• Title/Summary/Keyword: 정보교환 기법

Search Result 689, Processing Time 0.027 seconds

Security Scheme for Prevent malicious Nodes in WiMAX Environment (WiMAX 환경에서 악의적 노드 예방을 위한 보안 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.2
    • /
    • pp.382-389
    • /
    • 2009
  • As the use of mobile device is popularized, the needs of variable services of WiMAX technique and the importance of security is increasing. There is a problem that can be easily attacked from a malicious attack because the action is achieved connectionlessly between neighbor link establishing procedure and TEK exchange procedure in mobile WiMAX even though typical 1 hop network security technique is adapted to WiMAX for satisfying these security requirement. In this paper, security connected mechanism which safely connects neighbor link establishing procedure of WiMAX and TEK exchange procedure additional to the basic function provided by IEEE 802.16e standard to satisfy security requirement of mobile WiMAX is proposed. The proposed mechanism strengthens the function of security about SS and BS by application random number and private value which generated by SS and BS to public key of neighbor link establishing procedure and TEK exchange procedure. Also, we can prevent from inside attack like man-in-the-middle which can occur in the request of TEK through cryptographic connection of neighbor link establishing procedure and TEK exchange procedure.

Rate-Aware Two-Way Relaying for Low-Cost Ship-to-Ship Communications (저비용 선박간 통신을 위한 전송률 인지 양방향 릴레이 기법)

  • Wang, Jinsoo;Kim, Sun Yong;Jeong, Min-A;Lee, Seong Ro;Kim, Yun Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39C no.8
    • /
    • pp.651-659
    • /
    • 2014
  • In this paper, we consider a two way relay network for ship-to-ship communications in a fleet, where two communicating ships exchange the information with the help of a multi-antenna relay ship. For the network, we propose a rate-aware three-phase analog network coding to improve the reliability of the information exchange with asymmetric rates. The proposed scheme allows low-complex implementation of the relay without channel estimation by generating an improved analog network coded signal with the orthogonally received signals from two ships by using only the received signal power at each antenna. In addition, the proposed scheme reduces outages in the data exchange at asymmetric rates by adopting a rate-aware relay power allocation, which is confirmed by evaluating the outage performance via simulation.

Design of a Secure Session Key Exchange Method for tow Latency Handoffs (Low Latency Handoffs를 위한 안전한 세션 키 교환 기법 설계)

  • Kim Hyun-Gon;Park Chee-Hang
    • Journal of Internet Computing and Services
    • /
    • v.5 no.3
    • /
    • pp.25-33
    • /
    • 2004
  • Mobile IP Low Latency Handoffs(l) allow greater support for real-time services on a Mobile IP network by minimizing the period of time when a mobile node is unable to send or receive IP packets due to the delay in the Mobile IP Registration process. However, on Mobile IP network with AAA servers that are capable of performing Authentication, Authorization, and Accounting(AAA) services, every Registration has to be traversed to the home network to achieve new session keys, that are distributed by home AAA server, for a new Mobile IP session. This communication delay is the time taken to re-authentication the mobile node and to traverse between foreign and home network even if the mobile node has been previously authorized to old foreign agent. In order to reduce these extra time overheads, we present a method that performs Low Latency Handoffs without requiring further involvement by home AAA server. The method re-uses the previously assigned session keys. To provide confidentiality and integrity of session keys in the phase of key exchange between agents, it uses a key sharing method by gateway foreign agent that performs a trusted thirty party. The proposed method allows the mobile node to perform Low Latency Handoffs with fast as well as secure operation.

  • PDF

Adaptive Resource Allocation for Efficient Power Control Game in Wireless Networks (무선 네트워크에서 효율적인 전력 제어 게임을 위한 적응 자원 할당 기법)

  • Wang, Jin-Soo;Park, Jae-Cheol;Hwang, Sung-Hyun;Kim, Chang-Joo;Kim, Yun-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.3A
    • /
    • pp.221-228
    • /
    • 2009
  • We consider distributed resource allocation among the links in a wireless network to minimize the total transmit power of the network while meeting the target rate required by each link. The problem to be solved is how to change the amount of wireless resource allocated and the number of links sharing the resource according to the interference environment so that the following distributed power control game converges to a stable point. To provide a distributed method with less complexity and lower information exchange than the centralized optimal method, we define the resource sharing level among the links from which the size of resource allocated and the links sharing the resource are determined distributively. It is shown that the performance of the proposed method is better than that of the conventional methods, orthogonal resource allocation only and resource sharing only, as well as it approaches to that of the optimal method.

Self Generable Conditionally Anonymous Authentication System for VANET (VANET를 위한 차량자체생성 조건부익명 인증시스템)

  • Kim, Sang-Jin;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.105-114
    • /
    • 2009
  • Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.

Restricted Multi-hop Information Lookahead Scheme for Real-Time Data Dissemination in Wireless Sensor Networks (무선 센서 망에서 실시간 데이터 전송을 위한 제한적 멀티-홉 정보 예측 기법)

  • Jung, Ju-Hyun;Oh, Seung-Min;Lee, Jeong-Cheol;Park, Ho-Sung;Yim, Yong-Bin;Kim, Sang-Ha
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.7A
    • /
    • pp.706-714
    • /
    • 2010
  • In wireless sensor networks, real-time data delivery schemes typically achieve a desired delivery speed by performing one-hop lookahead. Recently, to reduce the deadline miss ratio against the desired delivery speed, a study has proposed a real-time routing protocol based on proactively performing two-hop lookahead. However, the study might cause heavy message exchange overhead and high computing complexity to carry out obtainment of two-hop neighborhood speed information in the entire sensor nodes whether data are delivered or not. Moreover, although multi-hop lookahead provides the least deadline miss ratio, due to the restriction from the overhead and the complexity, the recent study merely adopts the two-hop lookahead manner. In this paper, we propose a novel real-time routing protocol that adopts on-demand neighborhood multi-hop information obtainments only around data forwarding paths. Simulation results prove that the proposed routing protocol offers better performances with respect to deadline miss ratio, total communication costs, energy efficiency, and network lifetime.

