• Title/Summary/Keyword: Secure sensor networks

Search Result 160, Processing Time 0.03 seconds

A Design of Industrial Safety Service using LoRa Gateway Networks (LoRa 게이트웨이 네트워크를 활용한 산업안전서비스 설계)

  • Chang, Moon-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.313-316
    • /
    • 2021
  • In the IoT(IoT: Internet of Things) environment, network configuration is essential to collect data generated from objects. Various communication methods are used to process data of objects, and wireless communication methods such as Bluetooth and WiFi are mainly used. In order to collect data of objects, a communication module must be installed to collect data generated from sensors or edge devices in real time. And in order to deliver data to the database, a software architecture must be configured. Data generated from objects can be stored and managed in a database in real time, and data necessary for industrial safety can be extracted and utilized for industrial safety service applications. In this paper, a network environment was constructed using a LoRa(LoRa: Long Range) gateway to collect object data, and a client/server data collection model was designed to collect object data transmitted from the LoRa module. In order to secure the resources necessary for data collection and storage management without data leakage, data collection should be possible in real time. As an application service, location data required for industrial safety can be stored and managed in a database in real time.

  • PDF

Regional Path Re-selection Period Determination Method for the Energy Efficient Network Management in Sensor Networks applied SEF (통계적 여과 기법이 적용된 센서 네트워크에서 에너지 효율적인 네트워크 관리를 위한 영역별 경로 재설정 주기 결정 기법)

  • Park, Hyuk;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.20 no.3
    • /
    • pp.69-78
    • /
    • 2011
  • A large-scale sensor network usually operates in open and unattended environments, hence individual sensor node is vulnerable to various attacks. Therefore, malicious attackers can physically capture sensor nodes and inject false reports into the network easily through compromised nodes. These false reports are forwarded to the base station. The false report injection attack causes not only false alarms, but also the depletion of the restricted energy resources in a battery powered network. The statistical en-route filtering (SEF) mechanism was proposed to detect and drop false reports en route. In SEF, the choice of routing paths largely affect the energy consumption rate and the detecting power of the false report. To sustain the secure routing path, when and how to execute the path re-selection is greatly need by reason of the frequent network topology change and the nodes's limitations. In this paper, the regional path re-selection period determination method is proposed for efficient usage of the limited energy resource. A fuzzy logic system is exploited in order to dynamically determine the path re-selection period and compose the routing path. The simulation results show that up to 50% of the energy is saved by applying the proposed method.

Secure Disjointed Multipath Routing Scheme for Multimedia Data Transmission in Wireless Sensor Networks (무선 센서 네트워크 환경에서 멀티미디어 데이터 전송을 위한 보안성 있는 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.4
    • /
    • pp.60-68
    • /
    • 2012
  • In recent years, the requirements on the high quality environment monitoring by using the sensor nodes which can handle the multimedia data in WSN have been increased. However, because the volume of multimedia data is tremendous, the limited bandwidth of a wireless channel may incur the bottleneck of a system. To solve such a problem, most of the existing distributed multi-path routing protocols based on multimedia data just focused on overcoming the limited bandwidth in order to enhance the energy efficiency and the transmission rate. However, because the existing methods can not apply a key-based technique to encrypt the multimedia data, they are very weak for the security. In this paper, we propose a secure disjointed multipath routing scheme for multimedia data transmission. Since our proposed scheme divides multimedia data(eg. image) into pixels and sends them through disjointed multipath routing, it can provide security to the whole network without using the key-based method. Our experimental results show that our proposed scheme reduces about 10% the amount of the energy consumption and about 65% the amount of the missed data packets caused by malicious nodes over the existing methods on average.

