• Title/Summary/Keyword: Secure sensor networks

Search Result 160, Processing Time 0.024 seconds

A Fast stream cipher Canon (고속 스트림 암호 Canon)

  • Kim, Gil-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.71-79
    • /
    • 2012
  • Propose stream cipher Canon that need in Wireless sensor network construction that can secure confidentiality and integrity. Create Canon 128 bits streams key by 128 bits secret key and 128 bits IV, and makes 128 bits cipher text through whitening processing with produced streams key and 128 bits plaintext together. Canon for easy hardware implementation and software running fast algorithm consists only of simple logic operations. In particular, because it does not use S-boxes for non-linear operations, hardware implementation is very easy. Proposed stream cipher Canon shows fast speed test results performed better than AES, Salsa20, and gate number is small than Trivium. Canon purpose of the physical environment is very limited applications, mobile phones, wireless Internet environment, DRM (Digital Right Management), wireless sensor networks, RFID, and use software and hardware implementation easy 128 bits stream ciphers.

Performance Analysis and Comparison of Stream Ciphers for Secure Sensor Networks (안전한 센서 네트워크를 위한 스트림 암호의 성능 비교 분석)

  • Yun, Min;Na, Hyoung-Jun;Lee, Mun-Kyu;Park, Kun-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.3-16
    • /
    • 2008
  • A Wireless Sensor Network (WSN for short) is a wireless network consisting of distributed small devices which are called sensor nodes or motes. Recently, there has been an extensive research on WSN and also on its security. For secure storage and secure transmission of the sensed information, sensor nodes should be equipped with cryptographic algorithms. Moreover, these algorithms should be efficiently implemented since sensor nodes are highly resource-constrained devices. There are already some existing algorithms applicable to sensor nodes, including public key ciphers such as TinyECC and standard block ciphers such as AES. Stream ciphers, however, are still to be analyzed, since they were only recently standardized in the eSTREAM project. In this paper, we implement over the MicaZ platform nine software-based stream ciphers out of the ten in the second and final phases of the eSTREAM project, and we evaluate their performance. Especially, we apply several optimization techniques to six ciphers including SOSEMANUK, Salsa20 and Rabbit, which have survived after the final phase of the eSTREAM project. We also present the implementation results of hardware-oriented stream ciphers and AES-CFB fur reference. According to our experiment, the encryption speeds of these software-based stream ciphers are in the range of 31-406Kbps, thus most of these ciphers are fairly acceptable fur sensor nodes. In particular, the survivors, SOSEMANUK, Salsa20 and Rabbit, show the throughputs of 406Kbps, 176Kbps and 121Kbps using 70KB, 14KB and 22KB of ROM and 2811B, 799B and 755B of RAM, respectively. From the viewpoint of encryption speed, the performances of these ciphers are much better than that of the software-based AES, which shows the speed of 106Kbps.

Implementation of u-Healthcare Security System by applying High Speed PS-LFSR (고속 병렬형 PS-LFSR을 적용한 u-헬스케어 보안 시스템 구현)

  • Kim, Nack-Hyun;Lee, Young-Dong;Kim, Tae-Yong;Jang, Won-Tae;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.99-106
    • /
    • 2011
  • The emerging of ubiquitous computing and healthcare technologies provides us a strong platform to build sustainable healthcare applications especially those that require real-time information related to personal healthcare regardless of place. We realize that system stability, reliability and data protection are also important requirements for u-healthcare services. Therefore, in this paper, we designed a u-healthcare system which can be attached to the patient's body to measure vital signals, enhanced with USN secure sensor module. Our proposed u-healthcare system is using wireless sensor modules embedded with NLM-128 algorithm. In addition, PS-LFSR technique is applied to the NLM-128 algorithm to enable faster and more efficient computation. We included some performance statistical results in term of CPU cycles spent on NLM-128 algorithm with and without the PS-LFSR optimization for performance evaluation.

