• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.026 seconds

A Identification of Malicious Node and Secure Communications in MANET (MANET에서 악의적인 노드 확인에 기반한 Secure 라우팅 방안)

  • Park Gun-Woo;Byeon Yong-Sung;Lee Seung-Chan;Ma Yong-Jae;Song Joo-Seok
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.749-753
    • /
    • 2006
  • 최근 Mobile Ad-hoc Networks(MANET)에서 보안 요소를 추가한 라우팅 연구가 활발히 진행되어 왔다. 하지만 기존 연구들은 대부분 secure 라우팅 또는 패킷 자체에 대한 악의적인 행위가 이루어지는 부분 중 어느 한 측면에 대해서만 연구되어져 왔다. 이와 같은 방법들은 악의적인 노드를 확인하더라도 라우팅 경로 설정과정에서 악의적인 행위가 이루어지거나 라우팅 경로 설정에 대한 공격은 차단하더라고 패킷에 대한 악의적인 행위가 이루어지면 네트워크 내 보안 측면에서 큰 효율성을 기대할 수 없다. 따라서 본 논문에서는 일정기간 악의저인 행위가 이루어지는 노드를 확인하여 각 노드에 대한 신뢰단계를 구성 후, 획득한 각 노드의 신뢰레벨에 따라 라우팅 경로를 설정함으로써 패킷 및 라우팅 경로 설정에 대해 이루어질 수 있는 악의적인 행위를 효율적으로 대응 할 수 있는 방안인 IMSec(A identification of malicious node and secure communications in MANET)을 제안한다. IMSec은 AODV(Ad-hoc On-demand Distance Vector Routing)를 기반으로 하였다. NS-2 네트워크 시뮬레이션 결과를 통해, 제안된 IMSec은 기존 프로토콜보다 네트워크의 부하를 감소시킨 상태에서 악의적인 노드를 더 정확하고 신속하게 찾아냄을 보였다.

  • PDF

An Experimental Analysis on Entropy Estimators for the Entropy Sources Using Predictors of NIST SP 800-90B (NIST SP 800-90B 프레딕터를 이용한 잡음원의 엔트로피 추정량에 대한 실험적 분석)

  • Park, Hojoong;Bae, Minyoung;Yeom, Yongjin;Kang, Ju-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.12
    • /
    • pp.1892-1902
    • /
    • 2016
  • NIST SP 800-90B is developed to evaluate the security of entropy sources. As SP 800-90B was updated to Second Draft, Estimators with predictors were added at Non-IID track. Though the predictors are known as detecting periodic property of noise sources, periodic properties which are detected by predictor are not clearly known. In this paper, we experiment to find properties of predictors. Once, by experiments we have a result that the min-entropy of Non-IID noise sources is generally determined by tests except for estimators with predictors. And then through presenting various experimental results for clarifying periodic properties detected by predictor, we experimentally analyze on its meaning and role of predictor estimation.

Scrambling Chaotic On Off Keying Modulation Scheme for Security Improvement (보안성 향상을 위한 스크램블링 COOK 변조 방식)

  • Lee, Jun-Hyun;Lee, Dong-Hyung;Keum, Hong-Sik;Ryu, Heung-Gyoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.6
    • /
    • pp.303-309
    • /
    • 2014
  • Chaos communication system can improve a system security due to characteristics of non-periodic, non-predictability, broadband signal and easy implementation. Also, chaos signal is sensitive to initial conditions of chaos map. By these reasons, security of chaos communication system is superior to digital communication system. BER performance of COOK modulation system is better than other chaos modulation systems, even if COOK modulation system uses an asynchronous receiver. However, security and safety of COOK modulated signal are worse than other chaos modulation systems, because information bits can be easily predicted from COOK modulated signal. In this paper, for security improvement of COOK modulated signal, we propose a novel Scrambling COOK modulation system by applying the scrambling method. Conventional COOK modulated signal can be predicted, because chaos signal is generated when data is only 1. However, proposed system cannot be predicted, because chaos signal is generated when data is 0 or 1. Therefore, security and safety of transmitted signal in scrambling COOK modulation system is superior to conventional COOK modulation system.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

A Malicious Process Control System for Protecting Servers from Internet Worm Attacks (인터넷 웜 공격으로부터 서버를 보호하기 위한 악성 프로세스 제어 시스템)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.431-439
    • /
    • 2010
  • The security systems using signatures cannot protect servers from new types of Internet worms. To protect servers from Internet worms, this paper proposes a system removing malicious processes and executable files without using signatures. The proposed system consists of control servers which offer the same services as those on protected servers, and agents which are installed on the protected servers. When a control server detects multicasting attacks of Internet worm, it sends information about the attacks to an agent. The agent kills malicious processes and removes executable files with this information. Because the proposed system do not use signatures, it can respond to new types of Internet worms effectively. When the proposed system is integrated with legacy security systems, the security of the protected server will be further enhanced.

