• 제목/요약/키워드: Network Security Systems

검색결과 1,633건 처리시간 0.03초

Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

  • Cui, Jingyi;Guo, Jiansheng;Huang, Yanyan;Liu, Yipeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2660-2679
    • /
    • 2017
  • Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized ${\delta}-sets$. With the usage of a generalized ${\delta}-set$ and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.

Machine Learning based Prediction of The Value of Buildings

  • Lee, Woosik;Kim, Namgi;Choi, Yoon-Ho;Kim, Yong Soo;Lee, Byoung-Dai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권8호
    • /
    • pp.3966-3991
    • /
    • 2018
  • Due to the lack of visualization services and organic combinations between public and private buildings data, the usability of the basic map has remained low. To address this issue, this paper reports on a solution that organically combines public and private data while providing visualization services to general users. For this purpose, factors that can affect building prices first were examined in order to define the related data attributes. To extract the relevant data attributes, this paper presents a method of acquiring public information data and real estate-related information, as provided by private real estate portal sites. The paper also proposes a pretreatment process required for intelligent machine learning. This report goes on to suggest an intelligent machine learning algorithm that predicts buildings' value pricing and future value by using big data regarding buildings' spatial information, as acquired from a database containing building value attributes. The algorithm's availability was tested by establishing a prototype targeting pilot areas, including Suwon, Anyang, and Gunpo in South Korea. Finally, a prototype visualization solution was developed in order to allow general users to effectively use buildings' value ranking and value pricing, as predicted by intelligent machine learning.

IT운영리스크 최소화를 위한 피해저감모델 구현에 관한 연구 (The Mitigation Model Development for Minimizing IT Operational Risks)

  • 이영재;황명수
    • Journal of Information Technology Applications and Management
    • /
    • 제14권3호
    • /
    • pp.95-113
    • /
    • 2007
  • To minimize IT operational risks and the opportunity cost for lost business hours. it is necessary to have preparedness in advance and mitigation activities for minimization of a loss due to the business discontinuity. There are few cases that banks have a policy on systematic management, system recovery and protection activities against system failure. and most developers and system administrators response based on their experience and the instinct. This article focuses on the mitigation model development for minimizing the incidents of disk unit in IT operational risks. The model will be represented by a network model which is composed of the three items as following: (1) the risk factors(causes, attributes and indicators) of IT operational risk. (2) a periodic time interval through an analysis of historical data. (3) an index or an operational regulations related to the examination of causes of an operational risk. This article will be helpful when enterprise needs to hierarchically analyze risk factors from various fields of IT(information security, information telecommunication, web application servers and so on) and develop a mitigation model. and it will also contribute to the reduction of operational risks on information systems.

  • PDF

Efficient and Secure Routing Protocol forWireless Sensor Networks through SNR Based Dynamic Clustering Mechanisms

  • Ganesh, Subramanian;Amutha, Ramachandran
    • Journal of Communications and Networks
    • /
    • 제15권4호
    • /
    • pp.422-429
    • /
    • 2013
  • Advances in wireless sensor network (WSN) technology have enabled small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. In the WSN, the sensor nodes have a limited transmission range and their processing and storage capabilities as well as their energy resources are limited. A triple umpiring system has already been proved for its better performance in WSNs. The clustering technique is effective in prolonging the lifetime of the WSN. In this study, we have modified the ad-hoc on demand distance vector routing by incorporating signal-to-noise ratio (SNR) based dynamic clustering. The proposed scheme, which is an efficient and secure routing protocol for wireless sensor networks through SNR-based dynamic clustering (ESRPSDC) mechanisms, can partition the nodes into clusters and select the cluster head (CH) among the nodes based on the energy, and non CH nodes join with a specific CH based on the SNR values. Error recovery has been implemented during the inter-cluster routing in order to avoid end-to-end error recovery. Security has been achieved by isolating the malicious nodes using sink-based routing pattern analysis. Extensive investigation studies using a global mobile simulator have shown that this hybrid ESRP significantly improves the energy efficiency and packet reception rate as compared with the SNR unaware routing algorithms such as the low energy aware adaptive clustering hierarchy and power efficient gathering in sensor information systems.

PDA를 활용한 모바일뱅킹 시스템의 설계 및 구현 (Design and Development of a PDA mobile banking System)

  • 최이권;이상범
    • 한국산학기술학회논문지
    • /
    • 제8권6호
    • /
    • pp.1530-1536
    • /
    • 2007
  • 본고에서는 무선 인터넷을 통해 은행 업무에 적용 할 수 있는 모바일 뱅킹 시스템을 소개하고자 한다. PDA는 소형 컴퓨터라 할 만큼 성능도 뛰어나고 이동할 수 있는 기기이기 때문에 영업사원 등이 많이 활용하고 있다. 따라서 PDA의 무선통신 기능을 활용하여 일상적인 은행업 업무를 실행할 수 있다면 많은 편리함을 줄 수가 있다. 또한 PDA는 윈도우기반의 운영체제를 갖고 있기 때문에 클라이언트측의 소프트웨어 개발과 유지보수가 편리한 장점이있다. 본 논문에서는 PDA 뱅킹 시스템의 최적 솔루션을 소개하는데, 이 시스템은 무선 인터넷 기술, 공개키 기반 보안 기술, PDA 응용 기술이 접목되어 실질적으로 뱅킹 업무에 사용 할 수 있도록 설계되었으며 프로토타입을 구현되었다. 분석 및 설계 방법은 UML을 이용한 객체 지향 설계 방법을 사용하였으며 Java Beans를 이용하여 구현하였다.

