• Title/Summary/Keyword: Secure communication

Search Result 1,674, Processing Time 0.028 seconds

The Full-Duplex Device-to-Device Security Communication Under the Coverage of Unmanned Aerial Vehicle

  • Zeng, Qian;Zhang, Zhongshan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1941-1960
    • /
    • 2019
  • Unmanned aerial vehicles (UAVs), acting as mobile base stations (BSs), can be deployed in the typical fifth-generation mobile communications (5G) scenarios for the purpose of substantially enhancing the radio coverage. Meanwhile, UAV aided underlay device-to-device (D2D) communication mode can be activated for further improving the capacity of the 5G networks. However, this UAV aided D2D communication system is more vulnerable to eavesdropping attacks, resulting in security risks. In this paper, the D2D receivers work in full-duplex (FD) mode, which improves the security of the network by enabling these legitimate users to receive their useful information and transmit jamming signal to the eavesdropper simultaneously (with the same frequency band). The security communication under the UAV coverage is evaluated, showing that the system's (security) capacity can be substantially improved by taking advantage of the flexible radio coverage of UAVs. Furthermore, the closed-form expressions for the coverage probabilities are derived, showing that the cellular users (CUs)' secure coverage probability in downlink transmission is mainly impacted by the following three factors: its communication area, the relative position with UAV, and its eavesdroppers. In addition, it is observed that the D2D users or DUs' secure coverage probability is relevant to state of the UAV. The system's secure capacity can be substantially improved by adaptively changing the UAV's position as well as coverage.

Mutual Authentication and Key Establishment Protocol to Implement Secure M2M Communication Environments (안전한 M2M 통신 구축을 위한 상호인증 및 키 교환 프로토콜)

  • Eun, Sun-Ki;Jeon, Seo-Kwan;Ahn, Jae-Young;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.73-83
    • /
    • 2010
  • Recently, as IT technologies developed, communication technologies of a various forms that satisfied convenience of user are being researched. Among various research, unlike traditional forms of communication, M2M communication is getting attention that without any control or involvement of people to establish communication between devices. However, the M2M communication could more easily be exposed to many security problems such as data exposure, data theft, unauthorized change and delete and privacy. Therefore, in this paper, we derive security requirements and propose the M2M communication architecture that provide a secure M2M communication environment. Also, we propose a secure mutual authentication and key establishment protocol between a M2M device or gateway domain and a M2M network domain. The proposed protocol is secure against replay attack, impersonation attack and protect a user privacy and tracing.

Implementing Onetime Password based Access Control System for Secure Sharing Service

  • Kang, Namhi
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.1-11
    • /
    • 2021
  • Development of ICT technologies leads exponential growth of various sharing economy over the last couple of years. The intuitive advantage of the sharing economy is efficient utilization of idle goods and services, but there are safety and security concerns. In this paper, we propose a onetime password based access control system to support secure accommodation sharing service and show the implementation results. To provide a secure service to both the provider and the user, the proposed system issues a onetime access password that is valid only during the sharing period reserved by the user, thereafter access returns to the accommodation owner. Especially, our system provides secure user access by merging the two elements of speaker recognition using voice and a one-time password to open and close the door lock. In this paper, we propose a secure system for accommodation sharing services as a use-case, but the proposed system can be applicable to various sharing services utilizing security-sensitive facilities.

Chaos Secure Communication using Chua Circuit with Equivalent Power Lines (등가 전력선을 가진 Chua 회로에서의 카오스 비밀통신)

  • 배영철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2000.10a
    • /
    • pp.263-266
    • /
    • 2000
  • In this paper, we formed a transmitter and receiver by using two identical Chua's circuits and then formed wireless transmission line from the channel which was between those two circuits. We proposed a secure communication method in which the desired information signal was synthesized with the chaos signal created in a Chua's circuit and sent to the transmitter through channel. Then the signal was demodulated receiver of Chua's circuit. The method we used to accomplish the sun communication was synthesizing the desired information with the chaos circuit by parallel connection in a wireless transmission line. After transmitting the synthesized signal to the wireless transmission line, we confirmed the actuality of the secure communication by separating the information signal and the chaos signal in the receiver. In order to confirm the security, we compared the wiretapped signal and the recovery signal under the assumption that the wiretapping had taken place. In order to separate the two signals, we transformed the information signal to a current source in the transmitter and detected the current in the receiver.

