• Title/Summary/Keyword: Ad hoc network security

Search Result 241, Processing Time 0.03 seconds

Implementation of Web Services Framework for Web Services on Universal Networks (유니버설 네트워크 상에서 웹서비스 프레임워크 구현)

  • Yim, Hyung-Jun;Oh, Il-Jin;Hwang, Yun-Young;Lee, Kyong-Ha;Lee, Kang-Chan;Lee, Seung-Yun;Lee, Kyu-Chul
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.2
    • /
    • pp.143-157
    • /
    • 2008
  • Ubiquitous Web Services is able to be specified future Web Services technology for connecting with various application services in any device and network environments. The devices, in ubiquitous environment, have dynamic characteristic such as location and statuse. So, we must support methods of dynamic service discovery in ad-hoc network. There are many related works at transaction, security, QoS, semantic and Web Services composition with various fields. Recently, the studies are interested in the Ubiquitous by development of computing and network technology. However, they are an early stage. For this reason, in this paper, we propose a WSUN(Web Services on Universal Networks) for Ubiquitous Web Services. It is a SOA based framework. And this paper extracts necessity of WSUN environment from scenario. The framework is composed of US Broker(Universal Service Broker). It is designed for satisfying the conditions and supports dynamic service discovery using a US Registry (Universal Service Registry). Consequently. clients are able to discover and use Universal Service by protocol stack of the US Broker for Web Services. And it is a strong point which supports interoperability between heterogeneous networks.

Efficient Message Authentication Scheme for VANET (차량 애드혹 네트워크 환경에서 효율적인 메시지 인증 기법)

  • Yoo, Young-Jun;Lee, Jun-Ho;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.37-47
    • /
    • 2009
  • In VANET, each vehicle can obtain traffic information from other vehicles or infrastructure, and they frequently exchange life-critical safety message. Therefore, it is necessary among vehicles to establish a secure channel for keeping the driver's safe and protecting the channel against several attack challenges. TSVC is a representative scheme which needs low communication and computation to be performed. But, there is a delay when verifying the messages because it is designed based on TESLA. Thus, it is not acceptable to use TSVC for sending the time-critical messages. In this paper, we propose a novel message authentication scheme which reduces a delay for the verification of messages. Therefore, the proposed scheme can be suitable to transmitting time-critical messages. Furthermore, the scheme supports to privacy preservation and can robust against DoS attacks.

Design and Implementation of Network Self-Configuration Based on Bluetooth (Bluetooth 기반 네트워크 자동형성 설계 및 구현)

  • Kang, Seong-Ho;Choo, Young-Yeol
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.10
    • /
    • pp.1376-1384
    • /
    • 2008
  • Numerous researches on network self-configuration have been conducted on Wireless Sensor Network (WSN) and Ad Hoc network but the results have not been applied yet for factory automation. This paper presents development of intelligent process management systems conducting process monitoring and control irrelevant to physical position of a plant operator. The systems are indispensable for diagnosis of rotating machines which cannot exploit wired network. The system was implemented in a Personal Digital Assistant (PDA) using Bluetooth communication protocol. When a mobile terminal reaches to communication range of the process management server, the server detects the mobile terminal to reconfigure plant network automatically. The server authenticates a user of the terminal to download and installs monitoring and control program considering authorized level of the user. If the terminal leaves communication range of the server, it deletes the node from the network and removes the program automatically to save resources and prevent security problems such as missing terminal. Operation of developed functions was verified in a testbed emulating steel-making plant.

