• Title/Summary/Keyword: 경량 보안 프로토콜

Search Result 92, Processing Time 0.027 seconds

Analyses of Security into End-to-End Point Healthcare System based on Internet of Things (사물인터넷 기반의 헬스케어 시스템의 종단간 보안성 분석)

  • Kim, Jung Tae
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.6
    • /
    • pp.871-880
    • /
    • 2017
  • Recently, service based on internet is inter-connected and integrated with a variety of connection. This kind of internet of things consist of heterogenous devices such as sensor node, devices and end-to end equipment which used in conventional protocols and services. The representative system is healthcare system. From healthcare appliance used by IoT, patient and doctor can utilize healthcare information with safety and high speed management. It is very convenient management to operate mobility. But it induced security and vulnerability issues because it has small memory capacity, low power supply and low computing power. This made impossible to implement security algorithm with embedded engine based on hardware. Nowdays, we can't realize conventional standard algorithm due to these kinds of reasons. From the critical issues, it occurred security and vulnerability issues. Therefore, we analysed and compared with conventional method and proposed techniques. Finally, we evaluated security issues and requirement for end-to-end point healthcare system based on internet of things.

Performance Evaluation of Authentication Protocol for Mobile RFID Privacy (모바일 RFID 프라이버시를 위한 인증 프로토콜 성능 평가)

  • Eom, Tae-Yang;Yi, Jeong-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6B
    • /
    • pp.618-630
    • /
    • 2011
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. Although the users can get the information about a certain product anytime anywhere, there is high probability that their privacy may be violated because their belongings with RFID tags can be scanned by other mobile readers at any time. Several RFID authentication schemes have been proposed to deal with these privacy issues. However, since the existing solutions require heavy computation on the tag side, most of them is not applicable to the general low-cost passive tags which do not have any processing unit. In this paper, we propose the efficient authentication scheme for mobile RFID system applicable to the passive tags as well as the active ones by the best use of computing capability of mobile devices. The proposed scheme satisfies the import security issues such as tag protection, untraceability, anti-traffic analysis. We also implement the proposed scheme on top of real smartphone for feasibility and show the experimental results from it.

Construction of IoT Environment for XMPP Protocol Based Medical Devices Using Powershell (Powershell을 이용한 안전한 XMPP 프로토콜 기반의 의료기기 IoT환경 구축 제안)

  • Park, Yeon-Jin;Lee, Kuen-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.2
    • /
    • pp.15-20
    • /
    • 2016
  • MicroSoft Windows 10 IoT version, released in August 2015, successfully drew consumer interest by introducing the familiar Windows into the IoT market, and enabled an easier system construction of IoT web servers. Meanwhile, overdiagnosis has recently emerged as a controversy in medical society. Establishment of communication between IoT servers and medical devices will send treatment results to users and activate communication between hospitals, greatly reducing this problem. The IoT server, with its limited resources, utilizes lightweight protocols that do not generate traffic and are easy to use. This paper proposes IoT networks which will enable medical devices to easily provide ubiquitous environments to their users, through utilization of the lightweight Simple Service Discovery Protocol (SSDP) and the secure Extensible Messaging and Presence Protocol (XMPP).

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

A Design of Authentication Mechanism for Secure Communication in Smart Factory Environments (스마트 팩토리 환경에서 안전한 통신을 위한 인증 메커니즘 설계)

  • Joong-oh Park
    • Journal of Industrial Convergence
    • /
    • v.22 no.4
    • /
    • pp.1-9
    • /
    • 2024
  • Smart factories represent production facilities where cutting-edge information and communication technologies are fused with manufacturing processes, reflecting rapid advancements and changes in the global manufacturing sector. They capitalize on the integration of robotics and automation, the Internet of Things (IoT), and the convergence of artificial intelligence technologies to maximize production efficiency in various manufacturing environments. However, the smart factory environment is prone to security threats and vulnerabilities due to various attack techniques. When security threats occur in smart factories, they can lead to financial losses, damage to corporate reputation, and even human casualties, necessitating an appropriate security response. Therefore, this paper proposes a security authentication mechanism for safe communication in the smart factory environment. The components of the proposed authentication mechanism include smart devices, an internal operation management system, an authentication system, and a cloud storage server. The smart device registration process, authentication procedure, and the detailed design of anomaly detection and update procedures were meticulously developed. And the safety of the proposed authentication mechanism was analyzed, and through performance analysis with existing authentication mechanisms, we confirmed an efficiency improvement of approximately 8%. Additionally, this paper presents directions for future research on lightweight protocols and security strategies for the application of the proposed technology, aiming to enhance security.