The Efficient Ship Wireless Sensor Network Using Drone (드론을 활용한 효율적인 선박 센서 네트워크)

  • Hong, Sung-Hwa;Kim, Byoung-Kug
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.1
    • /
    • pp.122-127
    • /
    • 2022
  • Currently, the drone is considered as a mobile base station of USN as a method to act as a base station using USN in existing LTE-M and LTE networks for data transmission in unmanned ships. Therefore, the drone, which is a mobile base station, is a sink node equipped with an LTE modem or a short-range communication modem, and can collect safety information of ship operation from the sensor node and transmit the safety information to the ship or transmit the information between the ships. As, if a short-range network is formed by using drones, it will form a communication network around unmanned ships and will be advantageous for collecting information using security and environmental sensors. In this paper, we propose a method to transmit environmental sensor data and to utilize communication between ships using drones to secure the surrounding information necessary for AI operation of unmanned ships in the future.

Research on Security Model and Requirements for Fog Computing: Survey (포그 컴퓨팅 보안 모델과 보안 요구사항 연구: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.5
    • /
    • pp.27-32
    • /
    • 2018
  • IoT technology is developing with various application areas in $4^{th}$ Industrial revolution. There are many users using the application services. Sensing data from various environment need to be transferred to cloud computing storage and store in the cloud storage. However, physical distance from the end node to cloud computing storage is far away, and it is not efficient to transfer data from sensors and store the sensing data in the cloud storage whenever sensing data happen. Therefore, Fog computing is proposed to solve these problems which can process and store the sensing data. However, Fog computing is new emerging technology, there is no standard security model and requirements. This research proposes to security requirements and security model for Fog computing to establish a secure and efficient cloud computing environment.

A Study on Scalable Bluetooth Network for Secure Ubiquitous Environment (안전한 유비쿼터스 환경을 위한 확장성 있는 블루투스 네트워크에 관한 연구)

  • Baek, Jang-Mi;Seo, Dae-Hee
    • Journal of Internet Computing and Services
    • /
    • v.9 no.1
    • /
    • pp.159-170
    • /
    • 2008
  • The ubiquitous network revolution is beginning with the onset of digital convergence, whereby computers, horne appliances, and communications and broadcast media are being unified into digital media with the founding of the information super high speed. This technical advancement is creating a new culture and a new space and accelerating society's transition to the new and unique social paradigm of a 'ubiquitous society'. In particular, studies on ubiquitous communications are well underway. Lately, the focus has been on the Bluetooth technology due to its applicability in various environments. Applying Bluetooth connectivity to new environments such as ubiquitous or sensor networks requires finding new ways of using it. Thus, the scalable Bluetooth piconet scheme with independent slave device is proposed. It follows from work by Sea et al. But extended scatternet is not considered is Kiisc05 paper. Therefore, we propose secure bridge connection scheme for scalable Bluetooth scatternet.

  • PDF

An Energy Awareness Secure Disjointed Multipath Routing Scheme in Wireless Multimedia Sensor Networks (무선 멀티미디어 센서 네트워크 환경에서 보안성 있는 에너지 인지 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06d
    • /
    • pp.308-310
    • /
    • 2012
  • 최근 무선 센서 네트워크 환경에서 대용량 멀티미디어 데이터에 대한 요구가 증가하면서 통신 대역폭 및 한정적인 에너지의 한계를 극복하기 위한 대안으로 데이터 분할 및 다중 경로 기법들이 제안되었다. 기존 기법들은 데이터 전송 시에 발생하는 부하의 분산을 통해 네트워크의 성능을 향상시킬 수 있다는 것을 증명하였지만, 데이터의 효율적인 분할과 악의적인 공격에 의한 보안성 문제에 대해서 고려하지 않았다. 이러한 문제점을 해결하기 위해 본 논문에서는 비트평면 분할 기반의 보안성 있는 비-중첩 다중경로 라우팅 기법을 제안한다. 제안하는 기법은 멀티미디어 데이터를 비트평면 단위로 분할하여 다중 경로로 전송함으로써 기존의 키 기반의 암호화 기법을 사용하지 않고도 전체 네트워크에 대한 보안성을 향상 시켰다. 또한 경로 상 노드들의 잔여 에너지를 고려하여 데이터 전송을 수행함으로써 전체 네트워크의 에너지 효율성을 향상시켰다. 성능평가 결과, 제안하는 기법은 기존 기법에 비해 노드의 생존율이 평균 50% 이상 향상되었고, 데이터가 노출되더라도 해당 패킷을 가지고 본래 이미지를 복구하는 것이 불가능하기 때문에 높은 보안성을 제공한다.

