• Title/Summary/Keyword: IoT Authentication

Search Result 192, Processing Time 0.025 seconds

Blockchain (A-PBFT) Based Authentication Method for Secure Lora Network (안전한 Lora 네트워크를 위한 블록체인(A-PBFT) 기반 인증 기법)

  • Kim, Sang-Geun
    • Journal of Industrial Convergence
    • /
    • v.20 no.10
    • /
    • pp.17-24
    • /
    • 2022
  • Lora, a non-band network technology of the long-distance wireless standard LPWAN standard, uses ABP and OTTA methods and AES-128-based encryption algorithm (shared key) for internal terminal authentication and integrity verification. Lora's recent firmware tampering vulnerability and shared-key encryption algorithm structure make it difficult to defend against MITM attacks. In this study, the consensus algorithm(PBFT) is applied to the Lora network to enhance safety. It performs authentication and PBFT block chain creation by searching for node groups using the GPS module. As a result of the performance analysis, we established a new Lora trust network and proved that the latency of the consensus algorithm was improved. This study is a 4th industry convergence study and is intended to help improve the security technology of Lora devices in the future.

AI Automation Smart Access Management System using Personal Authentication and Heat Detector (AI자동화 개인 인증 및 발열 감지기를 이용한 스마트 출입 관리 시스템)

  • Lee, Hyo-Jai;Hong, Changho;Cho, Sung Ho;Kim, Eungsuk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.272-274
    • /
    • 2021
  • Recently, due to COVID-19, the use of non-face-to-face authentication and fever detection systems is increasing. As the number of confirmed cases increases, the government is making it mandatory to authenticate and install a fever detector. It is used for entering and leaving not only general restaurants but also all stores. However, in most cases, the heat detector and the authentication device are separately configured and used, which is very inconvenient. Therefore, this study was conducted to develop an access control system that can simultaneously perform these functions. A smart access control system was developed by combining IOT technology as well as a fever detection function and smart personal recognition function. It is expected to further develop K-Quarantine by distributing it to public facilities and nursing facilities in the future.

  • PDF

A Study on Cell-Broadcasting Based Security Authentication System and Business Models (셀 브로드캐스팅 보안 인증시스템 및 비즈니스 모델에 관한 연구)

  • Choi, Jeong-Moon;Lee, Jungwoo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.5
    • /
    • pp.325-333
    • /
    • 2021
  • With the rapidly changing era of the fourth industrial revolution, the utilization of IT technology is increasing. In addition, the demand for security authentication is increasing as shared services or IoT technologies are being developed as new business models. Security authentication is becoming increasingly important for all intelligent devices such as self-driving cars. However, most location-based security authentication technologies are being developed mainly with technologies that utilize server proximity or satellite location tracking, which limits the scope of their physical use. Location-based security authentication technology has recently been developed as a complementary replacement technology. In this study, we introduce location-based security authentication technology using cell broadcasting technology, which has a wider range of applications and is more convenient and business-friendly than existing location-based security authentication technologies. We also introduced application cases and business models related to this. In addition to the current status of technology development, we analyzed current changes in business models being employed. Based on our analysis results, this study draws the implication that technology diversification is necessary to improve the performance of innovative technologies. It is meaningful that it has found and studied advanced technologies other than existing location authentication methods and systems.

An Extensional Client Authorization Scheme for IoT Scenarios by Using OAuth 2.0 and PoP Token

  • Xiaonan, Xing;Jang, Sunggyun;Joe, Inwhee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.200-202
    • /
    • 2017
  • To improve the security of OAuth 2.0 access token transportation and satisfy the challenge of resources constraint caused by the bearer token access mechanism of the OAuth 2.0, we proposed an extensional client authentication scheme that is based on the Proof-of-Possession (PoP) token mechanism. By improving the integrity of PoP token, we bind a PoP key of a public/private key pair to the PoP token. The authorization server and the resource server can authenticate the identity of the client by verifying whether the client has the possession of the PoP token. If the client can prove that it has a PoP key that matches the PoP token, then the identity of the client can be authenticated. This experimental evaluation can confirm that this scheme effectively dealing with the issue of client identity authentication and reduce resources consumption.

Design of Small Space Convergence Locking device Using IoT (IOT를 이용한 소규모 공간의 융합 잠금 장치 제안)

  • Park, Hyun-Joo
    • Journal of the Korea Convergence Society
    • /
    • v.12 no.2
    • /
    • pp.45-50
    • /
    • 2021
  • In this paper, we propose the development of a smart space security device that can be opened and closed remotely using IoT. Existing space security devices can control opening and closing by breaking hardware or only using button devices or replicated keys. The recent COVID-19 crisis has created several applications for non-contact devices. In this study, we propose the development of a small space security device that has the function of unlocking through an app without touching the device. By transferring the control authority to a smartphone, device that cannot be opened or closed by only operating hardware at the user's option. It is convenient and hygienic because it can be opened and closed using an app without touching the locking device. Multiple security is possible because security can be released using an app after user authentication by fingerprint recognition and pattern input on a smartphone. If the user wishes, after using the app security, the security is released by directly touching a button installed in the safe or space or opening it with a key. In addition, by adding an inactive function to the app, it is designed so that the door of the safe cannot be opened when the key is lost or the small safe is lost. This study is expected to be able to effectively expand the security system by applying variously to objects that require security.

