demonstrate that the proposed recognizable proof system and the related key administration are computationally light weight. We additionally talk about a few points of interest and restrictions of the proposed ID system.

References

  1. ProfFIPS-186-2, "The second revision to the official Digital Signature Algorithm (DSA) specification".
  2. D. R. Stinson, Cryptography: Theory and Practices, ser. Discrete Mathematics and its Applications, K. H. Rosen, Ed. 2000 Corporate Blvd., N.W., Boca Raton, Florida 33431: CRC Press Inc., 1995.
  3. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, Volume 31, pp. 469-472, 1985.
  4. http://www.eskimo.com/ weidai/benc-hmarks.html
  5. Zhou, L., Hass, Z.J., "Securing Ad Hoc Networks," IEEE Network Magazine, pp. 24-30, 1999.
  6. Visotsky, E., Kuffner and S. Peterson, "On collaborative detection of TV transmissions in support of dynamic spectrum sharing.", IEEE DySPAN., pp. 338-345, November 2005.
  7. A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Advances in Cryptology-CRYPTO’86, 1987, pp. 186–194.
  8. S. Floyd, V. Jacobson, C.-G. Liu, S. McCanne, and L. Zhang, "A reliable multicast framework for light-weight sessions and application level framing," in Proc. ACM SIGCOMM’95, Cambridge, MA, pp. 342–356.
  9. T. El Gamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," in Advances in Cryptology-CRYPTO’84, 1985, pp.
  10. R. Gennaro and P. Rohatgi, "How to sign digital streams," in Advances in Cryptology-CRYPTO’97, 1997, pp. 180–197.
  11. J. B. Lacy, D. P. Mitchell, and W. M. Schell, "CryptoLib: Cryptography in software," in Proc. USENIX: 4th UNIX Security Symposium, Santa Clara, CA, Oct. 1993, pp. 1–17
  12. McHenry, M. "Spectrum white space measurements," New America Foundation Brodband Forum, June 2003.
  13. FCC Spectrum Policy Task Force, "Report of the spectrum efficiency group," Nov., 2002.
  14. Federal Communications Commision (FCC), "Notice of Proposed Rule Making," ET Docket no.04-113, May 25, 2004.

Web content composed with the free online wysiwyg HTML editor. Please subscribe for a membership to remove promotional messages from the edited documents.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
M. Gopal Setty, K. Thanweer Basha, " Secure Accessing of Centralized Networks using Digital Signature, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.101-106, March-April-2018.