• Title/Summary/Keyword: 센서 인증

Search Result 336, Processing Time 0.027 seconds

Security Characteristics of D-MAC in Convergence Network Environment (융합망 환경에서 D-MAC의 보안 특성)

  • Hong, Jinkeun
    • Journal of Digital Convergence
    • /
    • v.12 no.12
    • /
    • pp.323-328
    • /
    • 2014
  • D-MAC protocol is used convergence network, which is designed to connect wireless link between things. This protocol is supported to local data exchange and aggregation among neighbor nodes, and distributed control packet from sink to sensor node. In this paper, we analysis about efficiency of power consumption according to whether or not security authentication of D-MAC in convergence network. If authentication scheme is applied to MAC communication, it is related to power consumption of preamble whether or not with and without authentication process. It is reduced to energy consumption against denial attack of service, when it is applied to authentication. Future work will take the effort to deal with security authentication scheme.

SPINS 보안 프로토콜 중 SNEP의 구현

  • Jang, Beom-Su;Lee, Gi-Yeong
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.197-198
    • /
    • 2006
  • 본 논문에서는 센서 네트워크에 SPINS 보안 프로토콜을 적용하여 그 성능을 판별하려 하였다. 센서 네트워크의 보안을 유지하기 위해 SPINS에서는 SNEP과 ${\mu}TESLA$로 세분화 되어 데이터 인증, 보안과 키 관리를 각각 담당하게 된다. 본 논문에서는 그 중 SNEP을 nesC를 이용하여 TinyOS기반 센서에 적용하였다.

  • PDF

A Cluster-Header Selecting Method for more Secure and Energy-Efficient in Wireless Sensor Network (무선 센서 네트워크에서 안전하고 에너지 효율적인 클러스터 헤더 선출 기법)

  • Kim, Jin-Mook;Lee, Pung-Ho;Ryou, Hwang-Bin
    • Convergence Security Journal
    • /
    • v.7 no.2
    • /
    • pp.107-118
    • /
    • 2007
  • Distributed wireless sensor network in various environment have characteristic that is surveillance of environment-element and offering usefully military information but there is shortcoming that have some secure risks. Therefore secure service must be required for this sensor network safety. More safe and effective techniques of node administration are required for safe communication between each node. This paper proposes effective cluster-header and clustering techniques in suitable administration techniques of group-key on sensor network. In this paper, first each node transmit residual electric power and authentication message to BS (Base-Station). BS reflects "Validity Authentication Rate" and residual electric power. And it selects node that is more than these regularity values by cluster header. After BS broadcasts information about cluster header in safety and it transmits making a list of information about cluster member node to cluster header. Also, Every rounds it reflects and accumulates "Validity Authentication Rate" of former round. Finally, BS can select more secure cluster header.

  • PDF

User Authentication and Secure Data Communication Based on Mobile Phone for Medical Sensor Network (의료 센서 네트워크에서 휴대폰을 이용한 사용자 인증 및 안전한 데이터 통신 방안)

  • Kim, Jee-Hyun;Doh, In-Shil;Park, Jung-Min;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.19-28
    • /
    • 2012
  • Wireless sensor network provides services anytime and anywhere they are requested. Especially, medical sensor network based on biosensors is applied a lot to biotechnology and medical engineering. In medical sensor network, people can make their health checked at home free from temporal and spatial constraints. In ubiquitous healthcare environment, people can get instant help even in the emergency, and in hospital, patients can be taken care of efficiently. In this environment, health and life related data are delivered, and the privacy and security of personal data are very important. In this paper, we propose user authentication and data communication mechanism in two modes, normal and urgent situation using cellular phone. Through our proposal, data can be transferred in quick and secure manner.

Resilient Security Protocol for Combating Replay Attacks in Wireless Sensor Networks (리플레이 공격 방어를 위한 무선 센서 네트워크 보안 프로토콜)

  • Zhang, Di;Heo, Ung;You, Kang-Soo;Choi, Jae-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.7
    • /
    • pp.70-80
    • /
    • 2010
  • Due to the resource limitations of sensor nodes, providing a security protocol is a particular challenge in sensor networks. One popular method is the neighborhood-based key agreement protocol (NEKAP). NEKAP is an efficient and lightweight protocol, but it includes loopholes through which adversaries may launch replay attacks by successfully masquerading as legitimate nodes. In this paper, we present a modified security protocol for wireless sensor networks. We provide four types of keys for each node, which adapt to different security requirements; and an improvement is made to alleviate the replay attack. According to our qualitative performance analyses, the proposed security protocol provides effectiveness in terms of authentication security, attacking node detection, and replay attack resilience when compared to the conventional method.

