• Title/Summary/Keyword: Secure Protocol

Search Result 990, Processing Time 0.025 seconds

A Secure Switch Migration for SDN with Role-based IBC

  • Lam, JunHuy;Lee, Sang-Gon;Andrianto, Vincentius Christian
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.49-55
    • /
    • 2017
  • Despite the Openflow's switch migration occurs after the channel was established in secure manner (optional), the current cryptography protocol cannot prevent the insider attack as the attacker possesses a valid public/private key pair. There are methods such as the certificate revocation list (CRL) or the online certificate status protocol (OCSP) that tries to revoke the compromised certificate. However, these methods require a management system or server that introduce additional overhead for the communication. Furthermore, these methods are not able to mitigate power abuse of an insider. In this paper, we propose a role-based identity-based cryptography (RB-IBC) that integrate the identity of the node along with its role so the nodes within the network can easily mitigate any role abuse of the nodes. Besides that, by combining with IBC, it will eliminate the need of exchanging certificates and hence improve the performance in a secure channel.

Application Driven Cluster Based Group Key Management with Identifier in Mobile Wireless Sensor Networks

  • Huh, Eui-Nam;Nahar Sultana
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.1 no.1
    • /
    • pp.1-17
    • /
    • 2007
  • This paper proposes and analyzes a scalable and an efficient cluster based group key management protocol by introducing identity based infrastructure for secure communication in mobile wireless sensor networks. To ensure scalability and dynamic re-configurability, the system employs a cluster based approach by which group members are separated into clusters and the leaders of clusters securely communicate with each other to agree on a group key in response to changes in membership and member movements. Through analysis we have demonstrated that our protocol has a high probability of being resilient for secure communication among mobile nodes. Finally, it is established that the proposed scheme is efficient for secure positioning in wireless sensor networks.

A Cell-based Secure Sensor Network supporting Multi-casting Communication for the Application of Telemedicine (의료분야에서 멀티캐스트 통신을 지원하는 셀 기반의 안전한 센서 네트워크 구조)

  • Sung, Ji-Yeon;Choi, Ju-Young;Kim, Myuhng-Joo
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.49-58
    • /
    • 2005
  • We propose a specific ubiquitous sensor network (USN) architecture as a promising candidate of the future telemedicine model which offers the patient's mobility and more cost-efficient medical care system. This new USN architecture is a kind of cell-based secure sensor network supporting encrypted multi-casting communications and it has a hybrid routing protocol by adapting flat routing to hierarchical routing. For the patient's privacy and the protection of patient's vital information from eavesdropping, we adopt a lightweight PKI-based secure communication protocol with some formal presentation on its core procedure.

  • PDF

Implementation of Bluetooth Secure Simple Pairing (SSP) using Elliptic Curve Cryptography (ECC)

  • Alfarjat, Ahmad Hweishel A.;Hanumanthappa, J.;Hamatta, Hatem S.A.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.60-70
    • /
    • 2021
  • In this paper we study the problem of implementation of security issues of blue tooth, especially secure simple pairing, with the help of an efficient four user authenticated key (4UAK) for an elliptic curve cryptography (ECC). This paper also deals with the design, implement and performance evaluation of secure simple pairing (SSP) using an elliptic curve cryptography, such as Diffie Hellman protocol when four users are involved. Here, we also compute the best, worst and average case step counts (time complexities). This work puts forth an efficient way of providing security in blue tooth. The time complexity of O(n4) is achieved using Rabin Miller Primality methodology. The method also reduces the calculation price and light communication loads.

