• Title/Summary/Keyword: Internet Security Simulation

Search Result 219, Processing Time 0.023 seconds

Practical Swarm Optimization based Fault-Tolerance Algorithm for the Internet of Things

  • Luo, Shiliang;Cheng, Lianglun;Ren, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.735-748
    • /
    • 2014
  • The fault-tolerance routing problem is one of the most important issues in the application of the Internet of Things, and has been attracting growing research interests. In order to maintain the communication paths from source sensors to the macronodes, we present a hybrid routing scheme and model, in which alternate paths are created once the previous routing is broken. Then, we propose an improved efficient and intelligent fault-tolerance algorithm (IEIFTA) to provide the fast routing recovery and reconstruct the network topology for path failure in the Internet of Things. In the IEIFTA, mutation direction of the particle is determined by multi-swarm evolution equation, and its diversity is improved by the immune mechanism, which can improve the ability of global search and improve the converging rate of the algorithm. The simulation results indicate that the IEIFTA-based fault-tolerance algorithm outperforms the EARQ algorithm and the SPSOA algorithm due to its ability of fast routing recovery mechanism and prolonging the lifetime of the Internet of Things.

Practical Swarm Optimization based Fault-Tolerance Algorithm for the Internet of Things

  • Luo, Shiliang;Cheng, Lianglun;Ren, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1178-1191
    • /
    • 2014
  • The fault-tolerance routing problem is one of the most important issues in the application of the Internet of Things, and has been attracting growing research interests. In order to maintain the communication paths from source sensors to the macronodes, we present a hybrid routing scheme and model, in which alternate paths are created once the previous routing is broken. Then, we propose an improved efficient and intelligent fault-tolerance algorithm (IEIFTA) to provide the fast routing recovery and reconstruct the network topology for path failure in the Internet of Things. In the IEIFTA, mutation direction of the particle is determined by multi-swarm evolution equation, and its diversity is improved by the immune mechanism, which can improve the ability of global search and improve the converging rate of the algorithm. The simulation results indicate that the IEIFTA-based fault-tolerance algorithm outperforms the EARQ algorithm and the SPSOA algorithm due to its ability of fast routing recovery mechanism and prolonging the lifetime of the Internet of Things.

A Simulation Model for the Response of Information-Warfare based on Computer Forensics (정보전대응을 위한 컴퓨터 포렌식스 기반 모의실험1))

  • Choe, Yong-Rak;Ko, Byong-Su;Park, Meong-Chan
    • Journal of National Security and Military Science
    • /
    • s.1
    • /
    • pp.391-421
    • /
    • 2003
  • While the social activities using Internet become generalized, the side effect of the information security violation is increasing steadily and threaten the countries which is not ready to prevent from offensive penetration such as the Information-fighter or Cyber-military. In this paper, we define the concept and characteristics of the modern Information-Warfare and analyze various kinds of threatened elements and also examine the recent trend in other countries. And introducing Computer Forensics raised recently for the confrontation against the security violation in the future, we will show the developing strategies and the necessity in order to response cyber attacks. These developing strategies can be used to ensure and re-trace the technical evidence for the security violation and to achieve the disaster relief effectively. So we hope that can apply them to the actual preparation through developing cyber trial test of the defense and attack for the Information-Warfare.

  • PDF

Architecture Design for Guaranteeing Quality of Data Communication in NGcN (차세대 통합망에서 데이터 통신의 품질을 보장하기 위한 기법)

  • Ryu Sang-Hoon;Baik Doo-Kwon
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2005.05a
    • /
    • pp.1-4
    • /
    • 2005
  • Information communication environment integrates communication, broadcasting and internet, and Digital Convergence service emerges in result. Thus, the effective routers are needed so that they can transmit a huge number of data to core internet through appropriate base center. Therefore, the network guaranteeing QoS in transport layer supports interoperability with different wireless networks. So as to users receive necessary information anywhere seamlessly, the network architecture focuses on packet transmission and it is efficient for the control layer switches and controls packets between different networks. Since individual users take advantage of different services and data, the effective router architecture must be designed. Hence in this paper we design monitoring technique to solve security problem and to support premium service to ultimate users. Thereafter, we run opnet simulation and show the improvement of proposed router architecture.

  • PDF

The Classic Security Application in M2M: the Authentication Scheme of Mobile Payment

  • Hu, Liang;Chi, Ling;Li, Hong-Tu;Yuan, Wei;Sun, Yuyu;Chu, Jian-Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.1
    • /
    • pp.131-146
    • /
    • 2012
  • As one of the four basic technologies of IOT (Internet of Things), M2M technology whose advance could influence on the technology of Internet of Things has a rapid development. Mobile Payment is one of the most widespread applications in M2M. Due to applying wireless network in Mobile Payment, the security issues based on wireless network have to be solved. The technologies applied in solutions generally include two sorts, encryption mechanism and authentication mechanism, the focus in this paper is the authentication mechanism of Mobile Payment. In this paper, we consider that there are four vital things in the authentication mechanism of Mobile Payment: two-way authentication, re-authentication, roaming authentication and inside authentication. Two-way authentication is to make the mobile device and the center system trust each other, and two-way authentication is the foundation of the other three. Re-authentication is to re-establish the active communication after the mobile subscriber changes his point of attachment to the network. Inside authentication is to prevent the attacker from obtaining the privacy via attacking the mobile device if the attacker captures the mobile device. Roaming authentication is to prove the mobile subscriber's legitimate identity to the foreign agency when he roams into a foreign place, and roaming authentication can be regarded as the integration of the above three. After making a simulation of our proposed authentication mechanism and analyzing the existed schemes, we summarize that the authentication mechanism based on the mentioned above in this paper and the encryption mechanism establish the integrate security framework of Mobile Payment together. This makes the parties of Mobile Payment apply the services which Mobile Payment provides credibly.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer (재머를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.71-75
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using jammer in a relay system based on decode-and-forward. The jammer may be selected among the relays not selected to increase the security capacity in the physical layer so as to generate intentional noise. Jammer noise can equally interfere with the receiver and eavesdropper but can enhance the physical layer security by selecting an optimal jammer that makes the channel quality between the sender-eavesdropper links worse than the channel of the sender-receiver link. In this paper, we compute the theoretical formula of the secrecy outage probability with and without jammers, and compare the theoretical value with the simulation value to prove that the equation is valid.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

A Diversified Message Type Forwarding Strategy Based on Reinforcement Learning in VANET

  • Xu, Guoai;Liu, Boya;Xu, Guosheng;Zuo, Peiliang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.9
    • /
    • pp.3104-3123
    • /
    • 2022
  • The development of Vehicular Ad hoc Network (VANET) has greatly improved the efficiency and safety of social transportation, and the routing strategy for VANET has also received high attention from both academia and industry. However, studies on dynamic matching of routing policies with the message types of VANET are in short supply, which affects the operational efficiency and security of VANET to a certain extent. This paper studies the message types in VANET and fully considers the urgency and reliability requirements of message forwarding under various types. Based on the diversified types of messages to be transmitted, and taking the diversified message forwarding strategies suitable for VANET scenarios as behavioral candidates, an adaptive routing method for the VANET message types based on reinforcement learning (RL) is proposed. The key parameters of the method, such as state, action and reward, are reasonably designed. Simulation and analysis show that the proposed method could converge quickly, and the comprehensive performance of the proposed method is obviously better than the comparison methods in terms of timeliness and reliability.