• Title/Summary/Keyword: 경량 보안 프로토콜

Search Result 92, Processing Time 0.027 seconds

Applying Lightweight DTLS Protocol for Low-energy IoT (저전력 IoT 상에서의 경량 DTLS 프로토콜 적용 방안)

  • Song, Kyoungjin;Kim, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.972-974
    • /
    • 2016
  • 최근 전 세계적으로 IoT(Internet of Things) 기술이 활발히 연구되고 있다. IoT 환경은 임베디드나 센서 등의 시스템에 적용되는 경우가 많다. 그 특성으로 인해, 적용된 장치들은 경량화되기 때문에 통신을 위한 프로토콜로 UDP 기반 프로토콜을 많이 사용한다. UDP 기반 프로토콜은 TCP 기반 프로토콜보다 보안 기능이 미비하므로 UDP 상에서도 보안 기능을 제공해 줄 수 있는 DTLS(Datagram Transport Layer Security)가 권고된다. 하지만 DTLS는 저전력 IoT 환경을 고려하여 만들어진 프로토콜이 아니다. 그래서 저전력 IoT 환경에서 사용하기에는 힘들다. 하지만 HIGHT(HIGh security and light weigHT) 알고리즘을 사용하면 보안적인 측면을 고려하면서도 DTLS의 알고리즘인 AES(Advanced Encryption Standard)의 높은 에너지 소모량이 해결된다. 본 논문에서는 보안 측면을 고려하면서 에너지 효율까지 고려한 KISA(Korea Internet & Security Agency, 한국인터넷진흥원)의 HIGHT 암호화 알고리즘을 기반으로 DTLS를 경량화하여 저전력 기기에서 적용할 수 있는 방안을 제안한다.

A Study on Lightweight IKEv2 protocol for IoT communication environments (IoT 통신 환경을 위한 경량 IKEv2 프로토콜 연구)

  • Kim, Hong-Sung;Song, In-A;Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.66-76
    • /
    • 2017
  • As the IoT communication environment has been established, communications that utilize not only high-spec machines but also low-spec machines are increasing, but security threats are increasing, too. In recent times, a lot of papers have attempted to reduce the weight of IP layer security techniques such as IPsec and IKEv2 for low-spec machines. Typically, Smyslov proposed Lightweight IKEv2 protocol which is used in IoT environment. However, This proposed protocol had compatibility problem with IKEv2 protocol, So, It is hard to be expected to be used in IoT communication environment. Unlike the Smyslov's protocol, this paper proposed Lightweight IKEv2 protocol which can be compatible of IKEv2 protocol and applied lossless compression algorithm to payload. To suggest lightweight IKEv2 protocol, this paper analyzed IKEv2 protocol and existed lightweight IKEv2 protocol. Furthermore, This paper proved that proposed protocol is more efficient than existed lightweight IKEv2 protocol through performance evaluation as a method.

Design and Implementation of Double-Key based Light Weight Security Protocol in Ubiquitous Sensor Network (유비쿼터스 센서 네트워크에서 더블키를 이용한 경량 보안 프로토콜 설계 및 구현)

  • Zhung, Yon-Il;Lee, Sung-Young
    • The KIPS Transactions:PartC
    • /
    • v.14C no.3 s.113
    • /
    • pp.239-254
    • /
    • 2007
  • Ubiquitous computing supports environment to freely connect to network without restrictions of place and time. This environment enables easy access and sharing of information, but because of easy unauthorized accesses, specified security policy is needed. Especially, ubiquitous sensor network devices use limited power and are small in size, so, many restrictions on policies are bound to happen. This paper proposes double-key based light weight security protocol, independent to specific sensor OS, platform and routing protocol in ubiquitous sensor network. The proposed protocol supports safe symmetric key distribution, and allows security manager to change and manage security levels and keys. This had a strong merit by which small process can make large security measures. In the performance evaluation, the proposed light weight security protocol using double-key in ubiquitous sensor network allows relatively efficient low power security policy. It will be efficient to ubiquitous sensor network, such as smart of ace and smart home.

