• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.028 seconds

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

A Design of AES-based CCMP core for IEEE 802.11i Wireless LAN Security (IEEE 802.11i 무선 랜 보안을 위한 AES 기반 CCMP 코어 설계)

  • Hwang Seok-Ki;Kim Jong-Whan;Shin Kyung-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6A
    • /
    • pp.640-647
    • /
    • 2006
  • This paper describes a design of AES-based CCMP(Counter mode with CBC-MAC Protocol) core for IEEE 802.11i wireless LAN security. To maximize the performance of CCMP core, two AES cores are used, one is the counter mode for data confidentiality and the other is the CBC node for authentication and data integrity. The S-box that requires the largest hardware in ARS core is implemented using composite field arithmetic, and the gate count is reduced by about 27% compared with conventional LUT(Lookup Table)-based design. The CCMP core was verified using Excalibur SoC kit, and a MPW chip is fabricated using a 0.35-um CMOS standard cell technology. The test results show that all the function of the fabricated chip works correctly. The CCMP processor has 17,000 gates, and the estimated throughput is about 353-Mbps at 116-MHz@3.3V, satisfying 54-Mbps data rate of the IEEE 802.11a and 802.11g specifications.

GSM, EDGE, GPRS 시스템의 새로운 표준 암호 알고리즘 분석

  • 홍도원;류희수
    • Review of KIISC
    • /
    • v.12 no.5
    • /
    • pp.70-75
    • /
    • 2002
  • GSM(Global System for Mobile Communications)은 현재 가장 광범위하게 사용되고 있는 디지털 이동 통신의 표준이다. 또한 GSM 표준에서 데이터 전송의 최종 evolution 버전인 EDGE(Enhanced Data for GSM Evolution)와 GSM Phase2+ 개발의 일부분인 GSM 망에서 packet switching을 구현하는 기술인 GPRS(General Packet Radio Service)가 현재 유럽의 정보통신 표준화 기구인 ETSI(European Telecommunications Standards Institute)에 의해 표준화가 진행 중에 있다. GSM 시스템은 사용자 데이터의 기밀성을 보장하기 위한 암호화 알고리즘 A5를 사용하고 있지만 그 취약성이 계속 보고되고 있다. $^{[10,11]}$ 따라서 GSM의 강화된 암호화 알고리즘과 EDGE와 GPRS에서 사용자 데이터를 보호하기 위한 새로운 암호화 알고리즘의 개발이 요구되어왔다. 최근 ETSI의 SAGE(Security Algorithms Group of Experts)는 이러한 목적을 달성할 수 있는 새로운 표준 암호화 알고리즘 A5/3과 GEA3을 개발하였다. $^{[3,4,5,6]}$본 고에서는 GSM, EDGE, GPRS에서의 새로운 표준 암호화 알고리즘 A5/3과 GEA3을 분석하여 정리하고자 한다.

Antecedents of Users' Intentions to Give Personal Identification Information and Privacy-Related Information in Social Media (소셜 미디어에서 개인 식별 정보와 사생활 정보 공유 의지에 영향을 미치는 요인)

  • Kim, Byoungsoo;Kim, Daekil
    • Journal of Digital Convergence
    • /
    • v.17 no.11
    • /
    • pp.127-136
    • /
    • 2019
  • In the social media, information that users share with service providers can be divided into personal identification information such as gender and age and privacy-related information such as photos and comments. However, previous works on IS and service management have shed relatively little light on the difference of information-sharing decisions depending on the type of information. This study examines information-sharing decisions by separating the two types of information. A structural equation modeling method is used to test the research model based on a sample of 350 Facebook in South Korea. Analysis results show that self-expression, trust, and perceived security had a significant positive effect on both user's intentions to give personal identification information and their intentions to give privacy-related information. However, privacy concerns negatively affected their intentions to give personal identification and intention to give privacy-related information. The analysis results confirm that there was no difference between decision-making processes about sharing personal identification information and ones about sharing privacy-related information.

Study on Hybrid Type Cloud System (하이브리드형 클라우드 시스템에 관한 연구)

  • Jang, Jae-Youl;Kim, Do-Moon;Choi, Chul-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.6
    • /
    • pp.611-618
    • /
    • 2016
  • The suggested paper studies communications network and system technology, designing data to sync to both USB memories and cloud storages at the same time, which would allow users to safely keep and manage data even in case of network troubles, affecting cloud storages, and/or loss of physical USB memories, resulting in lost data in the physical memory. The need of secure data management policy for cloud storage users form the basis of this study, offering solutions to network failures and loss of physical storage by creating hybrid cloud system. To provide convenience to windows users, the UI design should integrate that of windows explorer to maximize security and convenience.

