• Title/Summary/Keyword: End-to-end security

Search Result 713, Processing Time 0.03 seconds

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

A study on Performance Evaluation for Network Architecture using Quantum Key Distribution Technology (양자암호기반의 통신망 구축 및 성능시험 검증연구)

  • Lee, Wonhyuk;Seok, Woojin;Park, Chanjin;Kwon, Woochang;Sohn, Ilkwon;Kim, Seunghae;Park, Byoungyoen
    • KNOM Review
    • /
    • v.22 no.2
    • /
    • pp.39-47
    • /
    • 2019
  • There are several big data-driven advanced research activities such as meteorological climate information, high energy physics, astronomy research, satellite information data, and genomic research data on KREONET. Since the performance degradation occurs in the environment with the existing network security equipment, methods for preventing the performance degradation on the high-performance research-only network and for high-speed research collaboration are being studied. In addition, the recent issue of quantum computers has been a threat to security using the existing encryption system. In this paper, we construct quantum cryptography-based communication network through environment construction and high-performance transmission test that build physical security through quantum cryptography-based communication network in end-to-end high-speed research network. The purpose of this study is to analyze the effect on network performance when performing physical encryption and to use it as basic data for constructing high-performance research collaboration network.

Security Framework for Hybrid Wireless Mesh Protocol in Wireless Mesh Networks

  • Avula, Mallikarjun;Lee, Sang-Gon;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.1982-2004
    • /
    • 2014
  • Wireless Mesh Networks (WMNs) are emerging as promising, convenient next generation wireless network technology. There is a great need for a secure framework for routing in WMNs and several research studies have proposed secure versions of the default routing protocol of WMNs. In this paper, we propose a security framework for Hybrid Wireless Mesh Protocol (HWMP) in WMNs. Contrary to existing schemes, our proposed framework ensures both end-to-end and point-to-point authentication and integrity to both mutable and non-mutable fields of routing frames by adding message extension fields to the HWMP path selection frame elements. Security analysis and simulation results show that the proposed approach performs significantly well in spite of the cryptographic computations involved in routing.

Physical Layer Security for Two-Way Relay NOMA Systems with Energy Harvesting

  • Li, Hui;Chen, Yaping;Zou, Borong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.6
    • /
    • pp.2094-2114
    • /
    • 2022
  • Due to the wide application of fifth generation communication, wireless sensor networks have become an indispensable part in our daily life. In this paper, we analyze physical layer security for two-way relay with energy harvesting (EH), where power splitter is considered at relay. And two kinds of combined methods, i.e., selection combining (SC) and maximum ratio combining (MRC) schemes, are employed at eavesdropper. What's more, the closed-form expressions for security performance are derived. For comparison purposes, this security behaviors for orthogonal multiple access (OMA) networks are also investigated. To gain deeper insights, the end-to-end throughput and approximate derivations of secrecy outage probability (SOP) under the high signal-to-noise ratio (SNR) regime are studied. Practical Monte-Carlo simulative results verify the numerical analysis and indicate that: i) The secure performance of SC scheme is superior to MRC scheme because of being applied on eavesdropper; ii) The secure behaviors can be affected by various parameters like power allocation coefficients, transmission rate, etc; iii) In the low and medium SNR region, the security and channel capacity are higher for cooperative non-orthogonal multiple access (NOMA) systems in contrast with OMA systems; iv) The systematic throughput can be improved by changing the energy conversion efficiency and power splitting factor. The purpose of this study is to provide theoretical direction and design of secure communication.

The Importance of Ethical Hacking Tools and Techniques in Software Development Life Cycle

  • Syed Zain ul Hassan;Saleem Zubair Ahmad
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.6
    • /
    • pp.169-175
    • /
    • 2023
  • Ethical hackers are using different tools and techniques to encounter malicious cyber-attacks generated by bad hackers. During the software development process, development teams typically bypass or ignore the security parameters of the software. Whereas, with the advent of online web-based software, security is an essential part of the software development process for implementing secure software. Security features cannot be added as additional at the end of the software deployment process, but they need to be paid attention throughout the SDLC. In that view, this paper presents a new, Ethical Hacking - Software Development Life Cycle (EH-SDLC) introducing ethical hacking processes and phases to be followed during the SDLC. Adopting these techniques in SDLC ensures that consumers find the end-product safe, secure and stable. Having a team of penetration testers as part of the SDLC process will help you avoid incurring unnecessary costs that come up after the data breach. This research work aims to discuss different operating systems and tools in order to facilitate the secure execution of the penetration tests during SDLC. Thus, it helps to improve the confidentiality, integrity, and availability of the software products.