  • PDF

Flexible, Extensible, and Efficient VANET Authentication

  • Studer, Ahren;Bai, Fan;Bellur, Bhargav;Perrig, Adrian
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.574-588
    • /
    • 2009
  • Although much research has been conducted in the area of authentication in wireless networks, vehicular ad-hoc networks (VANETs) pose unique challenges, such as real-time constraints, processing limitations, memory constraints, frequently changing senders, requirements for interoperability with existing standards, extensibility and flexibility for future requirements, etc. No currently proposed technique addresses all of the requirements for message and entity authentication in VANETs. After analyzing the requirements for viable VANET message authentication, we propose a modified version of TESLA, TESLA++, which provides the same computationally efficient broadcast authentication as TESLA with reduced memory requirements. To address the range of needs within VANETs we propose a new hybrid authentication mechanism, VANET authentication using signatures and TESLA++ (VAST), that combines the advantages of ECDSA signatures and TESLA++. Elliptic curve digital signature algorithm (ECDSA) signatures provide fast authentication and non-repudiation, but are computationally expensive. TESLA++ prevents memory and computation-based denial of service attacks. We analyze the security of our mechanism and simulate VAST in realistic highway conditions under varying network and vehicular traffic scenarios. Simulation results show that VAST outperforms either signatures or TESLA on its own. Even under heavy loads VAST is able to authenticate 100% of the received messages within 107ms. VANETs use certificates to achieve entity authentication (i.e., validate senders). To reduce certificate bandwidth usage, we use Hu et al.'s strategy of broadcasting certificates at fixed intervals, independent of the arrival of new entities. We propose a new certificate verification strategy that prevents denial of service attacks while requiring zero additional sender overhead. Our analysis shows that these solutions introduce a small delay, but still allow drivers in a worst case scenario over 3 seconds to respond to a dangerous situation.

A New Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 새로운 키 사전 분배 구조)

  • Kim, Tae-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.183-188
    • /
    • 2009
  • Wireless sensor networks will be broadly deployed in the real world and widely utilized for various applications. A prerequisite for secure communication among the sensor nodes is that the nodes should share a session key to bootstrap their trust relationship. The open problems are how to verify the identity of communicating nodes and how to minimize any information about the keys disclosed to the other side during key agreement. At any rate, any one of the existing schemes cannot perfectly solve these problems due to some drawbacks. Accordingly, we propose a new pre-distribution scheme with the following merits. First, it supports authentication services. Second, each node can only find some indices of key spaces that are shared with the other side, without revealing unshared key information. Lastly, it substantially improves resilience of network against node capture. Performance and security analyses have proven that our scheme is suitable for sensor networks in terms of performance and security aspects.

A Study on the Application of Block Chain to Ensure Data Integrity in MANET Environment (MANET 환경에서 데이터 무결성 보장을 위한 블록체인 적용에 관한 연구)

  • Yang, Hwanseok;Choi, Daesoo
    • Convergence Security Journal
    • /
    • v.18 no.5_1
    • /
    • pp.53-58
    • /
    • 2018
  • MANET transmits data by hop-by-hop method because it is composed of mobile nodes without support of any infrastructure. Its structure is very similar to a block chain. However, it is exposed to various threats such as data tampering or destruction by malicious nodes because of transmission method. So, ensuring the integrity of transmitted data is an important complement to MANET. In this paper, we propose a method to apply the block chain technique in order to protect the reliability value of the nodes consisting the network from malicious nodes. For this, hierarchical structure of a cluster type is used. Only cluster head stores the reliability information of the nodes in a block and then, this can be spread. In addition, we applied block generation difficulty automatic setting technique using the number of nodes selecting cluster head and the reliability of cluster head to prevent the spread of wrong blocks. This can prevent block generation and spread by malicious nodes. The superior performance of the proposed technique can be verified by comparing experiments with the SAODV technique.

  • PDF

Modeling and Stimulating Node Cooperation in Wireless Ad Hoc Networks

  • Arghavani, Abbas;Arghavani, Mahdi;Sargazi, Abolfazl;Ahmadi, Mahmood
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.77-87
    • /
    • 2015
  • In wireless networks, cooperation is necessary for many protocols, such as routing, clock synchronization, and security. It is known that cooperator nodes suffer greatly from problems such as increasing energy consumption. Therefore, rational nodes have no incentive to cooperatively forward traffic for others. A rational node is different from a malicious node. It is a node that makes the best decision in each state (cooperate or non-cooperate). In this paper, game theory is used to analyze the cooperation between nodes. An evolutionary game has been investigated using two nodes, and their strategies have been compared to find the best one. Subsequently, two approaches, one based on a genetic algorithm (GA) and the other on learning automata (LA), are presented to incite nodes for cooperating in a noisy environment. As you will see later, the GA strategy is able to disable the effect of noise by using a big enough chromosome; however, it cannot persuade nodes to cooperate in a noisefree environment. Unlike the GA strategy, the LA strategy shows good results in a noise-free environment because it has good agreement in cooperation-based strategies in both types of environment (noise-free and noisy).