A Robust Biometric-based User Authentication Protocol in Wireless Sensor Network Environment (무선센서네트워크 환경에서 생체기반의 개선된 사용자 인증 프로토콜)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.3
    • /
    • pp.107-123
    • /
    • 2013
  • In a wireless sensor network environment, it is required to ensure anonymity by keeping sensor nodes' identifiers not being revealed and to support real-time authentication, lightweight authentication and synchronization. In particular, there exist possibilities of location information leakage by others, privacy interference and security vulnerability when it comes to wireless telecommunications. Anonymity has been an importance issue in wired and wireless network environment, so that it has been studied in wide range. The sensor nodes are interconnected among them based on wireless network. In terms of the sensor node, the researchers have been emphasizing on its calculating performance limit, storage device limit, and smaller power source. To improve of biometric-based D. He scheme, this study proposes a real-time authentication protocol using Unique Random Sequence Code(URSC) and variable identifier for enhancing network performance and retaining anonymity provision.

A Mutual Authentication Protocol using Key Change Step by Step for RFID Systems (단계적 키 변환을 이용한 RFID 상호 인증 프로토콜)

  • Chung, Kyung-Ho;Kim, Kyoung-Youl;Oh, Se-Jin;Lee, Jae-Kang;Park, Yong-Soo;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.462-473
    • /
    • 2010
  • The RFID system has the security problem of location tracking and user privacy. In order to solve this problem, the cryptographic access method using hash function is difficult to in real applications. Because there is a limit of computing and storage capacity of Tag, but the safety is proved. The lightweight authentication methods like HB and LMAP guarantee the high efficiency, but the safety is not enough to use. In this paper, we use the AES for RFID Authentication, and solve the problem of using fixed key with key change step by step. The symmetric keys of the tag and server are changed by the random number generated by tag, reader and server successively. This could prevent the key exposure. As a result, the output of the tag and reader always changes. These key changes could make it possible to prevent eavesdropping, replay attack, location tracking and spoofing.

IoT Multi-Phase Authentication System Using Token Based Blockchain (블록체인 기반의 토큰을 이용한 IoT 다단계 인증 시스템)

  • Park, Hwan;Kim, Mi-sun;Seo, Jae-hyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.6
    • /
    • pp.139-150
    • /
    • 2019
  • IoT(Internet of Things) security is becoming increasingly important because IoT potentially has a variety of security threats, including limited hardware specifications and physical attacks. This paper is a study on the certification technology suitable for the lightened IoT environment, and we propose a system in which many gateways share authentication information and issue authentication tokens for mutual authentication using blockchain. The IoT node can be issued an authentication token from one gateway to continuously perform authentication with a gateway in the block-chain network using an existing issued token without performing re-authentication from another gateway participating in the block-chain network. Since we do not perform re-authentication for other devices in a blockchain network with only one authentication, we proposed multi phase authentication consisting of device authentication and message authentication in order to enhance the authentication function. By sharing the authentication information on the blockchain network, it is possible to guarantee the integrity and reliability of the authentication token.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

A Study on Authentication Management and Communication Method using AKI Based Verification System in Smart Home Environment (스마트 홈 환경에서 AKI기반 검증 시스템을 활용한 인증관리 및 통신 기법에 관한 연구)

  • Jin, Byung Wook;Park, Jung Oh;Jun, Moon Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.25-31
    • /
    • 2016
  • With the development of IOT technology and the expansion of ICT services recently, a variety of home network services have been advanced based on wired and wireless high speed telecommunication. Domestic and global companies have been studying on the innovative technology for the users using IOT based technology and the environment for the smart home services has been gradually developed. The users live their lives with more convenience due to the expansions and developments of smart phones. However, the threatening on the security of the smart home network had occurred by various attacks with the connection to the smart environment telecommunication, lack of applications on low powered and light weight telecommunication, and the problems of security guideline. In addition, the solutions are required for the new and variant attacking cases such as data forgery and alteration of the device for disguising approach with ill will. In this article, the safe communication protocol was designed using certification management technique based on AKI which supplemented the weakness of PKI, the existing certification system in the smart environment. Utilizing the signature technique based on ECDSA, the efficiency on the communication performance was improved, and the security and the safety were analyzed on the security threat under the smart home environment.