• Title/Summary/Keyword: Node Authentication

Search Result 224, Processing Time 0.034 seconds

A Study on Secure Routing using Secure Zone and Nodes Authentication in Wireless Ad Hoc Network (Wireless Ad Hoc Network에서 보안 영역과 노드 인증을 이용한 보안 라우팅 기법에 관한 연구)

  • Yang, Hwan Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.161-169
    • /
    • 2014
  • Wireless Ad Hoc Network is suitable for emergency situations such as and emergency, disaster recovery and war. That is, it has a characteristic that can build a network and use without help of any infrastructure. However, this characteristic is providing a cause of many security threats. In particular, routing attack is not applied the existing routing methods as it is and it is difficult to determine accurately whether nodes that participate in routing is malicious or not. The appropriate measure for this is necessary. In this paper, we propose a secure routing technique through a zone architecture-based node authentication in order to provide efficient routing between nodes. ZH node is elected for trust evaluation of the member nodes within each zone. The elected ZH node issues a certification of the member nodes and stores the information in ZMTT. The routing involvement of malicious nodes is blocked by limiting the transfer of data in the nodes which are not issued the certification. The superior performance of the proposed technique is confirmed through experiments.

A Cluster-Header Selecting Method for more Secure and Energy-Efficient in Wireless Sensor Network (무선 센서 네트워크에서 안전하고 에너지 효율적인 클러스터 헤더 선출 기법)

  • Kim, Jin-Mook;Lee, Pung-Ho;Ryou, Hwang-Bin
    • Convergence Security Journal
    • /
    • v.7 no.2
    • /
    • pp.107-118
    • /
    • 2007
  • Distributed wireless sensor network in various environment have characteristic that is surveillance of environment-element and offering usefully military information but there is shortcoming that have some secure risks. Therefore secure service must be required for this sensor network safety. More safe and effective techniques of node administration are required for safe communication between each node. This paper proposes effective cluster-header and clustering techniques in suitable administration techniques of group-key on sensor network. In this paper, first each node transmit residual electric power and authentication message to BS (Base-Station). BS reflects "Validity Authentication Rate" and residual electric power. And it selects node that is more than these regularity values by cluster header. After BS broadcasts information about cluster header in safety and it transmits making a list of information about cluster member node to cluster header. Also, Every rounds it reflects and accumulates "Validity Authentication Rate" of former round. Finally, BS can select more secure cluster header.

  • PDF

Analyses of Enhancement of Authentication Mechanism for Security and Privacy Under Healthcare System With RFID Application (RFID를 이용한 헬스시스템에서의 정보보안 향상을 인증 메카니즘 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.154-156
    • /
    • 2012
  • This paper presents a user authentication scheme for healthcare application using wireless medical sensor networks, where wireless medical sensors are used for patients monitoring. These medical sensors' sense the patient body data and transmit it to the professionals (e.g., doctors, nurses, and surgeons). Since, the data of an individual are highly vulnerable; it must ensures that patients medical vital signs are secure, and are not exposed to an unauthorized person. In this regards, we have proposed a user1 authentication scheme for healthcare application using medical sensor networks. The proposed scheme includes: a novel two-factor professionals authentication (user authentication), where the healthcare professionals are authenticated before access the patient's body data; a secure session key is establish between the patient sensor node and the professional at the end of user authentication. Furthermore, the analysis shows that the proposed scheme is safeguard to various practical attacks and achieves efficiency at low computation cost.

  • PDF

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

Blockchain Technology and Utilization Schemes in Tactical Communication Network

  • Yoo, In-Deok;Lee, Woo-Sin;Kim, Hack-Joon;Jin, So-Yeon;Jo, Se-Hyeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.12
    • /
    • pp.49-55
    • /
    • 2018
  • In this paper, we propose schemes of blockchain utilization in tactical communication environment. The military tactical communication environment has similar characteristics with blockchain network such as distributed architecture, decentralization, and the need for data integrity. A communication node constituting a tactical communication network is constituted by a system capable of configuring and connecting a network for each node. When a communication node, having such capabilities, is configured as a node of blockchain network, various functions could be performed. In this paper, we propose utilization schemes of authentication, integrity, record management, and privilege control based blockchain technology. Functions for authentication, integrity verification, and record management need to ensure the stored data and could track history. The requirement of function's characteristics are matched to blockchain which is storing data sequentially and difficult to hack data, so that it could perform functionally and sufficiently well. Functions for authority control should be able to assign different privileges according to the state of the requestor. Smart contract will function when certain conditions are satisfied and it will be able to perform its functions by using it. In this paper, we will look over functions and utilization schemes of blockchain technology which could reliably share and synchronize data in a tactical communication environment composed of distributed network environment.

