• Title/Summary/Keyword: Malicious Nodes

Search Result 143, Processing Time 0.028 seconds

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments (멀티홉 클러스터 센서 네트워크 환경 기반에서 견고한 키 교환)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.251-260
    • /
    • 2011
  • In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.

Routing Attack Detection for Performance Enhancement of AODV Protocol In Mobile Ad Hoc Networks (모바일 Ad Hoc 네트워크에서 AODV 프로토콜의 성능 향상을 위한 라우팅 공격 탐지)

  • Lee, Jae-Young;Choi, Seung-Kwon;Lee, Byong-Rok;Kim, Sun-Chul;Sin, Byoung-Gon;Cho, Yong-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.6A
    • /
    • pp.632-641
    • /
    • 2007
  • Since the mobile node acts as the router, the Mobile Ad Hoc network requires the security methods that are different from that of network of the wire environment. Also, since the total network can't be included in the transmission area of the mobile node, when one node sends the message to the other node, we need the middle node. But if the middle node is the unreliable malicious node, we can't guarantee the secure message transmission. Also, because all nodes configuring the network are the mobile nodes, they use the restricted battery capacity and the restricted resources. Therefore, because we have trouble performing the encryption that many resources are required when we sending the message, it is vulnerable to the security than the network of the wire environment. Last, because the network topology continues to change by the mobility of nodes configuring the network, we need the security measure that matches the network characteristics. We suggest the routing attack detection for performance enhancement of AODV protocol in Mobile Ad Hoc networks.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

Speed Optimized Implementation of HUMMINGBIRD Cryptography for Sensor Network

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.6
    • /
    • pp.683-688
    • /
    • 2011
  • The wireless sensor network (WSN) is well known for an enabling technology for the ubiquitous environment such as real-time surveillance system, habitat monitoring, home automation and healthcare applications. However, the WSN featuring wireless communication through air, a resource constraints device and irregular network topology, is threatened by malicious nodes such as eavesdropping, forgery, illegal modification or denial of services. For this reason, security in the WSN is key factor for utilizing the sensor network into the commercial way. There is a series of symmetric cryptography proposed by laboratory or industry for a long time. Among of them, recently proposed HUMMINGBIRD algorithm, motivated by the design of the well-known Enigma machine, is much more suitable to resource constrained devices, including smart card, sensor node and RFID tags in terms of computational complexity and block size. It also provides resistance to the most common attacks such as linear and differential cryptanalysis. In this paper, we implements ultra-lightweight cryptography, HUMMINGBIRD algorithm into the resource constrained device, sensor node as a perfectly customized design of sensor node.

Trust-based Relay Selection in Relay-based Networks

  • Wu, Di;Zhu, Gang;Zhu, Li;Ai, Bo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2587-2600
    • /
    • 2012
  • It has been demonstrated that choosing an appropriate relay node can improve the transmission rate for the system. However, such system improvement brought by the relay selection may be degraded with the presence of the malicious relay nodes, which are selected but refuse to cooperate for transmissions deliberately. In this paper, we formulate the relay selection issue as a restless bandit problem with the objective to maximize the average rate, while considering the credibility of each relay node, which may be different at each time instant. Then the optimization problem is solved by using the priority-index heuristic method effectively. Furthermore, a low complexity algorithm is offered in order to facilitate the practical implementations. Simulation results are conducted to demonstrate the effectiveness of the proposed trust-based relay selection scheme.

Detecting Method of Malicious Nodes using MP-SAR Protocols in Ad-hoc Network Environment (Ad-hoc 네트워크 환경에서 MP-SAR 프로토콜을 이용한 악의적인 노드 검출 기법)