A Study on Lightweight IKEv2 protocol for IoT communication environments (IoT 통신 환경을 위한 경량 IKEv2 프로토콜 연구)

  • Kim, Hong-Sung;Song, In-A;Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.66-76
    • /
    • 2017
  • As the IoT communication environment has been established, communications that utilize not only high-spec machines but also low-spec machines are increasing, but security threats are increasing, too. In recent times, a lot of papers have attempted to reduce the weight of IP layer security techniques such as IPsec and IKEv2 for low-spec machines. Typically, Smyslov proposed Lightweight IKEv2 protocol which is used in IoT environment. However, This proposed protocol had compatibility problem with IKEv2 protocol, So, It is hard to be expected to be used in IoT communication environment. Unlike the Smyslov's protocol, this paper proposed Lightweight IKEv2 protocol which can be compatible of IKEv2 protocol and applied lossless compression algorithm to payload. To suggest lightweight IKEv2 protocol, this paper analyzed IKEv2 protocol and existed lightweight IKEv2 protocol. Furthermore, This paper proved that proposed protocol is more efficient than existed lightweight IKEv2 protocol through performance evaluation as a method.

A Study on Scalable Bluetooth Piconet for Secure Ubiquitous (안전한 유비쿼터스를 위한 확장성 있는 블루투스 피코넷에 관한 연구)

  • Seo Dae-Hee;Lee Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.13-24
    • /
    • 2005
  • Due to the changes in the wireless information environment, there has been an increased demand for various types of information. Accordingly, many wireless communication technologies have been studied and developed. In particular, studies on ubiquitous communications are well underway. Lately, the focus has been on the Bluetooth technology due to its applicability in various environments. Applying Bluetooth connectivity to new environments such as ubiquitous or sensor networks requires finding new wars of using it. Thus, this research analyzed the vulnerability on the limited number of slaves in a piconet configuration through the current Bluetooth communication and proposed an expanded Bluetooth piconet formation method, regardless of the number of slaves inside the piconet even if it is not configured in a scatternet. In the proposed method, we applied a security service and resolved the vulnerabilities of the current piconet by configuring an expanded form of the current tree-shaped structure.

Automated Cyber Threat Emulation Based on ATT&CK for Cyber Security Training

  • Kim, Donghwa;Kim, Yonghyun;Ahn, Myung-Kil;Lee, Heejo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.9
    • /
    • pp.71-80
    • /
    • 2020
  • As societies become hyperconnected, we need more cyber security experts. To this end, in this paper, based on the analysis results of the real world cyber attacks and the MITRE ATT&CK framework, we developed CyTEA that can model cyber threats and generate simulated cyber threats in a cyber security training system. In order to confirm whether the simulated cyber threat has the effectiveness of the actual cyber threat level, the simulation level was examined based on procedural, environmental, and consequential similarities. in addition, it was confirmed that the actual defense training using cyber simulation threats is the same as the expected defense training when using real cyber threats in the cyber security training system.

Design and Implementation of IEEE 802.11i MAC Layer (IEEE 802.11i MAC Layer 설계 및 구현)

  • Hong, Chang-Ki;Jeong, Yong-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.8A
    • /
    • pp.640-647
    • /
    • 2009
  • IEEE 802.11i is an amendment to the original IEEE 802.11/b,a,g standard specifying security mechanism by stipulating RSNA for tighter security. The RSNA uses TKIP(Temporal Key Integrity Protocol) and CCMP(Counter with CBC-MAC Protocol) instead of old-fashioned WEP(Wired Equivalent Privacy) for data encryption. This paper describes a design of a communication security engine for IEEE 802.11i MAC layer. The design includes WEP and TKIP modules based on the RC4 encryption algorithm, and CCMP module based on the AES encryption algorism. The WEP module suffices for compatibility with the IEEE 802.11 b,a,g MAC layer. The CCMP module has about 816.7Mbps throughput at 134MHz, hence it satisfies maximum 600Mbps data rate described in the IEEE 802.11n specifications. We propose a pipelined AES-CCMP cipher core architecture, which has lower hardware cost than existing AES cores, because CBC mode and CTR mode operate at the same time.

Efficient Security Mechanism using Light-weight Data Origin Authentication in Sensor Networks (경량화 데이터 origin 인증을 통한 효율적인 센서 네트워크 보안에 관한 연구)

  • Park, Min-Ho;Lee, Chung-Keun;Son, Ju-Hyung;Seo, Seung-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7A
    • /
    • pp.717-723
    • /
    • 2007
  • There are many weaknesses in sensor networks due to hardware limitation of sensor nodes besides the vulnerabilities of a wireless channel. In order to provide sensor networks with security, we should find out the approaches different from ones in existing wireless networks; the security mechanism in sensor network should be light-weighted and not degrade network performance. Sowe proposed a novel data origin authentication satisfying both of being light-weighted and maintaining network performance by using Unique Random Sequence Code. This scheme uses a challenge-response authentication consisting of a query code and a response code. In this paper, we show how to make a Unique Random Sequence Code and how to use it for data origin authentication.