• Title/Summary/Keyword: Secure Channel

Search Result 322, Processing Time 0.025 seconds

Survey on Physical Layer Security in Downlink Networks

  • Abbas, Mohammed Adil;Hong, Jun-Pyo
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.1
    • /
    • pp.14-20
    • /
    • 2017
  • In this paper, we discuss physical layer security techniques in downlink networks, including eavesdroppers. The main objective of using physical layer security is delivering a perfectly secure message from a transmitter to an intended receiver in the presence of passive or active eavesdroppers who are trying to wiretap the information or disturb the network stability. In downlink networks, based on the random feature of channels to terminals, opportunistic user scheduling can be exploited as an additional tool for enhancing physical layer security. We introduce user scheduling strategies and discuss the corresponding performances according to different levels of channel state information (CSI) at the base station (BS). We show that the availability of CSI of eavesdroppers significantly affects not only the beamforming strategy but also the user scheduling. Eventually, we provide intuitive information on the effect of CSI on the secrecy performance by considering three scenarios: perfect, imperfect, and absence of eavesdropper's CSI at the BS.

Physical Layer Technique to Assist Authentication Based on PKI for Vehicular Communication Networks

  • Wen, Hong;Ho, Pin-Han
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.440-456
    • /
    • 2011
  • In this paper, we introduce a novel Public Key Infrastructure (PKI) based message authentication scheme that takes advantage of temporal and spatial uniqueness in physical layer channel responses for each transmission pair in vehicular communication networks. The proposed scheme aims at achieving fast authentication and minimizing the packet transmission overhead without compromising the security requirements, in which most messages can be authenticated through an extreme fast physical-layer authentication mechanism. We will demonstrate that the proposed secure authentication scheme can achieve very short message delay and reduced communication overhead through extensive analysis and simulation.

Experimental Environment Analysis for Power Analysis Attacks (전력분석공격에 대한 실험환경 분석)

  • Kang, Young Jin;Lee, Hoon Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.390-393
    • /
    • 2014
  • The importance of this emerging information security and u-Korea or ubiquitous IT era, and the information security is more important. Especially, the small core device password encryption algorithm is an important part of the secure side channel attack cryptographic algorithms. However, it can provide high level of security, an adversary can attack small core device through implementation of cryptographic algorithms. In this paper describes for the Power Analysis attack and analyze the experimental environment.

  • PDF

Analysis of Transmission Using Frame Domain Interleaving and Group Domain Interleaving on a Radio Encryption System (무선암호시스템에서 FDI와 GDI를 이용한 전송성능 분석)

  • 홍진근
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.10B
    • /
    • pp.1744-1759
    • /
    • 2000
  • In this paper a synchronized stream cryptosystem for secure link layer communication on a radio channel is designed. We have proposed new interleaving schemes to randomize a burst error and experimented with different types of interleaving schemes. The proposed techniques of interleaving schemes are : (1) interleaving scheme based on frame(2) interleaving scheme based on group. The proposed schemes are very robust in randomizing

  • PDF

Theft Protection using CAN Communication for the CAR AV system (CAN Communication을 이용한 CAR AV System 도난 방지 기능 구현에 관한 연구)

  • Park, Min-Su;Chung, Ki-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2007.07a
    • /
    • pp.165-166
    • /
    • 2007
  • This paper proposes an algorithm to improve the anti-theft function of the CAR_AV using the CAN(Controller Area Network) communication between CAR AV and cluster. Compare to the typical anti-theft algorithms like security code entering, the proposed one is more secure in most cases. The proposed algorithm is suitable for the recent automobile that employ the CAN network as the communication channel between their devices.

  • PDF

Secure and Efficient Anonymous Channel (안전하고 효율적인 익명 통신로.)

  • 박춘식
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.1
    • /
    • pp.3-14
    • /
    • 1996
  • 본 논문에서는 Eurocrypt'93 에서 제안된 효율적인 익명 통신로에 대한 Pfitzmann의 공격에 주안점을 두어, 그 공격에 대한 대책을 고려한 새로운 방식을 제안하고자 한다. 제안 방식은 송신자가 보내는 암호문의 크기가 다소 증가되는 점이 있으나, 이전의 방식과 동일하게 MIX 센터의 수에는 의존하지 않는다. 특히, 이전의 방식에서 필요로 했던 동시 동보 네트워크(simultaneous broadcast network)는, 제안된 방식에서는 고려하지 않고도 효율적으로 익명 통신로를 구현할 수 있다

Cryptographic synchronization signal generation method using maximal length sequence (최대길이 시퀀스를 이용한 암호동기신호 생성 기법)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1401-1410
    • /
    • 2017
  • Cryptographic synchronization which synchronizes internal state of cryptographic algorithm and ciphertext stream between an encryptor and a decryptor affects the quality of secure communication. If there happens a synchronization loss between a transmitter and a receiver in a secure communication, the output of the receiver is unintelligible until resynchronization is made. Especially, in the secure communication on a wireless channel with high BER, synchronization performance can dominate its quality. In this paper, we proposed a novel and noise robust synchronization signal generation method as well as its detection algorithm. We generated a synchronization signal in the form of a masking structure based on the maximal length sequence, and developed a detection algorithm using a correlation property of the maximal length sequence. Experimental results have demonstrated that the proposed synchronization signal outperforms the conventional concatenated type synchronization signal in a noisy environment.

A Secure Multiagent Engine Based on Public Key Infrastructure (공개키 기반 구조 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.313-318
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

Secure Bootstrapping Methods of a Mobile Node on the Mobile IPv6 Network (IPv6기반 이동인터넷 환경에서 이동노드의 안전한 시동에 관한 방법)

  • Nah Jaehoon;Chung Kyoil;Han Chi-Moon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.3 s.303
    • /
    • pp.1-8
    • /
    • 2005
  • At IETF (Internet Engineering Task Force), recently RFC3775, RFC3776 documents about the mobile IPv6 were standardized by IETF (Internet Engineering Task Force). Those specifications propose that during the roaming, the mobile node sends securely the binding update to the home agent and the correspondent node after setting the security association between Mobile Node and Home Agent. But there is no secure bootstrapping method between a mobile node and a home agent at the two RFC documents. This paper proposed a method for the secure bootstrapping between a mobile node and a home agent. This makes the authentication, binding update, home agent assignment, security association distribution through the AAA-based secure channel between mobile node and home agent. And the proposed method was analyzed in the view of the procedure, round trip and security strength.

Key Distribution Scheme for Supporting Multiple Set-Top Box in Chipset Pairing Conditional Access System (칩셋 페어링 접근제한시스템 환경에서 다중 셋톱박스를 지원하는 키 분배 기법)

  • Lee, Hoon-Jung;Son, Jung-Gab;Oh, Hee-Kuck
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.39-46
    • /
    • 2012
  • In this paper, we propose a key distribution scheme for flexible chipset pairing conditional access system. Chipset pairing conditional access system is the implementation of CA (Conditional Access) module by using both embedded secure chip in a Set-Top Box(STB) and smartcard, and the secure chip embedded in a STB forms a secure channel between the smartcard and the STB. In short, it is the system that a smartcard outputs encrypted CW (Control Word) to the STB, and the STB decrypts an encrypted CW by using the embedded secure chip. The drawback of this chipset pairing conditional access system is that one smartcard is able to be used for only one specified STB since it is the system using the STB bound to a smartcard. However, the key distribution scheme proposed in this paper overcomes a drawback of current chipset pairing conditional access system by using Chinese Remainder Theorem(CRT). To be specific, with this scheme, one smartcard can be used for multiple, not single, STBs, and applied to current chipset pairing without great changes.