  • Cha, Hyun-Jong;Han, In-Sung;Ryou, Hwang-Bin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06d
    • /
    • pp.58-62
    • /
    • 2007
  • 기존의 무선 Ad-hoc 네트워크의 연구는 라우팅기법에 중심으로 이뤄지고 있다. 그러나 기존의 연구들은 네트워크를 구성하는 각 요소들이 우호적이며 상호 협력적인 상황을 가정하여 연구가 이루어지고 있다. 그러나 최근 연구에는 안전한 통신을 보장하기 위한 보안 알고리즘의 필요성에 집중되고 있다. 무선 Ad-hoc 네트워크에서의 악의적인 노드를 식별하는 방안들은 정상적인 노드임에도 불구하고 거짓으로 신고했을 때 확인절차 없이 경로를 재탐색하여 최적의 경로를 변경시킴으로서 최적의 전송환경을 활용하지 못하는 문제점이 있다. 본 논문에서는 다중경로 기반의 보안경로 탐색 프로토콜인 MP-SAR 프로토콜을 이용하여 보안경로에서는 악의적인 노드를 검증하고, 유효한 최단경로를 통해 데이터전송을 하는 기법을 제안하고자 한다. 제안한 기법을 적용함으로써 노드에 대한 신고가 있을 때 확인과정을 거쳐 불필요하게 경로를 재탐색하는 과정을 줄일 수 있다.

  • PDF

Multi-Agent System for Fault Tolerance in Wireless Sensor Networks

  • Lee, HwaMin;Min, Se Dong;Choi, Min-Hyung;Lee, DaeWon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1321-1332
    • /
    • 2016
  • Wireless sensor networks (WSN) are self-organized networks that typically consist of thousands of low-cost, low-powered sensor nodes. The reliability and availability of WSNs can be affected by faults, including those from radio interference, battery exhaustion, hardware and software failures, communication link errors, malicious attacks, and so on. Thus, we propose a novel multi-agent fault tolerant system for wireless sensor networks. Since a major requirement of WSNs is to reduce energy consumption, we use multi-agent and mobile agent configurations to manage WSNs that provide energy-efficient services. Mobile agent architecture have inherent advantages in that they provide energy awareness, scalability, reliability, and extensibility. Our multi-agent system consists of a resource manager, a fault tolerance manager and a load balancing manager, and we also propose fault-tolerant protocols that use multi-agent and mobile agent setups.

Network and Data Link Layer Security for DASH7

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.3
    • /
    • pp.248-252
    • /
    • 2012
  • The sensor network standard DASH7 was proposed to improve transmission quality and low power communication. Specifications for the standard are currently being developed, so the security specification has not been firmly implemented. However, without a security specification, a network cannot work due to threats from malicious users. Thus we must ensure confidentiality and authentication of data packets by using a cryptography method. To contribute to the DASH7 security specification, this paper shows the implementation results of network and data link layer security by using advanced encryption standard (AES) counter with CBC-MAC (CCM) over CC430 sensor nodes.

A Study of Intrusion Detection Scheme based on Software-Defined Networking in Wireless Sensor Networks (무선 센서 네트워크에서 소프트웨어 정의 네트워킹 기법을 사용한 침입 탐지 기법에 대한 연구)

  • Kang, Yong-Hyeog;Kim, Moon Jeong;Han, Moonseog
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.8
    • /
    • pp.51-57
    • /
    • 2017
  • A wireless sensor network is composed of many resource constrained sensor nodes. These networks are attacked by malicious attacks like DDoS and routing attacks. In this paper, we propose the intrusion detection and prevention system using convergence of software-defined networking and security technology in wireless sensor networks. Our proposed scheme detects various intrusions in a central server by accumulating log messages of OpenFlow switch through SDN controller and prevents the intrusions by configuring OpenFlow switch. In order to validate our proposed scheme, we show it can detect and prevent some malicious attacks in wireless sensor networks.

Security Scheme for Prevent malicious Nodes in WiMAX Environment (WiMAX 환경에서 악의적 노드 예방을 위한 보안 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.2
    • /
    • pp.382-389
    • /
    • 2009
  • As the use of mobile device is popularized, the needs of variable services of WiMAX technique and the importance of security is increasing. There is a problem that can be easily attacked from a malicious attack because the action is achieved connectionlessly between neighbor link establishing procedure and TEK exchange procedure in mobile WiMAX even though typical 1 hop network security technique is adapted to WiMAX for satisfying these security requirement. In this paper, security connected mechanism which safely connects neighbor link establishing procedure of WiMAX and TEK exchange procedure additional to the basic function provided by IEEE 802.16e standard to satisfy security requirement of mobile WiMAX is proposed. The proposed mechanism strengthens the function of security about SS and BS by application random number and private value which generated by SS and BS to public key of neighbor link establishing procedure and TEK exchange procedure. Also, we can prevent from inside attack like man-in-the-middle which can occur in the request of TEK through cryptographic connection of neighbor link establishing procedure and TEK exchange procedure.