• Title/Summary/Keyword: 보안프로토콜

Search Result 1,742, Processing Time 0.031 seconds

A Secure BLE Integration Authentication System for a BLE Device Control Server based on Physical Web and Eddystone (Physical Web과 Eddystone 기반 BLE 디바이스 컨트롤 서버를 위한 안전한 BLE 통합 인증 시스템)

  • Nam, ChoonSung;Jung, Hyunhee;Shin, Dongryeol
    • Journal of KIISE
    • /
    • v.43 no.10
    • /
    • pp.1094-1103
    • /
    • 2016
  • Physical Web and Eddystone can be serviced by a single integrated application on the device by using their servers' URL. However, they have a limitation that their servers must be customized for service characteristics on a case by case basis. In other words, regardless of the service selected for BLE, it should have a modified linkage application for each device. Hence, we think that a new integrated service platform, which is able to link and support its Beacon from the central server and is also able to support its application, is needed for achieving better service quality. This platform consists of push (Broadcasting for Beacon service) parts and pull (Connection) parts to establish communication. Especially, Pull should be operated and controlled under the authorization (secure) management for safe and trustable communication. It means that BLE must have its new authorization communications protocol to protect its data as much as possible. In this paper, we propose a BLE integrated authorization protocol for a BLE device control server based on Physical Web and Eddystone.

Technique for PIN Entry Using an Accelerometer Sensor and a Vibration Sensor on Smartphone (스마트폰에서 가속도 센서와 진동 센서를 이용한 PIN 입력 기법)

  • Jung, Changhun;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.12
    • /
    • pp.497-506
    • /
    • 2017
  • There have been previous researches about user authentication by analyzing the user's gait or behavior or action using the accelerometer sensor of smartphone, but there was a lack of user convenience to apply PIN entry. In this paper, we propose the technique for PIN entry without a touch on smartphone, the technique uses an accelerometer sensor and a vibration sensor built in the smartphone to enter the PIN. We conducted a usability experiment using the proposed technique and confirmed that the usability can be increased according to users become accustomed to this technique and that the users can enter PIN with 12.9 seconds and a probability of 100% on average. Also we conducted a security experiment and confirmed that an attack success rate is 0% when an attacker attacked the user using the recording attack and that it is more secure than the previous PIN entry technique. As a result, we was able to confirm that this technique can be used sufficiently.

Harmful Traffic Detection by Web Traffic Analysis (웹 트래픽 분석을 통한 유해 트래픽 탐지)

  • Shin, Hyun-Jun;Choi, Il-Jun;Chu, Byoung-Gyun;Oh, Chang-Suk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.2 s.46
    • /
    • pp.221-229
    • /
    • 2007
  • Security of the port TCP/80 has been demanded by reason that the others besides web services have been rapidly increasing use of the port. Existing traffic analysis approaches can't distinguish web services traffic from application services when traffic passes though the port. monitoring method based on protocol and port analysis were weak in analyzing harmful traffic using the web port on account of being unable to distinguish payload. In this paper, we propose a method of detecting harmful traffic by web traffic analysis. To begin, traffic Capture by real time and classify by web traffic. Classed web traffic sorts each application service details and apply weight and detect harmful traffic. Finally, method propose and implement through coding. Therefore have a purpose of these paper to classify existing traffic analysis approaches was difficult web traffic classified normal traffic and harmful traffic and improved performance.

  • PDF

An Efficient Authentication Mechanism in Mobile-IP Network (Mobile-IP망에서의 효율적인 인증 방안)

  • Chung, Sun-Nie;Chae, Ki-Joon;Jang, Jong-Soo;Sohn, Sung-Won
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.3
    • /
    • pp.321-335
    • /
    • 2001
  • The explosive growth in wireless networking increasingly urges the demand to support mobility within the Internet which is what Mobile-IP aims to provide. Because the transmission of signals through open-air s easy to be attacked, it is important to provide secure transmission for mobile users and make them responsible for what they have done in networks. Although IETF provides a secret-key based security mechanism, those mechanisms suffer from scalability, efficiency and non-repudiation service problem. The proposed mechanism uses public-key based authentication optimizing the performance. It includes non-repudiation service on the side of mobile for airtight security in wireless network. The simulation results show that the proposed authentication reduces the total registration time. It especially minimizes the computation cost on the side of the mobile node and solves the power problem. In practice, the proposed authentication is feasible with reasonable performance and security service in macro mobility that Mobile-IP is intended to solve.

  • PDF

Implementation of 2.4 GHz Wireless Keyboard and Mouse Electromagnetic Signal Analysis and Manipulate Systems (2.4 GHz 무선 키보드/마우스 전자파 신호 분석 및 조작 시스템 구축)

  • Kim, Sang-Su;Oh, Seung-Sub;Na, In-Seok
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.27 no.12
    • /
    • pp.1075-1083
    • /
    • 2016
  • Nowadays, the use of wireless input devices has been increasing on the basis of high convenience and portability. In particular the most widely used wireless keyboard and the mouse to use the 2.4 GHz frequency band, but due to the third party receives the electromagnetic wave from leaking when the radio equipment it is easy to obtain the personal information and the vulnerability is also being reported consistently. In this paper, implement a system to analyze and manipulate the packets of 2.4 GHz wireless keyboard and mouse using USRP device and GNU Radio package for verify the vulnerability of 2.4 GHz wireless keyboard and mouse. Using the construction system has attained a equipment specific address and key information by analyzing the communication protocol and the packet structure of the device was proved that a user can operate the PC to send the random key from long distance.