A Direction of Convergence and Security of Smart Grid and Information Communication Network (스마트그리드(Smart Grid) 전력망과 정보통신망 융합 보안 방향)

  • Seo, Woo-Seok;Jun, Moon-Seog
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.5
    • /
    • pp.477-486
    • /
    • 2010
  • This Study suggests security directions to reconstruct separate network of Smart Grid and information communication network as one communications system and implement Smart Grid integrated information communication network. In addition, it suggests prevention directions to prevent future cyber attacks by reorganizing network as the key three-stage network and separating TCP/IP four layers that consist of existing information communication network from Smart Grid. Moreover, it suggests the foundation for the study and the test by providing current problems of Smart Grid, weak points, and three security models. This study is meaningful to suggest development directions and situations as a technology of future-oriented electric industries, integrate attacks and preventions of TCP/IP Layers with Smart Grid, and seek for a new technology of Smart Grid and future tasks for Smart Grid information security.

The Design and Implementation for the Secure Protocol of MHS (MHS의 정보보호 프로토콜 설계 및 구현 연구)

  • 이형수;정선이;정진욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.8
    • /
    • pp.1117-1127
    • /
    • 1993
  • 전자우편서비스가 확대됨에 따라 정보 보호 문제가 중요한 현안으로 대두될 것이다. 이러한 필요성에 따라, MHS(Message Handling System) 시스템의 정보보호(Information Security) 서비스에 관련된 표준화(X.400 series)와 보안 서비스에 관련된 키 관리 메카니즘 표준화(X.509)출 분석하려다. 본 연구에서는 여러가지 보안서비스 중, 안전한 메시지 전송을 위해 1차적으로 메시지 비밀보장, 메시지 무결성, 발신처 인증 서비스를 위 한 SMP(Secure Message Protocol ) 프로토콜을 설계하여 UNIX BSD 4.3 시스템환경에서 구현하였다.

  • PDF

CCC-NSG : A Security Enhancement of the Bluetooth $E_0$Cipher using a Circular-Clock-Controlled Nonlinear Algorithm (CCC-NSG : 순환 클럭 조절된 비선형 알고리즘을 이용한 블루투스 $E_0$암호화시스템의 안전성 개선)

  • Kim, Hyeong-Rag;Lee, Hoon-Jae;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.640-648
    • /
    • 2009
  • Summation generator with high period and high linear complexity can be easily implemented by a simple hardware or software and it is proper to apply in mobile security system for ubiquitous environments. However the generator has been some weaknesses from Dawson's divided-and-conquer attack, Golic's correlation attack and Meier's fast correlation attack. In this paper, we propose an improved version($2^{128}$security level) of $E_0$algorithm, CVC-NSG(Circular-Clock-Controlled - Nonlinear Summation Generator), which partially replaces LFSRs with nonlinear FSRs and controls the irregular clock to reinforce it's own weaknesses. Finally, we analyze our proposed design in terms of security and performance.

SSH Traffic Identification Using EM Clustering (EM 클러스터링을 이용한 SSH 트래픽 식별)

  • Kim, Kyoung-Lyoon;Kim, Myung-Sup;Kim, Hyoung-Joong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37B no.12
    • /
    • pp.1160-1167
    • /
    • 2012
  • Identifying traffic is an important issue for many networking applications including quality of service, firewall enforcement, and network security. Once we know the purpose of using the traffic in the firewall, we can allow or deny it and provide quality of service, and effective operation in terms of security. However, a number of applications encrypts traffics in order to enhance security or privacy. As a result, effective traffic monitoring is getting more difficult. In this paper, we analyse SSH encrypted traffic and identify differences among SSH tunneling, SFTP, and normal SSH traffics. By using EM clustering, we identify traffics and validate experiment results.