• 제목/요약/키워드: Secure Protocol

검색결과 988건 처리시간 0.026초

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • 정현수
    • 중소기업융합학회논문지
    • /
    • 제4권4호
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜 (A New Lightweight Mutual Authentication Protocol for Home Network)

  • 이기성
    • 한국산학기술학회논문지
    • /
    • 제10권9호
    • /
    • pp.2384-2389
    • /
    • 2009
  • 본 논문에서는 안전하고 효율적인 홈 네트워크 서비스를 제공하기 위해 경량화 된 상호인증 프로토콜을 제안한다. Lee 등은 공개키 연산을 이용하여 홈네트워크 상에서 속성기반의 인증된 키 교환 프로토콜을 제시하였다. 이 프로토콜에서는 전 방향 안전성을 제공하고 있으나 티켓을 이용한 두드러진 연산의 오버헤드를 줄이지는 못하고 있다. 따라서 제안하는 프로토콜은 해시함수와 카운터만을 이용하여 효율성과 안전성을 제공했다. 또한 세션키 생성후에는 사용자의 가전 제어 레벨을 체크함으로써 안전한 홈 네트워크 서비스를 제공할 수 있다.

ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구 (A Note on a Secure Routing Method for ad-hoc Networks)

  • 황정연;김경신;김형중;이동훈
    • 정보통신설비학회논문지
    • /
    • 제8권2호
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2002년도 가을 학술발표논문집 Vol.29 No.2 (1)
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제13권6호
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

고기능 RFID 태그를 위한 보안 프로토콜 (A Secure Protocol for High-Performance RFID Tag)

  • 박진성;최명열
    • 전기학회논문지P
    • /
    • 제54권4호
    • /
    • pp.217-223
    • /
    • 2005
  • In this paper, we have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

PSMVL : A Concurrency Control Protocol for Real-Time Secure Database Systems

  • Park, Chan-jung;Park, Seog
    • Journal of Electrical Engineering and information Science
    • /
    • 제2권5호
    • /
    • pp.89-99
    • /
    • 1997
  • The application for real-time database systems must satisfy timing constraints. Typically the timing constraints are expressed in the form of deadlines which are represented by priorities to e used by schedulers. In any real-time applications, since the system maintains sensitive information to be shared by multiple users with different levels of security clearance, security is another important requirement. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, protocols that satisfy both requirements need to be developed. In this appear, we proposed a new priority-driven secure multiversion locking (PSMVL) protocol for real-time secure database systems. The schedules produced by PSMVL are proven to e one-copy serializable. We have also shown tat the protocol eliminates covert channels and priority inversions. The details of the protocol, including the compatibility matrix and the version selection algorithms are presented. the results of the performance comparisons of our protocol with other protocols are described.

  • PDF

무선센서네트워크에서 안전한 데이터 수집 프로토콜 (Secure Data Gathering Protocol over Wireless Sensor Network)

  • 최해원;류명춘;이채수;김현성
    • 디지털융복합연구
    • /
    • 제11권12호
    • /
    • pp.367-380
    • /
    • 2013
  • 무선센서 네트워크에서 안전한 데이터 수집은 중요한 보안이슈 중에 하나이다. 일반적으로 안전한 데이터 수집이란 데이터 자체의 보안과 안전한 전송 경로 확보를 의미한다. 본 논문은 이와 같은 관점에서 무선센서 네트워크에서 안전한 데이터 수집 프로토콜을 제안한다. 제안하는 프로토콜은 계층형 센서네트워크를 고려한 계층형 키 보안 기법과 안전을 보장할 수 있는 전송경로 설정을 핵심적으로 제시한다. 프로토콜은 네트워크 부하를 최소화 할 수 있도록 최적화 되었으며 네트워크 공격으로 인해 발생하는 문제점을 효과적으로 차단한다. 성능평가 결과 제안하는 프로토콜은 네트워크 퍼포먼스를 고려한 데이터 수집에 효율적이다. 데이터 수집 시 안전을 확보하기 위한 보안 분석 역시 검증해 보았다.

DEESR: Dynamic Energy Efficient and Secure Routing Protocol for Wireless Sensor Networks in Urban Environments

  • Obaidat, Mohammad S.;Dhurandher, Sanjay K.;Gupta, Deepank;Gupta, Nidhi;Asthana, Anupriya
    • Journal of Information Processing Systems
    • /
    • 제6권3호
    • /
    • pp.269-294
    • /
    • 2010
  • The interconnection of mobile devices in urban environments can open up a lot of vistas for collaboration and content-based services. This will require setting up of a network in an urban environment which not only provides the necessary services to the user but also ensures that the network is secure and energy efficient. In this paper, we propose a secure, energy efficient dynamic routing protocol for heterogeneous wireless sensor networks in urban environments. A decision is made by every node based on various parameters like longevity, distance, battery power which measure the node and link quality to decide the next hop in the route. This ensures that the total load is distributed evenly while conserving the energy of battery-constrained nodes. The protocol also maintains a trusted population for each node through Dynamic Trust Factor (DTF) which ensures secure communication in the environment by gradually isolating the malicious nodes. The results obtained show that the proposed protocol when compared with another energy efficient protocol (MMBCR) and a widely accepted protocol (DSR) gives far better results in terms of energy efficiency. Similarly, it also outdoes a secure protocol (QDV) when it comes to detecting malicious nodes in the network.

무선 인터넷 서비스를 위한 HTTP 기반의 응용 계층 보안 프로토콜 ((An HTTP-Based Application Layer Security Protocol for Wireless Internet Services))

  • 이동근;김기조;임경식
    • 한국정보과학회논문지:정보통신
    • /
    • 제30권3호
    • /
    • pp.377-386
    • /
    • 2003
  • 현재 무선 인터넷에서 안전한 서비스를 제공하기 위하여 Secure HyperText Transfer Protocol(S-HTTP), Secure/Multipurpose Internet Mail Extensions(S/MIME), Secure Sockets Layer(SSL)/Transport Layer Security(TLS)와 Wireless TLS(WTLS) 등의 여러 가지 보안 프로토콜이 사용되고 있다. 그러나 S-HTTP와 S/MIME은 특정 응용에 한정적으로 사용 가능하며 SSL/TLS와 WTLS는 채널 보안으로 인하여 자원 낭비가 심할 뿐만 아니라 전자 서명 기능 또한 제공하지 못한다. 본 논문에서는 S-HTTP와 SSL/TLS의 장점을 수용하고 HTTP 기반에서 TLS 보안 메커니즘을 이용한 새로운 형태의 응용 계층 보안 프로토콜인 Application Layer Security(ALS)를 제안한다. ALS는 HTTP 기반에서 동작하므로 다양한 하부 전송망에 독립적이고, 보안을 필요로 하는 응용에 대하여 보안 인터페이스를 제공하는 방법을 통하여 특정 응용에 종속적이지 않는 특성을 가진다. 또한, TLS의 검증된 보안 메커니즘을 적용하여 안전성을 확보하였고, 인증, 기밀성, 무결성, 전자 서명 서비스 및 부분 암호화를 지원함으로써 응용에서 요구하는 다양한 서비스를 제공할 수 있다. 마지막으로 본 논문에서는 ALS를 이용한 Wireless Application Protocol의 단대단 보안 구현 내용을 기술한다.