The Specification and Verification of On-Line Secure E-passport Protocols Using AVISPA (AVISPA를 이용한 On-Line Secure E-passport Protocol의 명세 및 검증)

  • Kim, Hyun-Su;Choi, Jin-Young
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.746-749
    • /
    • 2010
  • 현재 전자여권은 미국을 중심으로 도입이 시작, 전 세계 36개국에서 발행되고 있으며 우리나라도 2008년 시작으로 비자 면제국 가입을 위한 기본 조건으로 전자여권 전환 작업이 진행되고 있다. 전자여권의 도입과 함께 지문 정보 저장에 대한 프라이버시 문제 및 전자여권 내 정보 보호의 문제 등이 대두 되고 있다. 전자여권에서 사용 되고 있는 프로토콜 중의 하나인 OSEP의 취약점 및 문제점을 사전에 알아내 개인 정보 유출을 미연에 방지할 수 있도록 정형 명세 및 검증 도구인 AVISPA를 사용하여 접근해 보았다. 본 논문에서는 AVISPA를 이용한 명세 및 검증을 통해 OSEP(On-Line Secure E-passport Protocol)의 취약점을 효과적으로 발견할 수 있는 방법을 제안한다.

Design and Implementation of Protocol to Transfer Secure Messages for PDA (PDA에서 운용 가능한 보안 메시지 전송 프로토콜 설계 및 구현)

  • Lee, Ki-Young;Lee, Jeong-Kyoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.1
    • /
    • pp.181-187
    • /
    • 2005
  • This paper proposes and implements a service model to transfer messages safely for PDA on CDMA wireless network and a secure massage transfer protocol which considers characteristics of PDA. Proposed service uses SMS(Short Message Service) connect to a off-line client device with the wired network for data communication. After receiving SMS message, client device processes the SMS message and creates a data channel through RAS(Remote Access Service), then the data of the server can be pushed to clients. The implemented security protocol can provide safe data transmission on each communication line through two way channels(SMS and data). Also, by using security nonce table, this protocol can reduce a number of transmissions for exchanging a safe session key, so intensity of encryption can be increased.

Implementation of the Secure Web Server-Client Module Based on Protocol Architecture (프로토콜 기반 웹 클라이언트-서버 보안 모듈 구현)

  • Jang, Seung-Ju;Han, Soo-Whan
    • The KIPS Transactions:PartD
    • /
    • v.9D no.5
    • /
    • pp.931-938
    • /
    • 2002
  • We implement the PBSM (Protocol-Based Security Module) system which guarantees the secure data transmission under web circumstances. There are two modules to implement for the PBSM architecture. One is Web Server Security Module (WSSM) which is working on a web server, the other is the Winsock Client Security Module (WSCSM) which is working on a client. The WSCSM security module decrypts the encrypted HTML document that is received from the security web server The decrypted HTML document is displayed on the screen of a client. The WSSM module contains the encryption part for HTML file and the decryption part for CGI (Common Gateway Interface). We also implement the proposed idea at the web system.

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

On Securing Web-based Educational Online Game Using SSL Protocol (SSL 프로토콜을 이용한 안전한 웹기반 교육용 온라인 게임)

  • Yani, Kadek Restu;Priyana, Yoga;Rusmin, Pranoto H.;RHEE, Kyung-Hyune
    • Journal of Fisheries and Marine Sciences Education
    • /
    • v.28 no.3
    • /
    • pp.790-798
    • /
    • 2016
  • Currently, web-based online games is becoming popular in supporting learning process due to their effective and efficient tool. However, online games have lack of security aspect, in particular due to increase in the number of personal information leakage. Since the data are transmitted over insecure channel, it will be vulnerable of being intercepted by attackers who want to exploit user's identity. This paper aims to propose an online web-based educational game, Vidyanusa which allows the students to register their personal information using a unique code, a user name and a password. It manages the users according to their schools, subject teachers and class levels. In addition, by adopting a unique code, the confidentiality of the user identity can be kept away from attackers. Moreover, in order to provide a secure data communication between client and server, Secure Socket Layer (SSL) protocol is adopted. The performance of the system after implementing SSL protocol is examined by loading a number of requests for various users. From the experiment result, it can be concluded that the SSL protocol can be applied to web-based educational system in order to offer security services and reliable connection.