The Security DV-Hop Algorithm against Multiple-Wormhole-Node-Link in WSN

  • Li, Jianpo;Wang, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.2223-2242
    • /
    • 2019
  • Distance Vector-Hop (DV-Hop) algorithm is widely used in node localization. It often suffers the wormhole attack. The current researches focus on Double-Wormhole-Node-Link (DWNL) and have limited attention to Multi-Wormhole-Node-Link (MWNL). In this paper, we propose a security DV-Hop algorithm (AMLDV-Hop) to resist MWNL. Firstly, the algorithm establishes the Neighbor List (NL) in initialization phase. It uses the NL to find the suspect beacon nodes and then find the actually attacked beacon nodes by calculating the distances to other beacon nodes. The attacked beacon nodes generate and broadcast the conflict sets to distinguish the different wormhole areas. The unknown nodes take the marked beacon nodes as references and mark themselves with different numbers in the first-round marking. If the unknown nodes fail to mark themselves, they will take the marked unknown nodes as references to mark themselves in the second-round marking. The unknown nodes that still fail to be marked are semi-isolated. The results indicate that the localization error of proposed AMLDV-Hop algorithm has 112.3%, 10.2%, 41.7%, 6.9% reduction compared to the attacked DV-Hop algorithm, the Label-based DV-Hop (LBDV-Hop), the Secure Neighbor Discovery Based DV-Hop (NDDV-Hop), and the Against Wormhole DV-Hop (AWDV-Hop) algorithm.

A Secure Cluster Header Election Mechanism in Wireless Sensor Networks (무선 센서 네트워크에서의 안전한 클러스터 헤더 선출 기법)

  • Kang, Dong-Min;Park, Min-Woo;Park, Seon-Ho;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.649-652
    • /
    • 2010
  • 무선 센서 네트워크에서 클러스터링 기법은 데이터 병합을 통해 통신 대역폭 사용을 용이하게 하며, 센서 노드들간의 송수신 전력 소비를 줄일 수 있고, 노드 증가에 따른 네트워크 확장성이 용이하므로 현재 많은 연구가 되고 있다. 클러스터링 기법은 클러스터 헤더를 선출하는 것으로부터 시작된다. 기존의 클러스터 헤더 선출 기법들은 에너지 잔여량, 센서 노드의 위치, 센서 노드들의 평균 에너지 등을 클러스터 헤더 선출값으로 하여 클러스터 헤더를 선정한다. 그러나 이 기법들은 악의 적인 노드가 다른 노드의 클러스터 헤더 선출값을 변경하고, 자신의 클러스터 헤더 선출값을 증가시켜 클러스터 헤더가 될 수 있는 보안 취약점을 가지고 있다. 이와 같은 보안 취약점을 개선하기 위해 클러스터 헤더 선출값에 대한 무결성과 클러스터 헤더 선출값을 전송하는 노드의 인증이 필요하다. 본 논문에서는 one-way key chain 기법을 사용하는 안전한 클러스터 헤더 선출 기법을 제안하고, 제안한 기법에 대한 안전성을 분석한다.

Secure SLA Management Using Smart Contracts for SDN-Enabled WSN

  • Emre Karakoc;Celal Ceken
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.11
    • /
    • pp.3003-3029
    • /
    • 2023
  • The rapid evolution of the IoT has paved the way for new opportunities in smart city domains, including e-health, smart homes, and precision agriculture. However, this proliferation of services demands effective SLAs between customers and service providers, especially for critical services. Difficulties arise in maintaining the integrity of such agreements, especially in vulnerable wireless environments. This study proposes a novel SLA management model that uses an SDN-Enabled WSN consisting of wireless nodes to interact with smart contracts in a straightforward manner. The proposed model ensures the persistence of network metrics and SLA provisions through smart contracts, eliminating the need for intermediaries to audit payment and compensation procedures. The reliability and verifiability of the data prevents doubts from the contracting parties. To meet the high-performance requirements of the blockchain in the proposed model, low-cost algorithms have been developed for implementing blockchain technology in wireless sensor networks with low-energy and low-capacity nodes. Furthermore, a cryptographic signature control code is generated by wireless nodes using the in-memory private key and the dynamic random key from the smart contract at runtime to prevent tampering with data transmitted over the network. This control code enables the verification of end-to-end data signatures. The efficient generation of dynamic keys at runtime is ensured by the flexible and high-performance infrastructure of the SDN architecture.