• Title/Summary/Keyword: End-to-end security

Search Result 713, Processing Time 0.03 seconds

ZigBee End-to-End Security For Ubiquitous Home Network (유비쿼터스 홈 네트워크에서의 ZigBee End-to-End 보안 기술)

  • Park, W.C.;Lee, M.S.;Yoon, M.H.;Kim, S.D.;Yang, S.H.
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.2 no.2
    • /
    • pp.128-136
    • /
    • 2007
  • 무선 기술이 가지는 장점인 설치의 편리성, 기동성으로 인하여, ZigBee를 이용한 홈 네트워크 서비스 활용성에 대한 기술개발이 활발히 진행되고 있다. 이러한 유비쿼터스 홈 서비스의 활용성에도 불구하고 ZigBee 기반 홈 기기나 센서 정보의 도청, 비정상적인 패킷의 유통, 메시지 재사용등의 데이터 위/변조 문제와 네트워크 전체를 마비시킬 수 있는 서비스 거부 공격등에 쉽게 노출되어 있다. 본 논문에서는 이에 대한 효과적인 대응과 관리 처리를 위하여, 유비쿼터스 홈 네트워크에서의 ZigBee 기술을 사용할 시에 발생할 수 있는 보안 문제점을 해결하기 위한 ZigBee 기반 End-to-End 보안 기술을 개발하였다. 본 기술 개발의 특징은 ZigBee Device, 코디네이터/게이트웨이 영역은 ZigBee 표준 스펙을 구현하였으며, 응용어플리케이션/서버 영역은 표준 스펙이 정의 되어 있지 않으나, 이 부분을 유비쿼터스 홈 네트워크 서비스 관점에서 설계 및 구현하였다. ZigBee 디바이스가 가지는 하드웨어 자원의 빈약성을 고려하여 최대한 보안 기능을 리소스가 풍부한 응용어플리케이션/서버의 자원 활용에 촛점을 맞췄다.

  • PDF

ECQV Certificate Based Security Mechanism for End-to-End Security in IoT (IoT 종단간 보안을 위한 ECQV 인증서 기반의 보안 메커니즘)

  • Yeon, Han-Beol;Park, Chang seop
    • Convergence Security Journal
    • /
    • v.17 no.1
    • /
    • pp.53-61
    • /
    • 2017
  • IoT technology is evolving and related services and technologies are spreading throughout the life. These IoT technologies make life easier for users, but they also have big threats like double-edged swords. Therefore, the importance of security is emerging and related researches are actively proceeding. Existing researches have focused on reducing the computational load on the constrained devices, performing the DTLS for the end-to-end security from a network architecture perspective. In this paper, we propose a DTLS protocol that uses ECQV certificate instead of existing X.509 certificate to reduce the load of DTLS protocol from the network perspective. In addition, the proposed scheme is implemented and compared with PSK and RPK modes.

Modified MQTT-SN Protocol for End-to-End Security in a Constrained Embedded Environment (자원제약적 임베디드 환경에서 종단간 보안을 지원하는 수정된 MQTT-SN)

  • Nam, Hye-min;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.859-870
    • /
    • 2020
  • The MQTT-SN (Message Queuing Telemetry Transport-Sensor Network) protocol is a message transmission protocol used in a sensor-based Internet of Things (IoT) environment. This MQTT-SN protocol is a publish-subscribe model with a broker in the middle of message transmission, and each IoT device sends and receives messages through an intermediary when delivering messages. However, the MQTT-SN protocol does not provide security-related functions such as message security, mutual authentication, access control, and broker security. Accordingly, various security problems have recently occurred, and a situation in which security is required has emerged. In this paper, we review the security requirements of MQTT-SN once again, and propose a modified protocol that improves security while satisfying the constraints in the environment where the resource of IoT to which this protocol is applied is limited. Unlike the existing protocol, the security field and authentication server have been added to satisfy the security requirements. In addition, the proposed protocol is actually implemented and tested, and the proposed protocol is evaluated for practical use in terms of energy consumption.