A Design of Authentication Mechanism for Secure Communication in Smart Factory Environments (스마트 팩토리 환경에서 안전한 통신을 위한 인증 메커니즘 설계)

  • Joong-oh Park
    • Journal of Industrial Convergence
    • /
    • v.22 no.4
    • /
    • pp.1-9
    • /
    • 2024
  • Smart factories represent production facilities where cutting-edge information and communication technologies are fused with manufacturing processes, reflecting rapid advancements and changes in the global manufacturing sector. They capitalize on the integration of robotics and automation, the Internet of Things (IoT), and the convergence of artificial intelligence technologies to maximize production efficiency in various manufacturing environments. However, the smart factory environment is prone to security threats and vulnerabilities due to various attack techniques. When security threats occur in smart factories, they can lead to financial losses, damage to corporate reputation, and even human casualties, necessitating an appropriate security response. Therefore, this paper proposes a security authentication mechanism for safe communication in the smart factory environment. The components of the proposed authentication mechanism include smart devices, an internal operation management system, an authentication system, and a cloud storage server. The smart device registration process, authentication procedure, and the detailed design of anomaly detection and update procedures were meticulously developed. And the safety of the proposed authentication mechanism was analyzed, and through performance analysis with existing authentication mechanisms, we confirmed an efficiency improvement of approximately 8%. Additionally, this paper presents directions for future research on lightweight protocols and security strategies for the application of the proposed technology, aiming to enhance security.

S-FEAR: Secure-Fuzzy Energy Aware Routing Protocol for Wireless Sensor Networks

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1436-1457
    • /
    • 2018
  • Secure routing services in Wireless Sensor Networks (WSNs) are essential, especially in mission critical fields such as the military and in medical applications. Additionally, they play a vital role in the current and future Internet of Things (IoT) services. Lightness and efficiency of a routing protocol are not the only requirements that guarantee success; security assurance also needs to be enforced. This paper proposes a Secure-Fuzzy Energy Aware Routing Protocol (S-FEAR) for WSNs. S-FEAR applies a security model to an existing energy efficient FEAR protocol. As part of this research, the S-FEAR protocol has been analyzed in terms of the communication and processing costs associated with building and applying this model, regardless of the security techniques used. Moreover, the Qualnet network simulator was used to implement both FEAR and S-FEAR after carefully selecting the following security techniques to achieve both authentication and data integrity: the Cipher Block Chaining-Message Authentication Code (CBC-MAC) and the Elliptic Curve Digital Signature Algorithm (ECDSA). The performance of both protocols was assessed in terms of complexity and energy consumption. The results reveal that achieving authentication and data integrity successfully excluded all attackers from the network topology regardless of the percentage of attackers. Consequently, the constructed topology is secure and thus, safe data transmission over the network is ensured. Simulation results show that using CBC-MAC for example, costs 0.00064% of network energy while ECDSA costs about 0.0091%. On the other hand, attacks cost the network about 4.7 times the cost of applying these techniques.

A Study on Improvement of Call Admission Control using Wireless Access Point Sharing (무선 AP 공유를 통한 호 제어 방안 연구)

  • Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.4
    • /
    • pp.91-96
    • /
    • 2018
  • Recently, as artificial intelligence technology becomes popular, demand for wireless traffic is rapidly increasing. In order to provide services in response to the increase in demand for wireless traffic, telecommunication companies are generalizing the installation of public APs. In order to provide convenience of using wireless APs between communication companies, it is necessary to share the use of APs in public places to efficiently use wireless resources in a public place, to pre-authenticate between wireless APs in a mobile communication service, So as to increase the convenience of the user. In this paper, we propose to share APs in public places through handoff between APs and pre-authentication between carriers in mobile communication services. The simulation results show that the handoff latency is improved by 35.1% and the bandwidth used by the AP selected by the pre-authentication method can utilize more bandwidth than the method of automatically selecting the AP.

Trends in Device DNA Technology Trend for Sensor Devices (센서 기반의 디바이스 DNA 기술 동향)

  • Kim, Juhan;Lee, Sangjae;Oh, Mi Kyung;Kang, Yousung
    • Electronics and Telecommunications Trends
    • /
    • v.35 no.1
    • /
    • pp.25-33
    • /
    • 2020
  • Just as it is possible to distinguish people by using physical features, such as fingerprints, irises, veins, and faces, and behavioral features, such as voice, gait, keyboard input pattern, and signatures, the an IoT device includes various features that cannot be replicated. For example, there are differences in the physical structure of the chip, differences in computation time of the devices or circuits, differences in residual data when the SDRAM is turned on and off, and minute differences in sensor sensing results. Because of these differences, Sensor data can be collected and analyzed, based on these differences, to identify features that can classify the sensors and define them as sensor-based device DNA technology. As Similar to the biometrics, such as human fingerprints and irises, can be authenticatedused for authentication, sensor-based device DNA can be used to authenticate sensors and generate cryptographic keys that can be used for security.

Study on Structural and Systematic Security Threats of Vehicle Black Box as Embedded System

  • Park, Jaehyun;Choi, WoongChul
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.3
    • /
    • pp.9-16
    • /
    • 2017
  • Recently, more users have been using IoT embedded systems. Since the wireless network function is a basic and core function in most embedded systems, new security threats and weaknesses are expected to occur. In order to resolve these threats, it is necessary to investigate the security issues in the development stages according to the Security Development Lifecycle (SDL). This study analyzes the vulnerabilities of the embedded systems equipped with the wireless network function, and derives possible security threats and how dangerous such threats are. We present security risks including bypassing the authentication stage required for accessing to the embedded system.