DOI QR코드

DOI QR Code

Security Improvement of Authentication Method Using Transfer Agent in USN

  • Cho, Do-Eun (Innovation Center for Engineering Education Mokwon University)
  • 투고 : 2011.10.24
  • 심사 : 2011.11.21
  • 발행 : 2011.12.28

초록

USN is a technology to detect human external environment. It is an important factor in buildinga ubiquitous computing environment. In this thesis, an authentication method was proposed to allow the sensor nodes, which have weak computing operation capability, to safely communicate with each other in USN and guarantee the anonymity of users for their privacy. In the proposed authentication method that takes into account the characteristics of sensor network, sensor nodes based on a symmetric key algorithm do not transfer keys directly, instead, they mix the random numbers received from AS to generate keys necessary for communications, having a master key and a pseudo-random number generator.In addition, in this thesis, TA was adopted to minimize the leakage of users' information, and a scheme through which virtual IDs received from AS are delivered to sensor nodes was applied to improve anonymity.

키워드

참고문헌

  1. Jae-yoon Kim, "Ubiquitous Computing: Business Model and Evolution Outlook, "Samsung Economic Research Institute Report, Dec. 2003.
  2. TaeshikShon, KyusukHan,"Efficient Mobile Node Authentication in WSN,"Journal of the Korea Information and Communication Society,vol.35, no.5, 2010, pp.833-839.
  3. Do-Won Hong, Goo-Young Jang, Tae-JoonPark, Gyo-IlJeong, "Encryption Technology Trend for Ubiquitous Environment," Electronic Telecommunications Trend Analysis, Electronics and Telecommunications Research Institute, vol.20, no.5, 2005, pp. 63-72.
  4. A. Wood, and J. Stankovic, "Denial of Service in Sensor Networks," IEEE Computer, vol. 35, Oct. 2002, pp.54-62.
  5. A. Perrig, R. Szewczyk. V. Wen, D. Cullar and J.D. Tygar, "SPINS:Security Protocols for Sensor Networks," Journal of Wireless Networks(WINET), vol.8, no.5, 2002, pp.521-534. https://doi.org/10.1023/A:1016598314198
  6. Boseung Kim, Huibin Lim, Jongseok Choi, and Yongtae Shin,"A Study on Node Authentication Mechanism using Sensor Node'sEnergy Value in WSN,"Journal of the Institute of Electronics of Engineers of Korea, vol.48, no.2, 2011, pp.86-95.
  7. R. Rivest, "The RC5 encryption algorithm," in Proc. of the 1994 Leuven Workshop on Fast Software Encryption. Springer-Verlag, 1995, pp.86-96. [Online] http://citeseer.nj.nec.com/rivest95rc.html.
  8. A. Perrig, R. Canetti, B. Briscoe, D. Tyger, and D. Song, "TESLA: Multicast Source Authentication Transform," Internet Draft, IETF, Nov. 2000.
  9. S. Zhu, S. Setia and S. Jajodia. "LEAP:Efficent Security Mechanisms for Large-Scale Distributed sensor Networks," The 10th ACM Conference on Computer and Communications Security(CCS '03) Washington D.C., Oct. 2003.
  10. K. Mehta, D. liu, and M. Wright "Location Privacy In Sensor Networks Against A Global Eavesdropper," in Proc. on IEEE Conference on Network Protocols (ICNP 2007), 2007.
  11. A. Wadaa, S. Olariu, L. Wilson, M. Eltoweissy, and K. Jones, "On Anonymity in Wireless Sensor Networks," in Proc. on Tenth International Conference of Parallel and Distributed Systems, 2004.
  12. D. Chaum, "Security WithoutIdentification: Transaction Systems to Make Big Brother Obsolete," Communications of the ACM, vol.28, pp.1030-1044, Oct, 1985. https://doi.org/10.1145/4372.4373
  13. Didier Samfat, RefikMolva, N. Asokan, "Untraceablity in Mobile Networks," ACM Wireless Network Journal, special issue on Security in Mobile Communications Systems, 1996.
  14. Gang Kim, Jin-Seop Park, Bong-Hee Kim,"Risk Analysis Model for Information System Security,"Journal of the Korean Society of Computer and Information, vol.7, no.3, 2002, pp.60-67.
  15. Karl E Persoon and D. Manivannan, "Secure Connection in Bluetooth Scatternets,"System Sciences. 2003. In Proc. of the 36th Annual Hawaii International Conference on 6-9, Jan. 2003, pp.10-19.