• Title/Summary/Keyword: Pair-wise Key

Search Result 28, Processing Time 0.028 seconds

Efficient Key Distribution in Smart Dust Networks (Smart Dust Network에서 효율적인 키 분배)

  • Park Jung-Hyung;Yum Dae-Hyun;Lee Pil-Joong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.579-583
    • /
    • 2006
  • 무선 센서 네트워크가 다양한 방면에서 활용됨으로써 그 중요성이 더해지고 있다. 이러한 센서 네트워크에서 각 노드 사이의 안전한 통신을 위해 각 센서 노드 사이에 pair-wise key를 설정하여야 한다. Anderson등은 smart dust network환경에서 현실적인 공격자 모델을 제시하였고, 그에 효율적인 key 교환 scheme을 제안하였다. 본 논문에서는 Smart dust network환경에서 computational cost와 communicational cost 측면에서 Anderson등의 scheme보다 효율적인 키 설정 scheme을 제안한다.

  • PDF

Improved Key Management Scheme for Hierarchical Sensor Network (계층적 센서 네트워크를 위한 개선된 키 관리 기법)

  • Lee, Won-Jin;Kim, Hyun-Sung;Kim, Eun-Ju;Jeon, Il-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10c
    • /
    • pp.488-492
    • /
    • 2006
  • 최근 Chen등[1]은 계층적 센서 네트워크 환경을 위한 키 관리 기법을 제안하였다. 본 논문에서는 Chen등의 기법이 센서 노드의 추가와 재배치 시 직계 부모 노드가 양단키(pair-wise key)를 생성해서 새롭게 추가와 재배치되는 자식노드에게 아무런 보안기법 없이 양단키를 전송하므로써, 보안에 취약함을 보여준다. 이러한 문제를 해결하기 위해 본 논문에서는 싱크노드가 추가 및 재배치되는 센서 노드의 양단키를 사전에 생성하여 전송하고 추가 및 재배치되는 노드의 부모노드에게 생성한 키를 전송하는 개선된 키 관리 기법을 제안한다.

  • PDF

A Key Management Scheme for Commodity Sensor Networks (소모형 센서 네트워크 환경에 적합한 키 관리 스킴)

  • Kim Young-Ho;Lee Hwa-Seong;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.71-80
    • /
    • 2006
  • To guarantee secure communication in wireless sensor networks, secret keys should be securely established between sensor nodes. Recently, a simple key distribution scheme has been proposed for pair-wise key establishment in sensor networks by Anderson, Chan, and Perrig. They defined a practical attack model for non-critical commodity sensor networks. Unfortunately, the scheme is vulnerable under their attack model. In this paper, we describe the vulnerability in their scheme and propose a modified one. Our scheme is secure under their attack model and the security of our scheme is proved. Furthermore, our scheme does not require additional communication overhead nor additional infrastructure to load potential keys into sensor nodes.

Design & Implementation of Authentication System for Home Network Service (홈 네트워크 서비스를 위한 인증 시스템 설계 및 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.917-920
    • /
    • 2007
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. SNEP protocol of SPINS provides confidentiality of data and authentication. We achieved authentication key, encryption and decryption applied RCS encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF

Detection of Malicious Node using Timestamp in USN Adapted Diffie-Hellman Algorithm (Diffie-Hellman 알고리즘이 적용된 USN에서 타임스탬프를 이용한 악의적인 노드 검출)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.1
    • /
    • pp.115-122
    • /
    • 2009
  • In this paper, we proposed scheme that we use a difference of timestamp in time in Ubiquitous environments as we use the Diffie-Hellman method that OTP was applied to when it deliver a key between nodes, and can detect a malicious node at these papers. Existing methods attempted the malicious node detection in the ways that used correct synchronization or directed antenna in time. We propose an intermediate malicious node detection way at these papers without an directed antenna addition or the Trusted Third Party (TTP) as we apply the OTP which used timestamp to a Diffie-Hellman method, and we verify safety regarding this. A way to propose at these papers is easily the way how application is possible in Ubiquitous environment.