MIPv6 Binding Update Protocol Secure Against both Redirect and DoS Attacks (Redirect 공격과 DoS 공격에 안전한 MIPv6 바인딩 업데이트 프로토콜)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.115-124
    • /
    • 2005
  • We propose a new binding update(BU) protocol between mobile node(CN) and correspondent node(CN) for the purpose of preventing redirect attacks and DoS attacks observed from the existing BU protocols and enhancing the efficiency of the BU protocol. Home agent plays a role of both authentication server validating BU message and session key distribution center for MN and CN. Also propose the stateless Diffie-Hellman key agreement based on cryptographically generated address (CGA). Suity of our proposed Protocol is analyzed and compared with other protocols. The proposed protocol is more efficient than previous schemes in terms of the number of message flows and computation overhead and is secure against both redirect and DoS attacks.

Data Origin Authentication Scheme for Wireless Mesh Networks (무선 메쉬 네트워크를 위한 데이터 송신 인증 기술)

  • Kang, Nam-Hi
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.7
    • /
    • pp.135-142
    • /
    • 2010
  • Wireless mesh network, which is an access network technology, adopts ubiquitous features of ad-hoc network that includes capabilities of self-configuration and self-management. This paper proposes a scheme which enables nodes along route in wireless mesh network to authenticate data and verify data integrity. The scheme distinguishes infra-node, which is a network device used to form mesh network, and user node in ad-hoc network, which operates functions as a sender, receiver or relayer, to deploy different authentication scheme. That is, hop-based authentication scheme along route forming wireless backbone differs from authentication scheme for user nodes in route over MANET. The proposed scheme is less complex than previously proposed schemes from the repects of security setup procedures and managements. In addition, the scheme is able to reduce transmission delay from a source to a destination owing to fast authentication over wireless backbone.

Building More Secure Femtocell with Improved Proxy Signature (개선된 위임 서명 방식을 이용해서 더 안전한 펨토셀 환경 구축)

  • Choi, Hyoung-Kee;Han, Chan-Kyu;Kim, Seung-Ryong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.75-86
    • /
    • 2014
  • Demand for the femtocell is largely credited to the surge in a more always best connected communication conscious public. 3GPP defines new architecture and security requirement for Release 9 to deal with femtocell, Home eNode B referred as HeNB. In this paper, we analyze the HeNB security with respect to mutual authentication, access control, and secure key agreement. Our analysis pointed out that a number of security vulnerabilities have still not been addressed and solved by 3GPP technical specification. These include eavesdropping, man-in-the-middle attack, compromising subscriber access list, and masquerading as valid HeNB. To the best of our knowledge, any related research studying HeNB security was not published before. Towards this end, this paper proposes an improved authentication and key agreement mechanism for HeNB which adopts proxy-signature and proxy-signed proxy-signature. Through our elaborate analysis, we conclude that the proposed not only prevents the various security threats but also accomplishes minimum distance from use-tolerable authentication delay.

A Robust Mutual Authentication Protocol for Wireless Sensor Networks

  • Chen, Tien-Ho;Shih, Wei-Kuan
    • ETRI Journal
    • /
    • v.32 no.5
    • /
    • pp.704-712
    • /
    • 2010
  • Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash-based authentication protocol for WSNs, which provides more security against the masquerade, stolen-verifier, replay, and guessing attacks and avoids the threat which comes with having many logged-in users with the same login-id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway-node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.

Design of MBB System for provide Mobility continuity in Environment IPSec (IPSec 환경에서 연속적인 이동성 제공을 위한 MBB 시스템 설계)

  • Kim, Seon-Young;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.3
    • /
    • pp.478-484
    • /
    • 2008
  • When a mobile node moves, MIPv6 operates an authentication process for the new connection. These kinds of frequent binding update and authentication processes cause much traffic and delay the service. To solve this problem, PMIPv6 provides a network-based mobility protocol in order to lessen the load on a mobile node. However, when it is moved from a domain to a domain or in a domain, there still lies a need fDr a new address, so MIPv6's demerit still exists. In IPsec, too, a new negotiation should be made when it is moved to WAN(Wide Area Network). This causes load to the mobile node. In this paper suggests MBB(Make Before Break) system to eliminate disconnections or delays resulted from the address change or renegotiation for security. When the mobile node receives a CoA address, IPsec negotiation gets operated. Its identity is authenticated by sending the identifier used for the prior negotiation to CN(Correspondent Node) through the BID message suggested. After that, negotiation Bets simplified that disconnections can be eliminated, and in the IPsec negotiation, the load on the mobile node can be lessened as well; moreover, two addresses are used for the communication simultaneously, so the probability of packet loss can be reduced.