CFB under sliding-window protocols in error channels

We study the error performance of the stream-based cipher feedback mode (CFB) under go-back-N and selective-reject, in an error channel in terms of throughput. We model the performance of the CFB in terms of throughput and derive the number of stages needed to achieve the optimal throughput, under a given an error rate in an error channel.

[1]  Greg Rose A Stream Cipher Based on Linear Feedback over GF(28) , 1998, ACISP.

[2]  Theodore Y. Ts'o Telnet Encryption: DES 64 bit Cipher Feedback , 2000, RFC.

[3]  Morris J. Dworkin,et al.  Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .

[4]  Morris J. Dworkin,et al.  SP 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .

[5]  William Stallings,et al.  High-Speed Networks and Internets: Performance and Quality of Service , 2002 .

[6]  Mohsen Guizani,et al.  Optimal stream-based cipher feedback mode in error channel , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[7]  N. Hamdy,et al.  MANAGE1: New Stream Cipher for Data Encryption in CDMA Wireless Networks , 2006, 2006 International Conference on Computer Engineering and Systems.

[8]  Matthew K. Franklin,et al.  A survey of key evolving cryptosystems , 2006, Int. J. Secur. Networks.

[9]  Joseph B. Evans,et al.  Wireless networking security: open issues in trust, management, interoperation and measurement , 2006, Int. J. Secur. Networks.

[10]  Mohan S. Kankanhalli,et al.  Building trust in peer-to-peer systems: a review , 2006, Int. J. Secur. Networks.

[11]  Reuven R. Levary,et al.  An adaptive expert system approach for intrusion detection , 2006, Int. J. Secur. Networks.

[12]  Aggelos Kiayias,et al.  Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.

[13]  Yi-Bing Lin,et al.  End-to-end security mechanisms for SMS , 2006, Int. J. Secur. Networks.

[14]  Elisa Bertino,et al.  Workflow authorisation in mediator-free environments , 2006, Int. J. Secur. Networks.

[15]  Mahalingam Ramkumar,et al.  Secure collaborations over message boards , 2006, Int. J. Secur. Networks.

[16]  Neeraj Suri,et al.  An approach to synthesise safe systems , 2006, Int. J. Secur. Networks.

[17]  Chik How Tan,et al.  Low-power authenticated group key agreement for heterogeneous wireless networks , 2006, Int. J. Secur. Networks.

[18]  Thomas Johansson,et al.  Three ways to mount distinguishing attacks on irregularly clocked stream ciphers , 2006, Int. J. Secur. Networks.

[19]  Chik How Tan,et al.  A new signature scheme without random oracles , 2006, Int. J. Secur. Networks.

[20]  Xuemin Shen,et al.  A self-encryption authentication protocol for teleconference services , 2006, Int. J. Secur. Networks.

[21]  Jamal N. Al-Karaki,et al.  Analysis of routing security-energy trade-offs in wireless sensor networks , 2006, Int. J. Secur. Networks.

[22]  Vasileios Karyotis,et al.  A novel framework for mobile attack strategy modelling and vulnerability analysis in wireless ad hoc networks , 2006, Int. J. Secur. Networks.

[23]  Yi Mu,et al.  Convertible identity-based anonymous designated ring signatures , 2006, Int. J. Secur. Networks.

[24]  Hairong Qi,et al.  Load-balanced key establishment methodologies in wireless sensor networks , 2006, Int. J. Secur. Networks.

[25]  Myung J. Lee,et al.  A lightweight encryption and authentication scheme for wireless sensor networks , 2006, Int. J. Secur. Networks.

[26]  George Kesidis,et al.  A taxonomy of internet traceback , 2006, Int. J. Secur. Networks.

[27]  Shivakant Mishra,et al.  Limiting DoS attacks during multihop data delivery in wireless sensor networks , 2006, Int. J. Secur. Networks.

[28]  Bo Sheng,et al.  Elliptic curve cryptography-based access control in sensor networks , 2006, Int. J. Secur. Networks.