A Study on Implementation of Authentication System for Home Networking Service (홈 네트워크 서비스를 위한 인증시스템 구현에 관한 연구)

  • Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1091-1098
    • /
    • 2009
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. The pair-wise pre-distribution key skim is applied for prevention of authentication key from sniffing on the wireless sensor networks. The authentication key and data are encrypted by using the CBC mode RC5 algorithm based on the SPINS. The experimental environment consists of a base station (BS)and sensor nodes and each sensor node sends both sensing data and the encrypted authentication key to the BS. For simulations we set up some what-if scenarios of security menaces in home network service.Slightly modified the TOS_Msg data arrays of TinyOS is suggested to store 8-byte authentication key which can enable data encryption and authentication at the each sensor node. As a result, malfunction caused by communication between BS and nodes of other groups of added nodes having malicious purpose can be protected. Also, we confirmed that a critical data of home networking service like vital signal can be transmitted securely through this system by encryption technique.

Strongly-Connected Hierarchical Grid-Based Pairwise Key Predistribution Scheme for Static Wireless Sensor Networks (정적 무선 센서 네트워크를 위한 강한 연결성을 가진 계층적 그리드 기반의 키 선분배 기법)

  • Nyang Dae-Hun;Abedelaziz Mohaisen
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.14-23
    • /
    • 2006
  • Wireless Sensor Network(WSN) consists of huge number of sensor nodes which are small and inexpensive with very limited resources. The public key cryptography is undesirable to be used in WSN because of the limitations of the resources. A key management and predistribution techniques are required to apply the symmetric key cryptography in such a big network. Many key predistribution techniques and approaches have been proposed, but most of-them didn't consider the real WSN assumptions, In this paper, we propose a security framework that is based on a hierarchical grid for WSN considering the proper assumptions of the communication traffic and required connectivity. We apply simple keying material distribution scheme to measure the value of our framework. Finally, we provide security analysis for possible security threats in WSN.

A Study of Implementation for Home Networking Security System (홈 네트워크를 위한 보안 시스템 구현에 관한 연구)

  • Seol, Jeong-Hwan;Kim, In-Kyum;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.616-619
    • /
    • 2008
  • In this paper, we design and implement the authentication system for home network service and applied it to actual sensor nodes. We achieved authentication key, encryption and decryption applied RC5 encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. As a simulation environment, we assumed some what-if scenarios of security menaces in home network service. And we slightly altered the TOS_Msg construction of TinyOS. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF

A Study on the Priority Ranks to Improve Work Environments in the Worker's Point of View (작업환경 소음 개선을 위한 작업자 관점의 우선순위 파악에 관한 연구)

  • Kim, Hwa-Il
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.15 no.3
    • /
    • pp.202-212
    • /
    • 2005
  • This study was aimed at rating the existing work environment noise components and alternatives in point of worker's view. To answer the purpose, AHP(Analytic Hierarchy Process) method is adopted in this research. Based on the AHP method, this research abstracts a mathematically rigorous noise components and alternative's weights and proven process for priority and decision-making. By reconstructing complex hearing conservation programs to a series of pair-wise comparisons, and then synthesizing the results, this study not only helps establishments of noise countermeasure, but also provides a clear rationale for noise alternatives. The result of this study is summarized as follows; 1) Job satisfaction index and noise identification index are 63, 56 respectively. 2) Noise level(15.7%), frequency(14.1%) and directivity(13.6%) are main reasons in worker's ground. 3) There are some difference between the estimation of worker's identification and that of work sites. 4) Low noise machine(14.7%), enclosure(13.2%) and shielding(9.6%) are chosen for noise protection method by workers. 5) Noise environment improvement should be focused on noise source rather than personal protection. 6) By the AHP method, noise source countermeasure have a key role at work environments.

A Strategy Planning for Korean Medical Tourism Using A'WOT analysis (A'WOT 분석 기법을 활용한 한방의료관광 활성화 전략 수립)

  • Lee, Sangseung;Choi, Byunghee;Lim, Byungmook
    • The Journal of Korean Medicine
    • /
    • v.33 no.3
    • /
    • pp.10-19
    • /
    • 2012
  • Objectives: This study aimed to assess the priorities among the environmental factors on, and to build core strategies for fostering Korean medical tourism. Methods: We used an A'WOT hybrid method which combined SWOT with Analytic Hierarchy Process (AHP), that is, the strategic factors in each strengths, weaknesses, opportunities, and threats group were selected by medical tourism experts' opinion, and then the importance of the factors in each SWOT group were pair-wise compared. Results: The results presented that the opportunities and the strengths groups are relatively more important than the other groups. The key competitive factors include high-quality human resources of traditional medicine, modernized system of Korean medical institutions, and local governments' willpower to promote herbal industries. Conclusions: Based on the results of analysis, it is suggested for government to build a timely strategic plan, to enhance cooperative activities with the private sector, to organize local resources, and to provide marketing support.