  • PDF

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

TF-CPABE: An efficient and secure data communication with policy updating in wireless body area networks

  • Chandrasekaran, Balaji;Balakrishnan, Ramadoss;Nogami, Yasuyuki
    • ETRI Journal
    • /
    • v.41 no.4
    • /
    • pp.465-472
    • /
    • 2019
  • The major challenge in wireless body area networks (WBAN) is setting up a protected communication between data consumers and a body area network controller while meeting the security and privacy requirements. This paper proposes efficient and secure data communication in WBANs using a Twofish symmetric algorithm and ciphertext-policy attribute-based encryption with constant size ciphertext; in addition, the proposed scheme incorporates policy updating to update access policies. To the best of the author's knowledge, policy updating in WBAN has not been studied in earlier works. The proposed scheme is evaluated in terms of message size, energy consumption, and computation cost, and the results are compared with those of existing schemes. The result shows that the proposed method can achieve higher efficiency than conventional methods.

Hybrid Resource Allocation Scheme in Secure Intelligent Reflecting Surface-Assisted IoT

  • Su, Yumeng;Gao, Hongyuan;Zhang, Shibo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3256-3274
    • /
    • 2022
  • With the rapid development of information and communications technology, the construction of efficient, reliable, and safe Internet of Things (IoT) is an inevitable trend in order to meet high-quality demands for the forthcoming 6G communications. In this paper, we study a secure intelligent reflecting surface (IRS)-assisted IoT system where malicious eavesdropper trying to sniff out the desired information from the transmission links between the IRS and legitimate IoT devices. We discuss the system overall performance and propose a hybrid resource allocation scheme for maximizing the secrecy capacity and secrecy energy efficiency. In order to achieve the trade-off between transmission reliability, communication security, and energy efficiency, we develop a quantum-inspired marine predator algorithm (QMPA) for realizing rational configuration of system resources and prevent from eavesdropping. Simulation results demonstrate the superiority of the QMPA over other strategies. It is also indicated that proper IRS deployment and power allocation are beneficial for the enhancement of system overall capacity.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

A Study on Chaotic Secure Communication of Chua's Circuit with Transmission Line (전송 선로를 가진 Chua 회로에서의 카오스 암호화 통신에 관한 연구)

  • 배영철
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.2 no.4
    • /
    • pp.611-617
    • /
    • 1998
  • In this paper, a transmitter and a receiver using two identical Chua's circuits are proposed and wire secure communications are investigated. A secure communication method in which the desired information signal is synthesized with the chaos signal created by the Chua's circuit is proposed and an information signal is demodulated also using the Chua's circuit. The proposed method is synthesizing the desired information with the chaos circuit by adding the information signal to the chaos signal in the wire transmission system. After transmitting the synthesized signal through the wire transmission system, it is confirmed the feasibility of the secure communication from the result of the demodulated signals and the recovered wire tapped signals.

  • PDF

The Research on Blockchain-based Secure loT Authentication (블록체인 기반 사물인터넷 인증 연구)

  • Hong, Sunghyuck;Park, Sanghee
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.11
    • /
    • pp.57-62
    • /
    • 2017
  • With various sensors and communications capabilities, the Internet is growing larger as the internet can communicate with the Internet. Given the growing vulnerability of the internet market, the development of security and security is increasing, and the development of the internet is actively evolving and the development of the internet is actively being carried out. In particular, it is required to introduce lightweight and secure authentication schemes, especially those that are difficult to use due to the difficulty of using authentication schemes. Thus, the safety of the secure authentication system of the Internet is becoming very important. Therefore, in this thesis, we propose certification technologies on secure objects to ensure correct, safe communication in the context of the internet context.