Skip to main content
Log in

RETRACTED ARTICLE: Group hash function-based enhancing network security for network service providence

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

This article was retracted on 20 December 2022

This article has been updated

Abstract

Providing security becomes a more important task due to the increase in network users and cost of network resources. So, consider this issue to propose a new group hash function-based enhanced and maintain integrity and security of entire network. The hash function maintains various rule sets, which contain set of rules with user details, IP address, public and private key, the signature for every user of the network. It manages trust node for various resources to provide security and integrity. The service providence uses a hash function to compute the signature of the network user using the details of users. The user can access any service only by registering in particular trust node which is maintained by the network. When the service request raised is by the user, he will be requested for the public and private key; then, the signature will be computed using a hash function. The user will be allowed to access the network resource, only after succeeding with the signature computed at request time and the signature generated at the time of registration process. The network generates new rules, which will be used to identify new kinds of threats. The proposed system will give security very efficiently and work as a learning system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Change history

References

  • Abt S, Baier H (2016) Correlating network events and transferring labels in the presence of IP address anonymisation. In: IEEE, vol 13

  • Ammar M, Rizk M (2016) A framework for security enhancement in SDN-based datacenters. In: IEEE, vol 16

  • Bloom G, Cena G (2017) Supporting security protocols on CAN-based networks. In: IEEE, vol 12

  • Chiu P-L, Lee K-H (2011) A simulated annealing algorithm for general threshold visual cryptography schemes. In: IEEE, vol 13

  • Cilardo A (2011) Exploring the potential of threshold logic for cryptography-related operations. In: IEEE, vol 8

  • Dey H, Datta R (2012) Monitoring threshold cryptography based wireless sensor networks with projective plane. In: IEEE, vol 9

  • Ding Z, Zhao Z (2016) On the spectral efficiency and security enhancements of NOMA assisted multicast-unicast streaming. In: IEEE, vol 8

  • Goswami S, Laha S (2012) Enhancement of GSM security using elliptic curve cryptography algorithm. In: IEEE, vol 11

  • Haibing M, Changlun Z (2010) Security evaluation model for threshold cryptography applications in MANET. In: IEEE, vol 14

  • Khair MG, Kantarci B (2011) Towards cellular IP address assignment in wireless heterogeneous sensor networks. In: IEEE, vol 3

  • Kitayama K-I, Sasaki M (2011) Security in photonic networks: threats and security enhancement. In: IEEE, vol 23

  • Krishnamoorthy V, Mathi S (2015) Security enhancement of handover key management based on media access control address in 4G LTE networks. In: IEEE, vol 6

  • Lee Y, Choo H (2015) Network independent mobility management scheme using virtual IP addressing. In: IEEE, vol 2

  • Mehta N, Jadhav P (2013) Group authentication using Paillier threshold cryptography. In: IEEE, vol 3

  • Nan Z, Chang-xing P (2011) An analysis of the eavesdropping threshold of quantum cryptography protocol. In: IEEE, vol 11

  • Oggier F, Mihaljević MJ (2013) An information-theoretic security evaluation of a class of randomized encryption schemes. In: IEEE, vol 9

  • Priya L, Chatterjee K (2015) a secure authentication scheme in adhoc network using threshold cryptography. In: IEEE, vol 2

  • Rafiee H, AlSa’deh A (2012) Multicore-based auto-scaling secure neighbor discovery for windows operating systems. In: IEEE, vol 5

  • Saini N, Pandey N (2016) Enhancement of security in coginitive networks. In: IEEE, vol 9

  • Sarkar MI, Roy TK (2016) Security enhancement in the receive diversity with co-operative relay for wireless networks. In: IEEE, vol 12

  • Saroj SK, Chauhan SK (2015) Threshold cryptography based data security in cloud computing. In: IEEE, vol 3

  • Seethalakshmi KS, Usha BA (2016) Security enhancement in image steganography using neural networks and visual cryptography. In: IEEE, vol 6

  • Sharma H, Kumar N (2011) Enhancement of security in visual cryptography system using cover image share embedded security algorithm (CISEA). In: IEEE, vol 12

  • Shen T, Ma M (2016) Security enhancements on home area networks in smart grids. In: IEEE, vol 8

  • Tamil Selvi K, Kuppuswami S (2014) Routing protocol for MANET using threshold cryptography technique. In: IEEE, vol 9

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Bharanidharan.

Ethics declarations

Conflict of interest

All authors declare that there is no conflict of interest.

Additional information

Communicated by Sahul Smys.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article has been retracted. Please see the retraction notice for more detail: https://doi.org/10.1007/s00500-022-07762-w"

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bharanidharan, R., Santhosh, R. RETRACTED ARTICLE: Group hash function-based enhancing network security for network service providence. Soft Comput 23, 8495–8502 (2019). https://doi.org/10.1007/s00500-019-04020-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-019-04020-4

Keywords

Navigation