  • PDF

구내외 정보통신기기 제어를 위한 Linux System상에서의 UPnP프로토콜 구현 (Implementation of UPnP Protocol on the Linux System for Controlling Premises Equipment)

  • 최동진
    • 조명전기설비학회논문지
    • /
    • 제19권5호
    • /
    • pp.103-108
    • /
    • 2005
  • 본 연구에서는 UPnP(Universal Plug and Play)기술을 이용하여 사용자가 구내외의 제어 가능한 모든 디바이스 즉 조명설비, 냉난방용 보일러, 방범장치와 같은 다양한 기기들을 쉽게 제어할 수 있고, 인터넷이나 휴대폰 등을 이용하여 구내외 어디에서든지 제어할 수 있도록 하였다. 이러한 UHnP프로토콜을 각 디바이스 제조사들은 자신의 기기에 탑재하기 위해 현재 PC시장의 대부분을 차지하는 윈도우즈뿐만 아니라 Linux와 같은 유연한 OS(Operating System)로의 포팅이 필요하다. 그러므로 모든 사용자들이 보다 표준화되고 안정적인 기본 네트워크 위에서 자신이 원하는 기능을 제공받아 사용하기 위하여 본 연구에서는 이러한 기능들을 Linux system에서 구현하였다.

수중통신에 활용가능한 다양한 플랫폼에서의 암호 알고리즘 성능비교 (Analysis of the Cryptographic Algorithms's Performance on Various Devices Suitable for Underwater Communication)

  • 윤채원;이재훈;이옥연;신수영;박수현
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제5권3호
    • /
    • pp.71-78
    • /
    • 2016
  • 최근 환경오염에 의한 수질관리, 재난방지, 해양자원탐사 및 군사목적 등으로 수중환경에서의 음파통신에 대한 관심이 증가하고 있다. 그러나 수중네트워크는 물이라는 특수한 환경으로 인해 많은 제약사항이 존재한다. 이를 극복하기 위한 노력은 계속되고 있으며 더불어 보안의 필요성도 함께 중요시 되고 있다. 본 논문에서는 수중 음파통신에서 활용가능한 다양한 플랫폼에서 AES, ARIA, LEA 암호 알고리즘의 성능을 측정하고 그 결과를 비교 분석하여, 향후 수중 네트워크에서의 통신에 효율적으로 기밀성을 제공할 수 있도록 한다.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Towards Designing Efficient Lightweight Ciphers for Internet of Things

  • Tausif, Muhammad;Ferzund, Javed;Jabbar, Sohail;Shahzadi, Raheela
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권8호
    • /
    • pp.4006-4024
    • /
    • 2017
  • Internet of Things (IoT) will transform our daily life by making different aspects of life smart like smart home, smart workplace, smart health and smart city etc. IoT is based on network of physical objects equipped with sensors and actuators that can gather and share data with other objects or humans. Secure communication is required for successful working of IoT. In this paper, a total of 13 lightweight cryptographic algorithms are evaluated based on their implementation results on 8-bit, 16-bit, and 32-bit microcontrollers and their appropriateness is examined for resource-constrained scenarios like IoT. These algorithms are analysed by dissecting them into their logical and structural elements. This paper tries to investigate the relationships between the structural elements of an algorithm and its performance. Association rule mining is used to find association patterns among the constituent elements of the selected ciphers and their performance. Interesting results are found on the type of element used to improve the cipher in terms of code size, RAM requirement and execution time. This paper will serve as a guideline for cryptographic designers to design improved ciphers for resource constrained environments like IoT.

The Design of Remote Monitoring and Warning System for Dangerous Chemicals Based on CPS

  • Kan, Zhe;Wang, Xiaolei
    • Journal of Information Processing Systems
    • /
    • 제15권3호
    • /
    • pp.632-644
    • /
    • 2019
  • The remote monitoring and warning system for dangerous chemicals is designed with the concept of the Cyber-Physical System (CPS) in this paper. The real-time perception, dynamic control, and information service of major hazards chemicals are realized in this CPS system. The CPS system architecture, the physical layer and the applacation layer, are designed in this paper. The terminal node is mainly composed of the field collectors which complete the data acquisition of sensors and video in the physical layers, and the use of application layer makes CPS system safer and more reliable to monitor the hazardous chemicals. The cloud application layer completes the risk identification and the prediction of the major hazard sources. The early intelligent warning of the major dangerous chemicals is realized and the security risk images are given in the cloud application layer. With the CPS technology, the remote network of hazardous chemicals has been completed, and a major hazard monitoring and accident warning online system is formed. Through the experiment of the terminal node, it can be proved that the terminal node can complete the mass data collection and classify. With this experiment it can be obtained the CPS system is safe and effective. In order to verify feasible, the multi-risk warning based on CPS is simulated, and results show that the system solves the problem of hazardous chemicals enterprises safety management.