• Title/Summary/Keyword: Message Integrity

Search Result 130, Processing Time 0.031 seconds

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Design and Performance Analysis of Electronic Seal Protection Systems Based on AES

  • Kim, Dong-Kyue;Lee, Mun-Kyu;Kang, You-Sung;Chung, Sang-Hwa;Yoon, Won-Ju;Min, Jung-Ki;Kim, Ho-Won
    • ETRI Journal
    • /
    • v.29 no.6
    • /
    • pp.755-768
    • /
    • 2007
  • A very promising application of active RFID systems is the electronic seal, an electronic device to guarantee the authenticity and integrity of freight containers. To provide freight containers with a high level of tamper resistance, the security of electronic seals must be ensured. In this paper, we present the design and implementation of an electronic seal protection system. First, we propose the eSeal Protection Protocol (ePP). Next, we implement and evaluate various cryptographic primitives as building blocks for our protocol. Our experimental results show that AES-CBC-MAC achieves the best performance among various schemes for message authentication and session key derivation. Finally, we implement a new electronic seal system equipped with ePP, and evaluate its performance using a real-world platform. Our evaluation shows that ePP guarantees a sufficient performance over an ARM9-based interrogator.

  • PDF

Spatio-temporal Query Processing Systems for Ubiquitous Environments

  • Kim, Jeong Joon;Kang, Jeong Jin;Rothwell, Edward J.;Lee, Ki Young
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.5 no.2
    • /
    • pp.1-4
    • /
    • 2013
  • With the recent development of the ubiquitous computing technology, there are increasing interest and research in technologies such as sensors and RFID related to information recognition and location positioning in various ubiquitous fields. Especially, RTLS (Real-Time Locating Services) dealing with spatio-temporal data is emerging as a promising technology. For these reasons, the ISO/IEC published RTLS standard specification for compatibility and interoperability in RTLS. Therefore, in this paper, we designed and implemented Spatio-temporal Query Processing Systems for efficiently managing and searching the incoming Spatio-temporal data stream of moving objects. Spatio-temporal Query Processing Systems's spatio-temporal middleware maintains interoperability among heterogeneous devices and guarantees data integrity in query processing through real time processing of unceasing spatio-temporal data streams and two way synchronization of spatio-temporal DBMSs. Web Server uses the SOAP(Simple Object Access Protocol) message between client and server for interoperability and translates client's SOAP message into CQL(Continuous Query Language) of the spatio-temporal middleware.

Implementation of Secure I-Mail System based on lava (타원곡선 알고리즘을 이용한 안전한 자바 메일 시스템의 설계 및 구현)

  • 이원구;조한진;이재광
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.700-702
    • /
    • 2001
  • As computers and networks become popular, distributing information on the Interment is common in our daily life. Also, the explosion of the Internet, of wireless digital communication and data exchange on Internet has rapidly changed the way we connect with other people. But secure mall is gamins popularity abroad and domestically because of their nature of prodding security. That is. it has been used a variety of fields such as general mail and e-mail for advertisement But, As the data transmitted on network can be easily opened or forged with simple operations. Most of existing e-mall system don't have any security on the transmitted information. Thus, security mail system need to provide security including message encryption, content integrity, message origin authentication, and non-repudiation. In this paper, we design implement secure mall system with non-repudiation service and encryption capability to provide services for certification of delivery and certification of content as well as the basic security services.

  • PDF

The Design of Improved Information Security Mechanism based on SSL(Secure Socket Layer) (SSL(Secure Socket Layer) 기반에서 향상된 정보보호 메커니즘의 설계)

  • Choi, Seong;You, Seong-Jin;Kim, Seong-Yeol;Chung, Il-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.318-323
    • /
    • 2000
  • The SSL(Secure Socket Layer) protocol is one of the mechanism widely used in the recent network system. The improved information security mechanism based on the SSL is designed in this paper. There are important four information security services. The first is the authentication service using the Certificate offered from the SSL(Secure Socket Layer), the second is the message confidentiality service using the DES encryption algorithm, the third is the message integrity service using Hash function, and the fourth is Non-repudiation service. Therefore, information could be transferred securely under the information security mechanism including Non-repudiation service especially designed in this paper.

  • PDF

Architecture Design for Maritime Centimeter-Level GNSS Augmentation Service and Initial Experimental Results on Testbed Network

  • Kim, Gimin;Jeon, TaeHyeong;Song, Jaeyoung;Park, Sul Gee;Park, Sang Hyun
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.11 no.4
    • /
    • pp.269-277
    • /
    • 2022
  • In this paper, we overview the system development status of the national maritime precise point positioning-real-time kinematic (PPP-RTK) service in Korea, also known as the Precise POsitioning and INTegrity monitoring (POINT) system. The development of the POINT service began in 2020, and the open service is scheduled to start in 2025. The architecture of the POINT system is composed of three provider-side facilities-a reference station, monitoring station, and central control station-and one user-side receiver platform. Here, we propose the detailed functionality of each component considering unidirectional broadcasting of augmentation data. To meet the centimeter-level user positioning accuracy in maritime coverage, new reference stations were installed. Each reference station operates with a dual receiver and dual antenna to reduce the risk of malfunctioning, which can deteriorate the availability of the POINT service. The initial experimental results of a testbed from corrections generated from the testbed network, including newly installed reference stations, are presented. The results show that the horizontal and vertical accuracies satisfy 2.63 cm and 5.77 cm, respectively. For the purpose of (near) real-time broadcasting of POINT correction data, we designed a correction message format including satellite orbit, satellite clock, satellite signal bias, ionospheric delay, tropospheric delay, and coordinate transformation parameters. The (near) real-time experimental setup utilizing (near) real-time processing of testbed network data and the designed message format are proposed for future testing and verification of the system.

A PKI-based Secure Multiagent Engine (PKI 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.319-324
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

Generation and Verification of a Real Estate Contract Digital Signature Based on XML Security (XML 보안 기반의 부동산 계약서 전자서명 생성 및 검증)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.45 no.6
    • /
    • pp.147-153
    • /
    • 2008
  • Talking about reliability of I-commerce, the security services such as data integrity and non-repudiation are the most crucial elements. This thesis implemented the real estate contract digital signature system that makes this real estate E-commerce Possible. The technical background used in this thesis for the security services is XML (extensible Markup Language) signature technique, which is a signature technique that applies XML on the existing digital signature algorithm. The advantage of using XML signature technique is that it is very efficient since signing for the partial data is possible, and it is easy to apply to the XML-based I-commerce system which is most commonly used.

Security Model for Tree-based Routing in Wireless Sensor Networks: Structure and Evaluation

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.4
    • /
    • pp.1223-1247
    • /
    • 2012
  • The need for securing Wireless Sensor Networks (WSNs) is essential especially in mission critical fields such as military and medical applications. Security techniques that are used to secure any network depend on the security requirements that should be achieved to protect the network from different types of attacks. Furthermore, the characteristics of wireless networks should be taken into consideration when applying security techniques to these networks. In this paper, energy efficient Security Model for Tree-based Routing protocols (SMTR) is proposed. In SMTR, different attacks that could face any tree-based routing protocol in WSNs are studied to design a security reference model that achieves authentication and data integrity using either Message Authentication Code (MAC) or Digital Signature (DS) techniques. The SMTR communication and processing costs are mathematically analyzed. Moreover, SMTR evaluation is performed by firstly, evaluating several MAC and DS techniques by applying them to tree-based routing protocol and assess their efficiency in terms of their power requirements. Secondly, the results of this assessment are utilized to evaluate SMTR phases in terms of energy saving, packet delivery success ratio and network life time.