Efficient and Secure Routing Protocol forWireless Sensor Networks through SNR Based Dynamic Clustering Mechanisms

  • Ganesh, Subramanian;Amutha, Ramachandran
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.422-429
    • /
    • 2013
  • Advances in wireless sensor network (WSN) technology have enabled small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. In the WSN, the sensor nodes have a limited transmission range and their processing and storage capabilities as well as their energy resources are limited. A triple umpiring system has already been proved for its better performance in WSNs. The clustering technique is effective in prolonging the lifetime of the WSN. In this study, we have modified the ad-hoc on demand distance vector routing by incorporating signal-to-noise ratio (SNR) based dynamic clustering. The proposed scheme, which is an efficient and secure routing protocol for wireless sensor networks through SNR-based dynamic clustering (ESRPSDC) mechanisms, can partition the nodes into clusters and select the cluster head (CH) among the nodes based on the energy, and non CH nodes join with a specific CH based on the SNR values. Error recovery has been implemented during the inter-cluster routing in order to avoid end-to-end error recovery. Security has been achieved by isolating the malicious nodes using sink-based routing pattern analysis. Extensive investigation studies using a global mobile simulator have shown that this hybrid ESRP significantly improves the energy efficiency and packet reception rate as compared with the SNR unaware routing algorithms such as the low energy aware adaptive clustering hierarchy and power efficient gathering in sensor information systems.

A Security Protocol Providing Location Privacy in VANET (VANET 환경에서 위치 프라이버시를 보장하는 보안 프로토콜)

  • Hyo Kim;Heekuck Oh
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1448-1451
    • /
    • 2008
  • VANET(Vehicle Ad-hoc Network)은 통신 기능을 지원하는 지능형 차량들로 이루어진 애드혹 네트워크 환경으로써 최근 들어서 그 연구가 매우 활발하게 진행되고 있는 분야이다. VANET은 원활한 교통 소통, 사고 방지 등 여러 가지 편리한 기능들을 제공하지만, 그 기반을 애드혹 네트워크에 두고 있기 때문에 애드혹 네트워크에서 발생할 수 있는 보안 문제가 그대로 발생하며, 또한 그 환경적 특성에 따라 추가적인 보안 요구사항 역시 존재한다. VANET 환경에서 가장 중요하게 요구되는 보안요소는 협력 운전(cooperative driving) 시 메시지 인증, 무결성, 부인방지 등과 특정 차량에 대한 추적을 할 수 없도록 하는 위치 프라이버시 보호이다. 그러나 이 가운데 사용자의 위치 프라이버시는 조건적으로 신뢰기관에 의한 추적 역시 가능해야 한다는 조건을 포함한다. 본 논문에서는 L. Martucci 등이 제안한 자체적으로 생성하고 인증하는 pseudonym 기법[1]을 이용하여 이러한 보안 요구사항들을 만족시키는 방법을 제안하고자 한다. 제안하는 기법은 최초 차량 등록 시 받은 비밀 인자를 이용하여 보안 통신을 하며 추가적으로 신뢰 기관으로의 통신이 필요하지 않는 효율적인 보안 기법이다. 또한 기존 연구에서 발생했던 저장 공간의 문제, RSU(Road Side Unit) 접근 문제 등을 해결한다.

A Security method and Performance evaluation of preventing DoS attack against DAD in MANET (MANET 환경에서 중복 주소 탐지에 대한 DoS 공격을 방지하는 보안 기법과 성능 평가)

  • Lim, Jeong-Mi;Park, Chang-Seop
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.8
    • /
    • pp.1099-1108
    • /
    • 2009
  • The study of IP address allocation in MANET can be categories into Stateful and Stateless. The one, special node monitors other nodes' IP address and allocates IF address. And the other, node generates IP address by itself. Nodes in MANET have mobility and restricted resource, so Stateless is more suitable than Stateful. But, in Stateless, node requires DAD process because of unique IP address allocation. And Dos attack can be happened in DAD precess. In this paper, we propose a security method on preventing DoS attack against DAD in MANET using one-way hash function. Since, Computation of one-way hash function is suitable for nodes' restricted resource character in MANET. And we evaluate performance using NS2 and compare with other security method which is CGA using signature.

  • PDF