• Title/Summary/Keyword: Secure Channel

Search Result 322, Processing Time 0.019 seconds

Design of Mutual Authentication and Grouping Protocol Based On Network Control Server Applicable to General Purpose (범용적으로 적용 가능한 네트워크제어서버 기반의 상호인증 및 그룹핑 프로토콜 설계)

  • Park, Jungoh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.13-23
    • /
    • 2017
  • In order to protect personal information and important information (confidential information, sales information, user information, etc.) in the internal network, companies and organizations apply encryption to the Server-To-Server or Server-To-Client communication section, And are experiencing difficulties due to the increasing number of known attacks and intelligent security attacks. In order to apply the existing S / W encryption technology, it is necessary to modify the application. In the financial sector, "Comprehensive Measures to Prevent the Recurrence of Personal Information Leakage in the Domestic Financial Sector" has been issued, and standard guidelines for financial computing security have been laid out, and it is required to expand the whole area of encryption to the internal network. In addition, even in environments such as U-Health and Smart Grid, which are based on the Internet of Things (IoT) environment, which is increasingly used, security requirements for each collection gateway and secure transmission of the transmitted and received data The requirements of the secure channel for the use of the standard are specified in the standard. Therefore, in this paper, we propose a secure encryption algorithm through mutual authentication and grouping for each node through H / W based Network Control Server (NCS) applicable to internal system and IoT environment provided by enterprises and organizations. We propose a protocol design that can set the channel.

Chaos secure communication of Chuas circuit with equivalent wire and wireless transmission (등가 유무선 선로를 가진 Chua 회로에서의 카오스 비밀통신)

  • 배영철
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2000.11a
    • /
    • pp.231-234
    • /
    • 2000
  • In this paper, we formed a transmitter and receiver by using three identical Chuas circuits and then formed wire and wireless transmission line from the channel which was between those three circuits. We proposed a secure communication method in which the desired information signal was synthesized with the chaos signal created in a Chuas circuit and sent to the transmitter through channel. Then the signal was demodulated receiver of Chuas circuit. The method we used to accomplish the secure communication was synthesizing the desired information with the chaos circuit by parallel connection in a wireless transmission line. After transmitting the synthesized signal to the wire and wireless transmission line, we confirmed the actuality of the secure communication by separating the information signal and the chaos signal in the receiver.

  • PDF

Chaos Secure Communication Using Chua Circuit (Chua 회로에서의 카오스 비밀통신)

  • 배영철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2000.05a
    • /
    • pp.238-241
    • /
    • 2000
  • In this paper, we formed a transmitter and receiver by using two identical Chua's circuits and then formed wireless transmission line from the channel which was between those two circuits. We proposed a secure communication method in which the desired information signal was synthesized with the chaos signal created in a Chua's circuit and sent to the transmitter through channel. Then the signal was demodulated receiver of Chua's circuit. The Method we used to accomplish the secure communication was synthesizing the desired information with the chaos circuit by parallel connection in a wireless transmission line. After transmitting the synthesized signal to the wireless transmission line, we confirmed the actuality of the secure communication by separating the information signal and the chads signal in the receiver. In order to confirm the security, we compared the wiretapped signal and the recovery signal under the assumption that the wiretapping had taken place. In order to separate the two signals, we transformed the information signal to a current source in the transmitter and detected the current in the receiver.

  • PDF

Secure Performance Analysis Based on Maximum Capacity

  • Zheng, Xiuping;Li, Meiling;Yang, Xiaoxia
    • Journal of Information Processing Systems
    • /
    • v.16 no.6
    • /
    • pp.1261-1270
    • /
    • 2020
  • The physical security layer of industrial wireless sensor networks in the event of an eavesdropping attack has been investigated in this paper. An optimal sensor selection scheme based on the maximum channel capacity is proposed for transmission environments that experience Nakagami fading. Comparing the intercept probabilities of the traditional round robin (TRR) and optimal sensor selection schemes, the system secure performance is analyzed. Simulation results show that the change in the number of sensors and the eavesdropping ratio affect the convergence rate of the intercept probability. Additionally, the proposed optimal selection scheme has a faster convergence rate compared to the TRR scheduling scheme for the same eavesdropping ratio and number of sensors. This observation is also valid when the Nakagami channel is simplified to a Rayleigh channel.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Group Key Management Protocol for Multicast Information Security (전자상거래를 위한 멀티캐스트 그를 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.99-107
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication under electronic commerce. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Performance Analysis of Energy-Efficient Secure Transmission for Wireless Powered Cooperative Networks with Imperfect CSI

  • Yajun Zhang;Jun Wu;Bing Wang;Hongkai Wang;Xiaohui Shang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2399-2418
    • /
    • 2023
  • The paper focuses on investigating secure transmission in wireless powered communication networks (WPCN) that involve multiple energy-constrained relays and one energy-constrained source. The energy is harvested from a power beacon (PB) while operating in the presence of a passive eavesdropper. The study primarily aims to achieve energy-efficient secure communications by examining the impact of channel estimation on the secrecy performance of WPCN under both perfect and imperfect CSI scenarios. To obtain practical insights on improving security and energy efficiency, we propose closed-form expressions for secrecy outage probability (SOP) under the linear energy harvesting (LEH) model of WPCN. Furthermore, we suggest a search method to optimize the secure energy efficiency (SEE) with limited power from PB. The research emphasizes the significance of channel estimation in maintaining the desired performance levels in WPCN in real-world applications. The theoretical results are validated through simulations to ensure their accuracy and reliability.

A Study on the Improvement of the Traffic Flow of The Main Channel in Kwangyang Port (광양항 주항로 교통 흐름의 개선에 관한 연구)

  • 정태권;임남균
    • Journal of the Korean Institute of Navigation
    • /
    • v.22 no.3
    • /
    • pp.43-50
    • /
    • 1998
  • This study aims at estimating the in-and-out traffic volume and improving the main channel in Kwangyang Harbour, by utilizing measurement of congestion, i.e, the bumper model. In 2011, the traffic volume of the main channel is 11.96 ships per hour and its traffic density is evaluated 9.53% of the basic traffic capacity. Therefore the existing width of the main channel, 850m is safe enough but the channel requires the traffic separation scheme as suggested in order to secure the safe of the transit vessel.

  • PDF

A Secure Switch Migration for SDN with Role-based IBC

  • Lam, JunHuy;Lee, Sang-Gon;Andrianto, Vincentius Christian
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.49-55
    • /
    • 2017
  • Despite the Openflow's switch migration occurs after the channel was established in secure manner (optional), the current cryptography protocol cannot prevent the insider attack as the attacker possesses a valid public/private key pair. There are methods such as the certificate revocation list (CRL) or the online certificate status protocol (OCSP) that tries to revoke the compromised certificate. However, these methods require a management system or server that introduce additional overhead for the communication. Furthermore, these methods are not able to mitigate power abuse of an insider. In this paper, we propose a role-based identity-based cryptography (RB-IBC) that integrate the identity of the node along with its role so the nodes within the network can easily mitigate any role abuse of the nodes. Besides that, by combining with IBC, it will eliminate the need of exchanging certificates and hence improve the performance in a secure channel.