Implementation of Automatic Authentication System using ECG Sensor based on Beacon (비콘 기반의 심전도 센서를 이용한 자동 인증 시스템 구현)

  • Lee, Jae-Kyu;Kim, Yei-Chang
    • Journal of Digital Convergence
    • /
    • v.15 no.5
    • /
    • pp.217-223
    • /
    • 2017
  • With the development of sensor networks and Internet of Things (IoT) technology, personalized context information has been collected and customized services can be provided to related users. Currently, the context information system is at the level of analyzing and recognizing user specific behavioral characteristics and generating events.In the IoT environment, IoT products themselves should provide the required services with minimal user intervention, rather than acting for a specific purpose. In this paper, to minimize the user intervention in the IoT environment, we implemented an automatic attendance recognition system using context information from the ECG based on beacon. Environment of provided specific Context information, we compared and analyzed the degree of user intervention among the authentication method using ECG sensor in this paper and the existing authentication method. As a result of the analysis, we confirmed that the system implemented in this paper minimizes user intervention.

Design and Implementation of An Authentication System for Residential Permit Parking Using Wireless Sensor Networks (무선 센서 네트워크를 이용한 거주자우선주차 인증시스템의 설계 및 구현)

  • Park, Jun-Sik;Kwon, Chun-Ja;Kim, Hyun-Chun;Kim, Brian
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.5
    • /
    • pp.1037-1045
    • /
    • 2007
  • An efficient management system for parking lots and traffic monitoring in a metropolitan city is a very important issue, which is tightly closed to qualify of life. While a residential permit parking program has been contributing to resolve the lack of parking places, there has been no autonomous authentication system due to no apparent entrance gate and smallness of each parking zone. In this paper, we propose and implement an authentication system for residential permit parking lot using wireless sensor networks, which is cost-effective and even no need for additional managing person. Through the experimental evaluation, we analyzed relationship between the life time of sensor nodes and the various values of sleep periods to minimize power consumption of the nodes, and also showed that the difference of luminance sensed by each sensor node is at least 45 or bigger between when the parking place is occupied or not, resultingly it can be used to decide whether a parking place is occupied or not by simply detecting the change of luminance sensed.

Public Key Authentication Scheme using Transformed Merkle-Tree in WSNs (WSN에서 변형된 Merkle 트리를 이용한 공개키 인증 기법)

  • Kim, Eun-Ju;Kim, Hyun-Sung;Lee, Won-Jin;Jeon, Il-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10c
    • /
    • pp.477-482
    • /
    • 2006
  • 최근 Du 등은 공개키 암호 기반의 센서네트워크에서 주요 난제인 공개키 인증 문제를 해결하기 위해 해쉬 함수를 사용하여 계산비용을 줄일 수 있는 트리 기반의 인증기법[1]을 제안하였다. 그러나 이 기법은 공개키 인증을 위해 노드의 수 N에 대해 O(logN)의 수행시간이 필요하고 전송되는 메시지의 양도 O(logN)이 되어 네트워크의 크기에 따라 인증비용이 커지는 문제점이 있다. 이러한 문제를 해결하기 위하여 본 논문에서는 공개키 인증을 위한 안전하고 효율적인 경량의 인증 기법을 제안한다. 제안한 기법은 해쉬 연산과 XOR 연산을 이용하여 네트워크의 크기에 관계없이 상수복잡도의 수행시간과 전송되는 메시지의 양이 상수복잡도인 향상된 공개키 인증을 수행한다.

  • PDF

User authentication using face and gesture information for various smart devices (스마트 기기에서의 사용자 인증을 위한 얼굴 및 제스처 정보를 활용한 사용자 인증)

  • Choi, Hyunsoek;Sohn, Myoung-Kyu;Park, Hyeyoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.393-395
    • /
    • 2012
  • 다양한 스마트 기기의 출현과 함께 정보보호를 위한 보다 강건한 사용자 인증 시스템에 대한 요구도 증대되고 있다. 하지만 스마트 기기별로 호환성을 유지하면서도 사용자 인증을 수행하기 위해서는 각 기기에서 공통적으로 제공되는 센서의 활용이 필요하며, 영상 기반 다중 생체 인식에 기반을 둔 사용자 인증 시스템은 이에 대한 대안이 될 수 있다. 본 논문에서는 전통적으로 사용자 인증에 사용되고 있는 얼굴 인식과 더불어 영상 기반의 제스처 인식을 함께 사용함으로서 호환성을 유지하면서도 강건한 사용자 인증 시스템을 제안하였다. 그리고 제스처 인식 데이터베이스의 하나인 ChaLearn 데이터에 적용하여 인식 성능을 평가하였다. 그 결과 기존의 스마트 기기에서 가속도계, 자이로스코프 또는 터치 패널에 의한 제스처 인식이 아니라 영상 기반의 제스처 인식을 사용하여 호환성의 확보뿐만 아니라 사용자 인증 성능 또한 개선할 수 있음을 확인하였다.

A Study of Implementation for Home Networking Security System (홈 네트워크를 위한 보안 시스템 구현에 관한 연구)

  • Seol, Jeong-Hwan;Kim, In-Kyum;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.616-619
    • /
    • 2008
  • In this paper, we design and implement the authentication system for home network service and applied it to actual sensor nodes. We achieved authentication key, encryption and decryption applied RC5 encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. As a simulation environment, we assumed some what-if scenarios of security menaces in home network service. And we slightly altered the TOS_Msg construction of TinyOS. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF