• Title/Summary/Keyword: Secure Computation

Search Result 201, Processing Time 0.023 seconds

Monitoring-Based Secure Data Aggregation Protocol against a Compromised Aggregator in Wireless Sensor Networks (무선 센서 네트워크에서 Compromised Aggregator에 대응을 위한 모니터링 기반 시큐어 데이터 병합 프로토콜)

  • Anuparp, Boonsongsrikul;Lhee, Kyung-Suk;Park, Seung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.303-316
    • /
    • 2011
  • Data aggregation is important in wireless sensor networks. However, it also introduces many security problems, one of which is that a compromised node may inject false data or drop a message during data aggregation. Most existing solutions rely on encryption, which however requires high computation and communication cost. But they can only detect the occurrence of an attack without finding the attacking node. This makes sensor nodes waste their energy in sending false data if attacks occur repeatedly. Even an existing work can identify the location of a false data injection attack but it has a limitation that at most 50% of total sensor nodes can participate in data transmission. Therefore, a novel approach is required such that it can identify an attacker and also increase the number of nodes which participate in data transmission. In this paper, we propose a monitoring-based secure data aggregation protocol to prevent against a compromised aggregator which injects false data or drops a message. The proposed protocol consists of aggregation tree construction and secure data aggregation. In secure data aggregation, we use integration of abnormal data detection with monitoring and a minimal cryptographic technique. The simulation results show the proposed protocol increases the number of participating nodes in data transmission to 95% of the total nodes. The proposed protocol also can identify the location of a compromised node which injects false data or drops a message. A communication overhead for tracing back a location of a compromised node is O(n) where n is the total number of nodes and the cost is the same or better than other existing solutions.

Implementation of Secure System for Blockchain-based Smart Meter Aggregation (블록체인 기반 스마트 미터 집계 보안 시스템 구축)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.2
    • /
    • pp.1-11
    • /
    • 2020
  • As an important basic building block of the smart grid environment, smart meter provides real-time electricity consumption information to the utility. However, ensuring information security and privacy in the smart meter data aggregation process is a non-trivial task. Even though the secure data aggregation for the smart meter has been a lot of attention from both academic and industry researchers in recent years, most of these studies are not secure against internal attackers or cannot provide data integrity. Besides, their computation costs are not satisfactory because the bilinear pairing operation or the hash-to-point operation is performed at the smart meter system. Recently, blockchains or distributed ledgers are an emerging technology that has drawn considerable interest from energy supply firms, startups, technology developers, financial institutions, national governments and the academic community. In particular, blockchains are identified as having the potential to bring significant benefits and innovation for the electricity consumption network. This study suggests a distributed, privacy-preserving, and simple secure smart meter data aggregation system, backed up by Blockchain technology. Smart meter data are aggregated and verified by a hierarchical Merkle tree, in which the consensus protocol is supported by the practical Byzantine fault tolerance algorithm.

Investigation of Masking Based Side Channel Countermeasures for LEA (LEA에 대한 마스킹 기반 부채널분석 대응기법에 관한 분석)

  • Kim, ChangKyun;Park, JaeHoon;Han, Daewan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1431-1441
    • /
    • 2016
  • In case of ARX based block cipher algorithms with masking countermeasures, there is a need for a method to convert between Boolean masking and arithmetic masking. However, to apply masking countermeasures to ARX based algorithms is less efficient compared to masked AES with single masking method because converting between Boolean and arithmetic masking has high computation time. This paper shows performance results on 32-bit platform implementations of LEA with various masking conversion countermeasures against first order side channel attacks. In the implementation point of view, this paper presents computation time comparison between actual measurement value and theoretical one. This paper also confirms that the masked implementations of LEA are secure against first order side channel attacks by using a T-test.

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

A Study on the Hull Form Design of High-Speed Trimaran (고속 삼동선형 설계에 관한 연구)

  • 이영길;최동섭;김규석
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.41 no.3
    • /
    • pp.60-71
    • /
    • 2004
  • Nowadays, We have had a growing interest in high-speed vessels' because it is very important to save time and cost in marine transportation. The development of hull form for high-speed vessels is high priority to secure the competitive power for the transportation of cargos. Therefore, the demand of the high-speed vessels is gradually increased, but the conventional hull forms are limited by rapidly increasing resistance upon the increase of ship speed in high-speed region. Therefore, new concepts for the hull form of high-speed vessels have been requested. One of the derived hull forms for that demand is the hull form of trimaran type. Trimaran has a very slender main hull as compared with conventional single hull so that is reduced in wave resistance. The slender main hull has the undesirable characteristics of stability, but two side hulls make up for the week points in the stability. That is, trimaran is able to have desirable performances for the resistance and stability. In this paper, for the design of 200TEU class container vessel with trimaran type, which will be cruised in Yellow-Sea region, firstly a preliminary hull is designed, and the model test is carried out with the variation of side hull position. From the experience of the preliminary hull form design, an improved hull form for the 200TEU container are designed, and the model tests are carried out. Also, a numerical computation technique is adopted for the simulation of flow phenomena around the designed hull forms. The final hull form is compared with existing ships for the resistance performance from the computation with computer and ship model tests.

Development of IoT Device Management System Using Blockchain DPoS Consensus Algorithm (블록체인 DPoS 합의 알고리즘을 활용한 IoT 장치 관리 시스템 개발)

  • Kim, Mihui;Kim, Youngmin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.508-516
    • /
    • 2019
  • Smart home with various IoT devices provides convenient and efficient services. However, security is important because sensitive information such as private video and audio can be collected and processed, as well as shared over the Internet. To manage such smart home IoT devices, we use blockchain technology that provides data integrity and secure management. In this paper, we utilize a PoS(Proof of Stake) method that verifies the block through the accumulated stake in the network rather than the computation power, out of the PoW(Proof of Work) block chain, in which the computation for the existing verification must be continuously performed. Among them, we propose a blockchain based system with DPoS(Delegated Proof of Stake) method to actively solve the scalability part, for security that is suitable for smart home IoT environment. We implement the proposed system with DPoS based EOSIO to show realization, and we show performance improvement in terms of transaction processing speed.

Design & Implementation of Secure Mobile Agent Gateway (안전한 이동 에이전트 게이트웨이의 설계 및 구현)

  • Park, Jae-Kyoung;Won, Yoo-Hun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.2
    • /
    • pp.240-249
    • /
    • 2002
  • In the course of Internet proliferation, many network-related technologies are examined for possible growth and evolution. The use of Internet-based technologies in private networks has further fuelled the demand for network-based applications. The most promising among the new paradigms is use of mobile agents. The mobile agent is capable of migrating autonomously from node to node in the network, to perform some computation on behalf of the user. The mobile agent paradigm is attractive alternative to traditional client-server programming for a significant class of network-centric applications. It also however, suffers from a major drawback, namely, the potential for malicious attacks, abuse of resources pilfering of information, and other security issues. These issues are significantly hampering the acceptance of the mobile-agent paradigm. This paper describe the design & implementation of secure mobile agent gateway that split and merge the agent cede with security policy database. This mechanism will promote the security in mobile agent systems and mobile agent itself.

An Improved Protocol for Establishing A Session Key in Sensor Networks (센서 네트워크의 노드간 세션키 생성을 위한 개선된 프로토콜)

  • Kim Jong-Eun;Cho Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.137-146
    • /
    • 2006
  • Because the traditional public key-based cryptosystems are unsuitable for the sensor node with limited computational and communication capability, a secure communication between two neighbor sensor nodes becomes an important challenging research in sensor network security. Therefore several session key establishment protocols have been proposed for that purpose. In this paper, we analyzed and compared the existing session key establishment protocols based on the criterions of generation strategy and uniqueness of the session key, connectivity, overhead of communication and computation, and vulnerability to attacks. Based on the analysis results, we specify the requirements for the secure and efficient protocols for establishing session keys. Then, we propose an advanced protocol to satisfy the specified requirements and verify the superiority of our protocol over the existing protocols through the detailed analysis.

Privacy-Preserving Self-Certified Public Auditing for Secure Cloud Storage (안전한 클라우드 스토리지를 위한 프라이버시 보장 자체 인증 공공 감사)

  • Baek, Mokryeon;Kim, Dongmin;Jeong, Ik Rae
    • Journal of KIISE
    • /
    • v.43 no.4
    • /
    • pp.497-508
    • /
    • 2016
  • With a cloud storage service, data owners can easily access their outsourced data in cloud storage on different devices and at different locations, and can share their data with others. However, as the users no longer physically have possession of their outsourced data and the cloud still facing the existence of internal/external threats, the task of checking the data integrity is formidable. Over recent years, numerous schemes have been proposed to ensure data integrity in an untrusted cloud. However, the existing public auditing schemes use a third-party auditor(TPA) to execute high computation to check data integrity and may still face many security threats. In this paper, we first demonstrate that the scheme proposed by Zhang et al. is not secure against our two threat models, and then we propose a self-certified public auditing scheme to eliminate the security threats and guarantee a constant communication cost. Moreover, we prove the securities of our public auditing scheme under three security models.