An Authentication Protocol-based Multi-Layer Clustering for Mobile Ad Hoc Networks (이동 Ad Hoc 망을 위한 다중 계층 클러스터링 기반의 인증 프로토콜)

  • Lee Keun-Ho;Han Sang-Bum;Suh Heyi-Sook;Lee Sang-Keun;Hwang Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.4
    • /
    • pp.310-323
    • /
    • 2006
  • In this paper, we describe a secure cluster-routing protocol based on a multi-layer scheme in ad hoc networks. We propose efficient protocols, Authentication based on Multi-layer Clustering for Ad hoc Networks (AMCAN), for detailed security threats against ad hoc routing protocols using the selection of the cluster head (CH) and control cluster head (CCH) using a modification of cluster-based routing ARCH and DMAC. This protocol provides scalability of Shadow Key using threshold authentication scheme in ad hoc networks. The proposed protocol comprises an end-to-end authentication protocol that relies on mutual trust between nodes in other clusters. This scheme takes advantage of Shadow Key using threshold authentication key configuration in large ad hoc networks. In experiments, we show security threats against multilayer routing scheme, thereby successfully including, establishment of secure channels, the detection of reply attacks, mutual end-to-end authentication, prevention of node identity fabrication, and the secure distribution of provisional session keys using threshold key configuration.

Blockchain and Physically Unclonable Functions Based Mutual Authentication Protocol in Remote Surgery within Tactile Internet Environment

  • Hidar, Tarik;Abou el kalam, Anas;Benhadou, Siham;Kherchttou, Yassine
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.9
    • /
    • pp.15-22
    • /
    • 2022
  • The Tactile Internet technology is considered as the evolution of the internet of things. It will enable real time applications in all fields like remote surgery. It requires extra low latency which must not exceed 1ms, high availability, reliability and strong security system. Since it appearance in 2014, tremendous efforts have been made to ensure authentication between sensors, actuators and servers to secure many applications such as remote surgery. This human to machine relationship is very critical due to its dependence of the human live, the communication between the surgeon who performs the remote surgery and the robot arms, as a tactile internet actor, should be fully and end to end protected during the surgery. Thus, a secure mutual user authentication framework has to be implemented in order to ensure security without influencing latency. The existing methods of authentication require server to stock and exchange data between the tactile internet entities, which does not only make the proposed systems vulnerables to the SPOF (Single Point of Failure), but also impact negatively on the latency time. To address these issues, we propose a lightweight authentication protocol for remote surgery in a Tactile Internet environment, which is composed of a decentralized blockchain and physically unclonable functions. Finally, performances evaluation illustrate that our proposed solution ensures security, latency and reliability.

Security Architecture Proposal for Threat Response of insider in SOA-based ESB Environment (SOA 기반 ESB 환경에서 내부 종단 사용자 위협 대응을 위한 보안 아키텍처 제안)

  • Oh, Shi-hwa;Kim, In-seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.55-63
    • /
    • 2016
  • SOA(service oriented architecture) based ESB(enterprise service bus) model is widely adopted in many companies for the safe processing of enormous data and the integration of business system. The existing web service technologies for the construction of SOA, however, show unsatisfactory in practical applications though the standardization of web service security technologies is in progress due to their limitations in safe exchange of data. Internal end users using a large business system based on such environment are composed of the variety of organizations and roles. Companies might receive more serious damage from insider threat than that from external one when internal end users get unauthorized information beyond the limits of their authority for private profit and bad purposes. In this paper, we propose a security architecture capable of identifying and coping with the security threats of web service technologies arouse from internal end users.

CDOWatcher: Systematic, Data-driven Platform for Early Detection of Contagious Diseases Outbreaks

  • Albarrak, Abdullah M.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.11
    • /
    • pp.77-86
    • /
    • 2022
  • The destructive impact of contagious diseases outbreaks on all life facets necessitates developing effective solutions to control these diseases outbreaks. This research proposes an end-to-end, data-driven platform which consists of multiple modules that are working in harmony to achieve a concrete goal: early detection of contagious diseases outbreaks (i.e., epidemic diseases detection). Achieving that goal enables decision makers and people in power to act promptly, resulting in robust prevention management of contagious diseases. It must be clear that the goal of this proposed platform is not to predict or forecast the spread of contagious diseases, rather, its goal is to promptly detect contagious diseases outbreaks as they happen. The front end of the proposed platform is a web-based dashboard that visualizes diseases outbreaks in real-time on a real map. These outbreaks are detected via another component of the platform which utilizes data mining techniques and algorithms on gathered datasets. Those gathered datasets are managed by yet another component. Specifically, a mobile application will be the main source of data to the platform. Being a vital component of the platform, the datasets are managed by a DBMS that is specifically tailored for this platform. Preliminary results are presented to showcase the performance of a prototype of the proposed platform.

ITU-T X.805 based Vulnerability Analysis Method for Security Framework of End-to-End Network Services (ITU-T X.805 기반 네트워크 서비스 대상 정보보호프레임워크 도출 방법론)

  • Cho, Young-Duk;Won, You-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.1027-1030
    • /
    • 2005
  • 본 논문에서는 종단간 신규 네트워크 서비스에 대한 ITU-T X.805 기반 취약성 분석과 정보보호 요구사항 및 보안 대책 도출 절차를 제시한다. 일련의 절차는 정보보호프레임워크 도출 방법론 혹은 방법론으로 줄여서 표현한다. 종단간 네트워크 서비스는 IT 839의 8대 서비스를 대상으로 하며 방법론은 ITU-T X.805 표준과 정보보호 컨설팅 방법론을 참고하였다. 방법론은 새로운 인프라나 서비스의 정보보호 대책을 설계하는데 필요한 도구로써의 역할을 하여 구축 단계부터 정보보호를 반영할 수 있는 분석틀을 제시할 것으로 기대한다.

  • PDF