• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.034 seconds

Develop an Effective Security Model to Protect Wireless Network

  • Ataelmanan, Somya Khidir Mohmmed;Ali, Mostafa Ahmed Hassan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.48-54
    • /
    • 2021
  • Security is an important issue for wireless communications and poses many challenges. Most security schemes have been applied to the upper layers of communications networks. Since in a typical wireless communication, transmission of data is over the air, third party receiver(s) may have easy access to the transmitted data. This work examines a new security technique at the physical layer for the sake of enhancing the protection of wireless communications against eavesdroppers. We examine the issue of secret communication through Rayleigh fading channel in the presence of an eavesdropper in which the transmitter knows the channel state information of both the main and eavesdropper channel. Then, we analyze the capacity of the main channel and eavesdropper channel we also analyze for the symbol error rate of the main channel, and the outage probability is obtained for the main transmission. This work elucidate that the proposed security technique can safely complement other Security approaches implemented in the upper layers of the communication network. Lastly, we implement the results in Mat lab

Privilege Transitive Attack in RBAC based Secure OS (RBAC 기반 보안OS에서의 권한 전이 공격)

  • Kim, Hyung-Chan;Lee, Ki-Young;Lee, Dong-Ik;Kim, Hyoung-Chun;Kang, Jung-Min;Lee, Jin-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1787-1790
    • /
    • 2003
  • 기존의 UNIX/LINUX 시스템에서는 setuid 가 걸린 프로그램의 취약점을 공격하여 슈퍼유저(root) 권한을 획득하는 공격이 일반적이다. 본 논문에서는 RBAC 기반 보안 OS 에서도 이와 유사한 권한전이 공격이 가능한지를 실험한다. 또한 논리적 접근통제가 강화된 보안 OS 서 권한 전이 공격에 대해 대응하는 기술에 대하여 고찰한다.

  • PDF

Design and Implementation of Certificate Revocation List Acquisition Method for Security of Vehicular Communications

  • Kim, Hyun-Gon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.7C
    • /
    • pp.584-591
    • /
    • 2012
  • Distributing a Certificate Revocation List (CRL) quickly to all vehicles in the system requires a very large number of road side units (RSUs) to be deployed. In reality, initial deployment stage of vehicle networks would be characterized by limited infrastructure as a result in very limited vehicle to infrastructure communication. However, every vehicle wants the most recent CRLs to protect itself from malicious users and malfunctioning equipments, as well as to increase the overall security of the vehicle networks. To address this challenge, we design and implement a nomadic device based CRL acquisition method using nomadic device's communication capability with cellular networks. When a vehicle could not directly communicate with nearby RSUs, the nomadic device acts as a security mediator to perform vehicle's security functions continuously through cellular networks. Therefore, even if RSUs are not deployed or sparsely deployed, vehicle's security threats could be minimized by receiving the most recent CRLs in a reasonable time.

Tunnel Gateway Satisfying Mobility and Security Requirements of Mobile and IP-Based Networks

  • Jung, Youn-Chan;Peradilla, Marnel
    • Journal of Communications and Networks
    • /
    • v.13 no.6
    • /
    • pp.583-590
    • /
    • 2011
  • Full-mesh IPSec tunnels pass through a black ("unsecure") network (B-NET) to any red ("secure") networks (RNETs). These are needed in military environments, because they enable dynamically changing R-NETs to be reached from a BNET. A dynamically reconfiguring security policy database (SPD) is very difficult to manage, since the R-NETs are mobile. This paper proposes advertisement process technologies in association with the tunnel gateway's protocol that sends 'hello' and 'prefix advertisement (ADV)' packets periodically to a multicast IP address to solve mobility and security issues. We focus on the tunnel gateway's security policy (SP) adaptation protocol that enables R-NETs to adapt to mobile environments and allows them to renew services rapidly soon after their redeployment. The prefix ADV process enables tunnel gateways to gather information associated with the dynamic changes of prefixes and the tunnel gateway's status (that is, 'down'/restart). Finally, we observe two different types of performance results. First, we explore the effects of different levels of R-NET movements on SP adaptation latency. Next, we derive the other SP adaptation latency. This can suffer from dynamic deployments of tunnel gateways, during which the protocol data traffic associated with the prefix ADV protocol data unit is expected to be severe, especially when a certain tunnel gateway restarts.

An Efficient Dispersal/Encryption Scheme for Secure Distributed Information Storage (안전한 분산정보저장을 위한 효율적인 분산/암호화 기법)

  • Choi, Sung-Jin;Youn, Hee-Yong;Lee, Bo-Kyoung;Choi, Joong-Sup;Park, Chang-Won;Lee, Hyung-Su
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1087-1090
    • /
    • 2002
  • 인터넷 사용량의 증가, 전자상거래의 활성화 그리고 저장장치의 발전과 더불어 많은 사람들이 디지털 정보를 편리하게 이용할 수 있게 되었다. 이에 따라 저장장치에 대한 의존도 보안성 그리고 생존성에 대한 요구사항 또한 매우 높아져가고 있는 실정이다. 따라서, 본 논문에서는 분산정보저장 시스템의 생존성을 높이기 위해 필수적으로 필요한 행렬의 고유값과 고유벡터를 이용한 새로운 데이터 분산/암호화기법을 제안하고, 제안된 기법의 가용성을 평가한다. 제안된 기법은 데이터의 분할과 암호화를 동시에 허락하여 보안성을 높임과 동시에 기존의 기법과 비교하여 15%정도의 가용성 향상을 보인다.