A SECURITY ARCHITECTURE FOR THE INTERNET OF THINGS

  • Behrens, Reinhard;Ahmed, Ali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6092-6115
    • /
    • 2017
  • This paper demonstrates a case for an end-to-end pure Application Security Layer for reliable and confidential communications within an Internet of Things (IoT) constrained environment. To provide a secure key exchange and to setup a secure data connection, Transport Layer Security (TLS) is used, which provides native protection against replay attacks. TLS along with digital signature can be used to achieve non-repudiation within app-to-app communications. This paper studies the use of TLS over the JavaScript Object Notation (JSON) via a The Constrained Application Protocol (CoAP) RESTful service to verify the hypothesis that in this way one can provide end-to-end communication flexibility and potentially retain identity information for repudiation. As a proof of concept, a prototype has been developed to simulate an IoT software client with the capability of hosting a CoAP RESTful service. The prototype studies data requests via a network client establishing a TLS over JSON session using a hosted CoAP RESTful service. To prove reputability and integrity of TLS JSON messages, JSON messages was intercepted and verified against simulated MITM attacks. The experimental results confirm that TLS over JSON works as hypothesised.

Overview of the Sambodana Project: Development of Mobile Communication Security System using Hardening Android

  • Cahyo, Darujati;Moh Noor Al, Azam
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.12
    • /
    • pp.57-62
    • /
    • 2022
  • The Sambodana project is a mobile communication security system development project using Hardening Android. The initial idea for this project is that information leakage occurs outside of a communications application with end-to-end cryptographic security. Android hardening prevents unwanted applications and bloatware from being installed, such as unavailable Google Play Store or install restrictions.

A Scheme of Computational Time Reduction on Back-End Server Using Computational Grid (계산 그리드를 이용한 백엔드 서버의 계산시간 단축 방안)

  • Hong, Seong-Pyo;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.12
    • /
    • pp.2695-2701
    • /
    • 2012
  • We need privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect user's privacy in RFID system. The hash-chain based protocol that Ohkubo et. al proposed is the most secure protocol, that satisfies all of the essential security requirements, among existing protocols. But, this protocol has a disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the hash-chain based protocol.

Extended Security Policy Protocol that considers NAT-PT (NAT-PT를 고려한 확장된 보안정책 프로토콜)

  • Hyun, Jeung-Sik;Hwang, Yoon-Cheol;Um, Nam-Kyoung;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.549-556
    • /
    • 2003
  • In this paper, we describe security policy protocol to provide end-to-end IPSec security service that considers characteristics of NAT-PT. NAT-PT is describing IP address translation and protocol translation for communication on heterogeneous IP network by one of the technology that is proposed by IETF to provide communication between IPv4 and IPv6 network in transitional step to evolve by IPv6 network to IPv4 network. But NAT-PT has the limitation on security one of the essential requirement of Internet. Therefore, we propose the extended security protocol that offers a security policy negotiation that should be achieved for the first time to provide end-to-end IPSec security service that considers NAT-PT in this paper.

Design and Implementation of an End-To-End Security System On WAP (WAP에서의 종단간 보안 시스템 설계 및 구현)

  • 조영수;김명균
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.232-236
    • /
    • 2001
  • 본 논문에서는 WAP 포럼에서 제시하고 있는 무선 인터넷 솔루션인 WAP에서의 보안 메커니즘인 WTLS(Wireless Transport Layer Security), WIM (WAP Identity Module), WMLScript Crypto Library, WPKI(WAP Public Key Infrastructure)에 대해 살펴보고, WAP 게이트웨이를 사용하는 네트워크의 구조적 형태에서 발생되는 종단간 보안 서비스의 문제점에 대해 논의한 후 WAP 환경에서 종단간 보안 서비스를 제공할 수 있는 보안 시스템을 설계 및 구현하고자 한다.

  • PDF

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

Study on Message Exposure to Administrator in Secure Messaging Protocol MLS (보안 메시징 프로토콜 MLS에서 관리자에 메시지노출에 관한 연구)

  • Kwon, Songhui;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.255-266
    • /
    • 2022
  • Messenger applications applied end-to-end encryption on their own to prevent message exposure to servers. Standardization of a group messaging protocol called Message Layer Security (MLS) with end-to-end encryption is being discussed for secure and efficient message communication. This paper performs safety checks based on the operation process and security requirements of MLS. Confidentiality to a middleman server, which is an essential security requirement in messenger communication, can be easily violated by a server administrator. We define a server administrator who is curious about the group's communication content as a curious admin and present an attack in which the admin obtains a group key from MLS. Reminds messenger application users that the server can view your communication content at any time. We discuss ways to authenticate between users without going through the server to prevent curious admin attacks.