• Title/Summary/Keyword: 경량 보안 프로토콜

Search Result 92, Processing Time 0.024 seconds

Security Protocols Based on Elliptic Curve Cryptographic Pairwise Key Setup for Wireless Sensor Networks (무선 센서 네트워크에서 타원 곡선 암호를 이용한 공유키 설정에 기반한 보안 프로토콜)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.873-876
    • /
    • 2005
  • 무선 센서 네트워크 (Wireless Sensor Network)에서 기존에 존재하는 대부분의 보안 프로토콜들은 대칭적인 공유키(symmetric pairwise key) 설정에 기반하고 있다. 그러나 이러한 프로토콜들은 노드 전복 (node compromising), 그리고 과중한 트래픽의 문제점을 안고 있다. 더욱이, 대칭키 방법을 이용한 브로드캐스트 메시지 인증은 자원이 제약된 센서네트워크에서 적용하기에는 너무 복잡하다. 본 논문은 공개키를 이용한 공유키(Pairwise Key) 설정에 기반한 보안 프로토콜들을 제안한다. 특히 경량성을 위하여 타원 곡선 암호 (Ellptic Curve Cryptography)를 채택하였다. 제안 프로토콜은 공유키 설정과 브로드캐스트 메시지 인증을 위하여 각각 Elliptic Curve Diffie-Hellman (ECDH)과 Elliptic Curve Digital Signature Algorithm (ECDSA)를 이용한다. 더욱이, 분산된 rekeying 메커니즘 (decentralized rekeying mechanism)을 도입함으로써 TinySec 의 성능을 향상시킨다.

  • PDF

Low-weight Secure Encryption Protocol on RFID for Manufactory Automation (공장 자동화를 위한 RFID 경량 암호 프로토콜에 관한 연구)

  • Hwang, Deuk-Young;Kim, Jin-Mook
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.173-180
    • /
    • 2016
  • There has been a growing interest in automation of factories in the country. And, the development in this regard has been actively attempted. In particular, on the basis of the "innovation 3.0 strategy of manufacturing industry", interest in the smart of the manufacturing plant of small and medium-sized enterprises has increased rapidly. As well as policy for building smart plant, technical, seeking a strategic approach. But, in order to introduce such a smart plant or factory automation systems, manufacturing plant security with vulnerability and personal information protection problems, it should always be top priority there. Accordingly, we provide the applicable lightweight secure protocols in RFID communication. It is a wireless communication technology that is most often introduced for factory automation. Our proposed lightweight secure protocol in this study, less the number of calculations in comparison with the existing public key-based and the symmetric key encryption algorithm. And it is fast in compare with the existing protocol. Furthermore, we design that it system can support to low power consumption and small consume the memory size.

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Key-Agreement Protocol between IoT and Edge Devices for Edge Computing Environments (에지 컴퓨팅 환경을 위한 IoT와 에지 장치 간 키 동의 프로토콜)

  • Choi, Jeong-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.2
    • /
    • pp.23-29
    • /
    • 2022
  • Recently, due to the increase in the use of Internet of Things (IoT) devices, the amount of data transmitted and processed to cloud computing servers has increased rapidly. As a result, network problems (delay, server overload and security threats) are emerging. In particular, edge computing with lower computational capabilities than cloud computing requires a lightweight authentication algorithm that can easily authenticate numerous IoT devices.In this paper, we proposed a key-agreement protocol of a lightweight algorithm that guarantees anonymity and forward and backward secrecy between IoT and edge devices. and the proposed algorithm is stable in MITM and replay attacks for edge device and IoT. As a result of comparing and analyzing the proposed key-agreement protocol with previous studies, it was shown that a lightweight protocol that can be efficiently used in IoT and edge devices.

A Lightweight Authentication and Key Agreement Protocol in Wireless Sensor Networks (무선센서 네트워크에서 경량화된 인증과 키 동의 프로토콜)

  • Yoon, Sin-Sook;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.41-51
    • /
    • 2009
  • Recently, there are many researches on security to remove vulnerability which is caused by wireless communication in wireless sensor networks. To guarantee secure communication, we should basically provide key management for each node, mutual authentication and key agreement protocol between two nodes. Although many protocols are presented to supply these security services, some of them require plentiful storage memory, powerful computation and communication capacity. In this paper, we propose a lightweight and efficient authentication and key agreement protocol between two sensor nodes, which is an enhanced version of Juang's scheme. In Juang's protocol, sensor node's information used to share a secret key should be transmitted to registration center via a base station. On the contrary, since node's information in our protocol is transmitted up to only base station, the proposed scheme can decrease computation and communication cost for establishing the shared key between two nodes.

  • PDF

IoT Security Channel Design Using a Chaotic System Synchronized by Key Value (키값 동기된 혼돈계를 이용한 IoT의 보안채널 설계)

  • Yim, Geo-Su
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.5
    • /
    • pp.981-986
    • /
    • 2020
  • The Internet of Things refers to a space-of-things connection network configured to allow things with built-in sensors and communication functions to interact with people and other things, regardless of the restriction of place or time.IoT is a network developed for the purpose of services for human convenience, but the scope of its use is expanding across industries such as power transmission, energy management, and factory automation. However, the communication protocol of IoT, MQTT, is a lightweight message transmission protocol based on the push technology and has a security vulnerability, and this suggests that there are risks such as personal information infringement or industrial information leakage. To solve this problem, we designed a synchronous MQTT security channel that creates a secure channel by using the characteristic that different chaotic dynamical systems are synchronized with arbitrary values in the lightweight message transmission MQTT protocol. The communication channel we designed is a method of transmitting information to the noise channel by using characteristics such as random number similarity of chaotic signals, sensitivity to initial value, and reproducibility of signals. The encryption method synchronized with the proposed key value is a method optimized for the lightweight message transmission protocol, and if applied to the MQTT of IoT, it is believed to be effective in creating a secure channel.

End-to-end MQTT security protocol using elliptic curve cryptography algorithm (타원곡선암호 알고리즘을 이용한 종단간 MQTT 보안 프로토콜)

  • Min, Jung-Hwan;Kim, Young-Gon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.1-8
    • /
    • 2019
  • Internet of Things (IoT) is proliferating to provide more intelligent services by interconnecting various Internet devices, and TCP based MQTT is being used as a standard communication protocol of the IoT. Although it is recommended to use TLS/SSL security protocol for TCP with MQTT-based IoT devices, encryption and decryption performance degenerates when applied to low-specification / low-capacity IoT devices. In this paper, we propose an end-to-end message security protocol using elliptic curve cryptosystem, a lightweight encryption algorithm, which improves performance on both sides of the client and server, based on the simulation of TLS/SSL and the proposed protocol.

Security Enhancement of Lightweight User Authentication Scheme Using Smartcard (스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.209-215
    • /
    • 2020
  • The environment of the Internet provides an efficient communication of the things which are connected. While internet and online service provide us many valuable benefits, online services offered and accessed remotely through internet also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication on client-server environment. In 2016, Ahmed et al. proposed an efficient lightweight remote user authentication protocol. However, Kang et al. show that it's scheme still unstable and inefficient. It cannot resist offline identity guessing attack and cannot provide session key confirmation property. Moreover, there is some risk of biometric information's recognition error. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since we only use hash function and XOR operation.

A Design of Lightweight RFID Authentication Protocol Errors Correction Using Re-Counter (재카운터를 이용해 오류를 수정하는 경량화 RFID 인증 프로토콜 설계)

  • OH, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.149-157
    • /
    • 2011
  • Passive tags are inferior to active tags in processing efficiency, so they have difficulty in largevolume processing. The proposed protocol reduces the volume of computation in passive tags and, at the same time, improves authentication for enhanced safety and security. That is, different from existing RFID protocols that return the same value even if an error happens when the reader reads a tag, the improved RFID security protocol returns a new value using a re-counter and processes the computation part of a tag in the reader or in a back.end system. Even if the information of a tag is acquired by an malicious way, it is not actual information but encrypted information that is not usable. In addition, even if tag information is read in sequence, it is changed in each read, so the protocol is safe from Location Tracking.

A Lightweight Authentication Protocol for Ambient Assisted Living Systems (전천 후 생활 지원 시스템을 위한 경량 인증 프로토콜)

  • Yi, Myung-Kyu;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.5
    • /
    • pp.9-16
    • /
    • 2017
  • Recent advances in healthcare technologies along with improved medical care have led to a steady increase in life expectancy over the past few decades. As a result, the world population is aging rapidly. Various researches have been carried out to provide information and communication technologies based solutions that enhance the well-being of elderly people and provide them with a well margin of independency in their daily life. Ambient assisted living can be defined as the use of information and communication technologies in a person's daily living and working environment to enable them to stay active longer, remain socially connected and live independently into old age. Since the information transmitted in ambient assisted living systems is very sensitive, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a novel lightweight authentication protocol for the ambient assisted living systems. The proposed authentication protocol not only supports several important security requirements needed by the ambient assisted living systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.