  • PDF

Cryptanalysis of Kim et al.'s Traitor Tracing Scheme on ACISP02

  • Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.99-101
    • /
    • 2002
  • At ACISP'02, H.J. Kim et al.[1] proposed a new traitor tracing scheme. However, this paper show that the proposed scheme is to be insecure by presenting a conspiracy attack. Using our attack, any two subscribers can collaborate to derive the secret key of the data supplier and tell or sell it to any body. Thus, the unauthorized user can always decrypt the encrypted session key with the decrypted session key. Also the two subscribers cannot be traced by the data supplier

  • PDF

Efficient FPGA Implementation of AES-CCM for IEEE 1609.2 Vehicle Communications Security

  • Jeong, Chanbok;Kim, Youngmin
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.6 no.2
    • /
    • pp.133-139
    • /
    • 2017
  • Vehicles have increasingly evolved and become intelligent with convergence of information and communications technologies (ICT). Vehicle communications (VC) has become one of the major necessities for intelligent vehicles. However, VC suffers from serious security problems that hinder its commercialization. Hence, the IEEE 1609 Wireless Access Vehicular Environment (WAVE) protocol defines a security service for VC. This service includes Advanced Encryption Standard-Counter with CBC-MAC (AES-CCM) for data encryption in VC. A high-speed AES-CCM crypto module is necessary, because VC requires a fast communication rate between vehicles. In this study, we propose and implement an efficient AES-CCM hardware architecture for high-speed VC. First, we propose a 32-bit substitution table (S_Box) to reduce the AES module latency. Second, we employ key box register files to save key expansion results. Third, we save the input and processed data to internal register files for secure encryption and to secure data from external attacks. Finally, we design a parallel architecture for both cipher block chaining message authentication code (CBC-MAC) and the counter module in AES-CCM to improve performance. For implementation of the field programmable gate array (FPGA) hardware, we use a Xilinx Virtex-5 FPGA chip. The entire operation of the AES-CCM module is validated by timing simulations in Xilinx ISE at a speed of 166.2 MHz.

A Design and Implementation of Access Control Mechanism for Secure Downgrading of Objects (객체의 안전한 보안등급의 하강을 위한 접근통제 메커니즘의 설계 및 구현)

  • Park, Chun-Gu;Shin, Wook;Kang, Jung-Min;Lee, Dong-Ik
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.281-286
    • /
    • 2001
  • 다중등급보안(MLS: Multi-Level Security)기반 안전한 운영체제는 정보의 흐름을 안전하게 통제하기 위하여 주체 및 객체의 보안등급변화를 허용하지 않는다. 하지만 안전한 운영체제의 사용성(Usability) 측면에서 주체 및 객체의 보안등급변화는 고려되어야한다. 주체 및 객체의 보안등급변화에 관련된 요구사항은 시스템의 환경 및 보안정책에 따라 다양하게 발생할 수 있고, 이러한 보안등급변화에 관련된 다양한 요구사항들은 모두 해결하기 어렵다. 뿐만 아니라, 기존 접근통제 메커니즘은 보안등급변화에 관련된 요구사항을 해결할 수 없다. 따라서, 본 논문에서는 MLS 기반 안전한 운영체제에서 빈번하게 발생할 수 있는 보안등급 변화에 관련된 요구사항 중 특히, 시스템의 환경에 의해 주체의 보안등급이 하강되었을 때 해당 주체가 생성했던 객체들의 안전한 보안등급 하강과 관련된 보안요구사항을 해결할 수 있는 접근통제 메커니즘을 설계하고 구현한다.

  • PDF

Present and Future Technologies of Satellite Communication Network Security (위성 통신망 보안 기술 당면 과제 및 향후 발전 방향 분석)

  • Choi, Jihwan;Joo, Changhee
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.3
    • /
    • pp.50-53
    • /
    • 2017
  • Satellite communications are vulnerable to malicious eavesdroppers and interceptors due to wide coverage and broadcasting applications. However, technologies for securing satellite networks have yet to be more articulated beyond high-layer packet encryption. As attempts for jamming and spoofing attacks spread out, it is extremely critical to invest on the development of physical layer security solutions. In this paper, we review current technologies for satellite communication network security both in high and physical layers. We also present recent research results on physical layer security in the fields of information theory and wireless networks. We suggest a future direction for satellite communication security, including a cross-layer approach.