Analyses of Light-weight Protocol for Tag Security in RFID System (RFID 시스템에서의 태그 보안을 위한 경량화 프로토콜의 분석)

  • Kim, Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2399-2403
    • /
    • 2011
  • Radio Frequency Identification(RFID) has been considered as an key infrastructure for the ubiquitous society. However, due to the inherent drawbacks, RFID causes var- ious security threats like privacy problems, tag cloning, etc. This paper analyses the security risk analysis process from the perspective of the RFID tag life cycle, identify the tag usage process, identify the associated vulnerability and threat to the confidentiality, integrity and availability of the information assets and its implications for privacy, and the mitigate the risks.

Design of RFID Cryptanalysis Strengthening Protocol Using Access Time Interval scheme (접근시간 간격 확인 방식을 이용한 RFID 보안강화 프로토콜 설계)

  • Kim, Seung-Jin;Park, Seok-Cheon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.193-200
    • /
    • 2006
  • RFID technology has been gradually expanding its application areas however studies on personal space infringement along with security are insufficient. This paper proposes a new security protocol access time interval scheme and RSA algorithm to analyze existing RFID security protocol and attempts to solve the problem of lightweight protocol. Information protection for two-way channels can be enforced through the proposed protocol and other issues of sniffing and man-in-the-middle attacks can be solved by applying a mutual certification technique application among tag readers.

  • PDF

A study of TLS key generation process and its library in IoT Environment (IoT 환경에서 활용되는 TLS의 키 생성 과정 및 암호화 라이브러리 연구)

  • Kim, Do-won;Choe, Eun-Yeong;Park, Hae-ryong;Lee, Juhyun;Hong, Deukjo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.446-448
    • /
    • 2019
  • 암호 기술은 보안에 있어 필수적인 요소이며, 암호 키는 암호기술의 안전성에 있어 가장 핵심적인 요소이다. 시스템의 보안을 위해서는, 암호 키를 안전하게 생성하고 관리하는 것이 중요하다. 생체정보 같은 민감한 데이터를 주고받는 다양한 경량 디바이스나 센서들로 구성된 IoT 환경에서도, 암호 키는 중요한 보안 요소이다. IoT 기술이 발전하면서, 일반 PC나 스마트폰이 아닌 경량 디바이스에서도 일반적인 인터넷 환경에서 활용되는 통신프로토콜 및 보안기술들이 활용된다. 특히, 가장 많이 이용되는 TLS 프로토콜은 IoT 환경에서도 활발히 이용되고 있다. 본 논문에서는 보안프로토콜 TLS의 키 생성 과정을 분석하고 IoT 환경에서 자주 활용되는 라이브러리를 조사하였다.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.45 no.3
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

Research on Secure IoT Lightweight Protocols (사물인터넷용 경량 프로토콜 비교 연구)

  • Sunghyuck Hong
    • Advanced Industrial SCIence
    • /
    • v.2 no.1
    • /
    • pp.1-7
    • /
    • 2023
  • The use of Internet of Things(IoT) in smart cities and smart homes is essential. The security of the sensor nodes, which are the core of the IoT, is weak and hacking attacks are severe enough to have a fatal impact on real life. This research is conducted to improve the security of the Internet of Things by developing a lightweight secure communication protocol for the Internet of Things, and to build a safe Internet of Things environment suitable for the era of the 4th Industrial Revolution. It contributes to building a safe and convenient smart city and smart home by proposing key management and identifier development to increase the confidentiality of communication and the establishment of an Internet authentication system.

Security Analysis of IoT End to End using Cross-Protocol Proxy (Cross-Protocol Proxy를 사용하는 IoT 단대단의 보안 분석)

  • In, Young-Jin;Park, Chang-Jun;Heo, Shin-Wook;Kim, Ho-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.330-332
    • /
    • 2016
  • 제한된 자원을 사용하는 IoT디바이스들 간에 통신을 위한 다양한 경량 프로토콜이 개발되었다. 하지만 IoT의 의미는 디바이스 간의 통신을 넘어 인터넷과의 통신을 의미하면서 HTTP와 같은 비경량 프로토콜을 사용하는 서비스들 하고의 연동을 위해서는 경량 프로토콜(CoAP, MQTT, XMPP)을 비경량 프로토콜(HTTP) 혹은 그 반대로 프로토콜 변환을 위해 크로스 프로토콜 프록시가 필요로 해졌다. 본 논문에서는 크로스 프로토콜 프록시에서의 보안을 분석한다.