제어시스템 ICCP 프로토콜 사이버 보안 현황

  • Kim, SungJin;Shon, Taeshik
    • Review of KIISC
    • /
    • v.24 no.5
    • /
    • pp.32-38
    • /
    • 2014
  • 전력시스템에 IT를 결합한 스마트그리드에 대한 연구가 최근 활발히 진행되고 있다. 스마트그리드 중 전력시스템의 핵심이라 할 수 있는 전력시스템 제어센터 간 통신을 담당하는 것이 ICCP 프로토콜이며, 주로 중앙급전소와 지역급전소간의 전력망 정보들을 교환하는데 사용되고 있다. 이 프로토콜은 단지 전력망의 정보교환 뿐 아니라 전력기기제어 기능도 가지고 있다. ICCP 프로토콜은 TCP/IP 프로토콜을 기반으로 동작하기 때문에 잠재적으로 다양한 형태의 사이버 공격이 가능하다. 또한 이 프로토콜을 사용하는 중앙급전소의 경우 주요 국가기반시설로써 사이버테러에 더욱더 공고한 대응체계를 갖추어야 할 필요가 있다. 현재 ICCP 프로토콜을 사용하는 통신 구간은 일반적으로 외부 네트워크와 분리되어 그 안전성을 담보하고 있지만, 네트워크 분리를 통한 보안성 향상 기법이 체계적인 관리와 함께 수반되지 않으면 인적 취약성이나 새로운 형태의 모바일 기기를 통한 물리적 취약성에 지속적으로 노출 될 수 있는 잠재적 위험을 내포하고 있다. 따라서 이러한 보안 사고의 잠재적 발생 가능성으로 인해 외부네트워크와 분리된 제어센터들도 향후 더욱더 높은 수준의 보안 기술을 적용할 필요성이 강조되고 있다. 본 논문에서는 전력 제어센터 사이에서 사용되고 있는 ICCP 프로토콜의 사이버 보안 현황에 대해 살펴보고 해당 프로토콜의 보안 위험성과 이에 대한 대응방안을 고찰한다.

Watermarking Technique Using Exchanging Wavelet Coefficients (웨이블릿 계수 교환을 이용한 워터마킹 기법)

  • 주낙근;이재현;김동서
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.49-56
    • /
    • 2003
  • In this paper, we propose an efficient blind watermarking algorithm using wavelet transform. The proposed algorithm inserts watermark into the high frequency subbands that were transformed by 1-level wavelet transform of original image. Watermark insertion is achieved by exchanging each of the corresponding coefficients in the HL, LH, and HH, subbands according to the inserted watermark value. And watermark is extracted by the relation of wavelet coefficients without original image. Experimental results demonstrate that watermarked image has a good quality in terms of imperceptibility and is robust against various attacks.

Agent Advertisement Mechanism for Mobile If in AODV-based Ad Hoc Networks (AODV 기반 Ad Hoc 네트워크에서 Mobile IP를 위한 효율적인 에이전트 Advertisement 기법)

  • 서현곤;김기형
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.577-579
    • /
    • 2004
  • Mobile IP는 이동노드(Mobile node)들에게 이동성 서비스를 지원하기 위해 제안된 것으로 이동노드가 자신의 IP주소를 이용하여 현재 위치에 관계없이 이동성 에이전트(mobility Agent)메 등록함으로 인터넷에 접근 할 수 있는 프로토콜이다. 애드 혹 네트워크는 하부구조 없이 이동노드들 끼리 패킷을 교환 할 수 있는 네트워크이다. 본 논문에서는 Mobile IP의 에이전트가 주기적으로 에이전트 광고 메시지를 전달하여 자신의 서비스 영역 내부에 있는 애드 혹 네트워크의 이동노드들에게 인터넷에 접속할 수 있는 MAAM (Mobility Agent Advertisement Mechanism) 및 AMAAM(Aggregation based Mobility Agent Advertisement Mechanism)을 제안한다.

  • PDF

Models of XML View Materialization (XML 뷰 실체화 모델)

  • Hwang, Dae-Hyun;Kang, Hyun-Chul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1535-1538
    • /
    • 2003
  • 웹 상의 데이터 교환 표준으로 XML이 등장한 이래 XML 데이터를 관계 DBMS에 저장하고 질의 처리를 수행하는 기법에 관한 연구가 활발히 수행되고 있다. 전통적인 데이터베이스에서처럼 단일 또는 복수개의 XML문서에 대한 XML 질의를 통해 XML 뷰를 정의할 수 있고 이는 질의 처리 성능 향상을 위해 웹 환경에서 실체화될 수 있다. 본 논문에서는 XML 데이터를 관계 DBMS에 저장하였을 때 XML 질의의 결과를 실체뷰로 캐쉬하였다가 동일 질의가 반복될 때 캐쉬를 이용한 응답을 수행하기 위한 XML 뷰 실체화 모델을 세 가지 제시하고 비교, 평가한다.

  • PDF