Algorithm Design and Implementation for Safe Left Turn at an Intersection Based on Vehicle-to-Vehicle Communications (교차로에서의 안전 좌회전을 위한 차량간 통신 기반 알고리즘 설계 및 구현)

  • Seo, Hyun-Soo;Kim, Hyo-Un;Noh, Dong-Gyu;Lee, Sang-Sun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.2
    • /
    • pp.165-171
    • /
    • 2013
  • WAVE(Wireless Access in Vehicular Environments) is a representative V2V communication protocol and its standards of MAC and PHY parts except for security were published. In order to control traffic flow and ensure driver's safety using V2V communication, various projects are conducting. In particular, safety application has been researched. Therefore, in this paper, we designed the safety application algorithm, which informs a driver of the dangerous status when driver tries to turn left in an intersection and we also implemented the algorithm. Proposed algorithm configures a model for a host vehicle and a vehicle coming in opposite lane and in case that there is collision hazard it provides warning message to driver by using HMI. In order to evaluate the proposed algorithm's performance, we configured the test bed using test vehicles and we tested the algorithm on proving ground with the composed test scenarios. As test results, our system showed excellent performance. If the infrastructures for V2I communications are constructed, we will optimize our system more precisely and stably.

Analysis of Performance and IKEv2 Authentication Exchange model in Mobile IPv6 Network (MIPv6망에서 IKEv2 인증 교환 모텔 및 성능 분석)

  • Ryu, Dong-Ju;Kim, Gwang-Hyun;Kim, Dong-Kook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11A
    • /
    • pp.1085-1091
    • /
    • 2006
  • For an experiment in this paper, designed test bed to secure confidentiality of data and safe transmission that Mobile node exchanges in Mobile network. And, For IPsec use that support basically in MIPv6, modeling and experimented IKEv2 protocol that is used for reliable authentication key management and distribution between End Point. When Mobile node handoff in Mobile network, analyzed effect that authentication key re-exchange and limited bandwidth that happen often get in key exchange. And studied about Performance and latency about authentication setting and exchange process that use multi interface. To conclusion, when Mobile node transmits using IPSec, re-authentication of key confirmed that re-setting by limit of bandwidth that existent Mobile network has can be impossible. According to other result, proposed MN's multi interface is expected to minimise key exchange latency by hand-off when transmit IPSec.

Characterization of Uniform/Hybrid Complemented Group Cellular Automata with Rules 195/153/51 (전이규칙 195,153,51을 갖는 Uniform/Hybrid 여원 그룹 셀룰라 오토마타의 특성화)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.315-318
    • /
    • 2005
  • Recently, the advent of wireless communication and other handhold devices like Personal Digital Assistants and smart cards have made in implementation of cryptosystems a major issue. One important aspect of modern day ciphers is the scope for hardware sharing between the encryption and decryption algorithm. The cellular Automata which have been proposed as an alternative to linear feedback shift registers(LFSRs) can be programmed to perform the operations without using any dedicated hardware. But to generalize and analyze CA is not easy. In this paper, we characterizes uniform/hybird complemented group CA with rules 195/153/51 that divide the entire state space into smaller spaces of maximal equal lengths. This properties can be useful in constructing key agreement algorithm.

  • PDF

A Design of Web Server Architecture Environment for Reliability Enhancement and Secure Web Services (신뢰성 향상과 안전한 웹 서비스를 위한 웹 서버 아키텍처 환경의 설계)

  • Kim, Yong-Tae;Jeong, Yoon-Su;Park, Gil-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.2
    • /
    • pp.343-350
    • /
    • 2010
  • In the existing design of web server architecture, data encryption technique is used to keep the reliability, stability, and safety of web service. But the use of data encryption technique wastes the work of cpu while decreasing throughput of web server and increasing average response time so that it shows negative effect on the capacity of web application server. Also, the latest web applications require security and safety for the safe internet communication. Therefore, this paper suggests the improved web server which uses thread pool and Non-blocking I/O adding new web service modules to the existing web server for the safe web service, provides reliability and safety to show the safe web service capacity. And we compare and evaluate the safety and capacity through experiment on the existing traditional Tomcat based web server and the proposed system to evaluate the safety and capacity of the proposed web server system.

A Group Key Management for Real-Time Multicasting Information Security (실시간 멀티캐스팅 정보보안을 위한 그룹키 관리)

  • Hong, Jong-Joon;Hwang, Kyo-Chul
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.809-814
    • /
    • 2003
  • The multicast transmitting the real-time data to groups may easily have many attacks from abnormal attacks because it has many links as compared to the unicast. The existing group key management architectures for preventing these problems are designed for protocols suitable for a large scale. Thus these architectures applied to a small scale routing protocols may have many overheads with key distribution and a constant core tree. Therefore this paper proposes a groups key management protocol for a secure multicast in PIM-SM multicast group communication. The proposed method divide multicast groups with RO(Rendezvous-Point), and subgroup key managers are established in each RP and can be transmitted groups keys between senders and receivers, so the security cannel is set up for secure data transfer, And this does not have needs of the data translation for group keys and the new key distribution for path change. As a result of this, the data transmission time can be reduced.