[29]  Xinyuan Wang The loop fallacy and deterministic serialisation in tracing intrusion connections through stepping stones , 2006, Int. J. Secur. Networks.

[30]  Yu Liu,et al.  Modelling misbehaviour in ad hoc networks: a game theoretic approach for intrusion detection , 2006, Int. J. Secur. Networks.

[31]  Mohamed G. Gouda,et al.  Vulnerability analysis of certificate graphs , 2006, Int. J. Secur. Networks.

[32]  Alasdair McAndrew Data Encryption Standard (DES) for Sage , 2009 .

[33]  Mohsen Guizani,et al.  Stream-based cipher feedback mode in wireless error channel , 2009, IEEE Transactions on Wireless Communications.

[34]  Susana Garrido Azevedo,et al.  Radio frequency identification: a case study of healthcare organisations , 2010, Int. J. Secur. Networks.

[35]  Ju Wang,et al.  A cross-layer authentication design for secure video transportation in wireless sensor network , 2010, Int. J. Secur. Networks.

[36]  Yusheng Ji,et al.  Secure and efficient data transmission in RFID sensor networks , 2010, Int. J. Secur. Networks.

[37]  Mark J. Rodrigues,et al.  Perceived barriers to the widespread commercial use of Radio Frequency Identification technology , 2010, Int. J. Secur. Networks.

[38]  Ren-Junn Hwang,et al.  An efficient secure data dissemination scheme for grid structure Wireless Sensor Networks , 2010, Int. J. Secur. Networks.

[39]  Martin Feldhofer,et al.  On the security of RFID devices against implementation attacks , 2010, Int. J. Secur. Networks.

[40]  A. Tamilarasi,et al.  A backpressure technique for filtering spoofed traffic at upstream routers , 2010, Int. J. Secur. Networks.

[41]  Manmeet Mahinderjit Singh,et al.  Trust in RFID-enabled Supply-Chain Management , 2010, Int. J. Secur. Networks.

[42]  Zhoujun Li,et al.  Enhanced McCullagh-Barreto identity-based key exchange protocols with master key forward security , 2010, Int. J. Secur. Networks.

[43]  Tzong-Chen Wu,et al.  Mutual anonymity protocol with integrity protection for mobile peer-to-peer networks , 2010, Int. J. Secur. Networks.

[44]  Shiuh-Pyng Shieh,et al.  Authentication and secret search mechanisms for RFID-aware wireless sensor networks , 2010, Int. J. Secur. Networks.

[45]  L. Sun,et al.  Security and privacy on low-cost Radio Frequency Identification systems , 2010, Int. J. Secur. Networks.

[46]  Li Xu,et al.  Bloom filter based secure and anonymous DSR protocol in wireless ad hoc networks , 2010, Int. J. Secur. Networks.

[47]  Xiaowen Zhang,et al.  Looking at a class of RFID APs through GNY logic , 2010, Int. J. Secur. Networks.

[48]  Bing Wu,et al.  Experimental analysis of application-level intrusion detection algorithms , 2010, Int. J. Secur. Networks.

[49]  Ming-Hour Yang,et al.  Lightweight authentication protocol for mobile RFID networks , 2010, Int. J. Secur. Networks.

[50]  Kiseon Kim,et al.  Security assessments of IEEE 802.15.4 standard based on X.805 framework , 2010, Int. J. Secur. Networks.

[51]  M. W. Raad A ubiquitous mobile telemedicine system for the elderly using RFID , 2010, Int. J. Secur. Networks.

[52]  Robert F. Mills,et al.  Analysing security risks in computer and Radio Frequency Identification (RFID) networks using attack and protection trees , 2010, Int. J. Secur. Networks.

[53]  Keith Mayes,et al.  An RFID grouping proof protocol exploiting anti-collision algorithm for subgroup dividing , 2010, Int. J. Secur. Networks.

[54]  Y. Taché,et al.  Editorial , 2011, Peptides.