Routing for Enhancing Source-Location Privacy with Low Delivery Latency in Sensor Networks (센서 네트워크에서 낮은 전달 지연으로 근원지 위치 기밀을 강화하는 라우팅)

  • Tscha, Yeong-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.8B
    • /
    • pp.636-645
    • /
    • 2008
  • Most of routing schemes that protect the source's location from a malicious attacker usually make use of a path of a long length per message for the sake of lengthening the safety period. The biggest problem to such approaches is taking a very long latency in transferring messages to the destination. In this paper we show the problem to find the least-cost single path that is enough to keep the source-location always secure from the attacker, provided that it is used for the delivery of a set of messages given in priori, is NP-complete. Consequently we propose a routing protocol GSLP-w(GPSR-based Source-Location Privacy with crew size co) that is a trade-off between two extreme approaches. The advantage of GSLP-co lies in its enhanced safety period for the source and its lowered delivery latency in messaging. We consider NSP(Normalized Sefety Period) and NDL(Normalized Delivery Latency), measured in terms of the least number of hops to the destination, to achieve tangible interpretation of the results. We ran a simulation to confirm our claim by generating 100 topologies of 50,000 nodes with the average number of neighbors being 8. The results show that GSLP-$\omega$ provides more enhanced NSP compared to other protocols GSLP, an earlier version of GSLP-$\omega$, and PR-SP(Phantom Routing - Single Path), the most notable existing protocol for the source-location privacy, and less NDL than that of GSLP but more than that of PR-SP.

Secure Cluster Head Elections Based on Trust for Wireless Sensor Networks (무선 센서 네트워크를 위한 신뢰 기반의 안전한 클러스터 헤드 선출)

  • Wang, Gicheol;Cho, Gihwan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.10
    • /
    • pp.50-64
    • /
    • 2013
  • In clustered sensor networks, since a CH (Cluster Head) collects data from its members and delivers the collected data to the sink, it is very important to prevent compromised nodes from joining a CH election and manipulating and fabricating the election result. In order to protect CH elections from compromised nodes, unpredictability, non-manipulability, and agreement property should be guaranteed in CH elections. However, existing CH election schemes cannot prevent intelligent compromised nodes from skilfully violating those properties via their cooperation. In this paper, we propose a scheme which protects the CH election process by detecting intelligent compromised nodes and excluding them. For every CH election round, each member gives a direct trust value to other members according to their behavior. Then a real reputation value is given to each member by combining the direct trust value and indirect trust values provided by other members. Then, each node evaluates the real reputation values of members in its cluster and excludes some untrustable nodes from CH candidates. The scheme greatly improves the non-manipulability and agreement property of CH election results compared to other rival schemes. Furthermore, the scheme preserves the high non-manipulability and the high agreement property even in an environment where message losses can happen.

Key Management for Secure Internet of Things(IoT) Data in Cloud Computing (클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리)

  • Sung, Soon-hwa
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.353-360
    • /
    • 2017
  • The Internet of Things(IoT) security has more need than a technical problem as it needs series of regulations and faultless security system for common purposes. So, this study proposes an efficient key management in order that can be trusted IoT data in cloud computing. In contrast with a key distribution center of existing sensor networks, the proposed a federation key management of cloud proxy key server is not central point of administration and enables an active key recovery and update. The proposed key management is not a method of predetermined secret keys but sharing key information of a cloud proxy key server in autonomous cloud, which can reduce key generation and space complexity. In addition, In contrast with previous IoT key researches, a federation key of cloud proxy key server provides an extraction ability from meaningful information while moving data.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

Delay-Tolerant Network Routing Algorithm for Periodical Mobile Nodes (주기적 이동 노드를 위한 Delay-Tolerant Network 라우팅 알고리즘)

  • Lee, Youngse;Lee, Gowoon;Joh, Hangki;Ryoo, Intae
    • Journal of Digital Contents Society
    • /
    • v.15 no.1
    • /
    • pp.1-9
    • /
    • 2014
  • Delay-Tolerant Network (DTN) is an asynchronous networking technology that has been deployed for the networking environment in which steady communication paths are not available, and therefore it stores receiving data in a data storage and forward them only when the communication links are established. DTN can be applied to sensor networks and mobile ad-hoc network (MANET) as well as space communication that supports data transmissions among satellites. In DTN networking environments, it is very important to secure a scheme that has relatively low routing overhead and high reliability, so that it can enhance the overall routing speed and performance. In order for achieving efficient data transmissions among the nodes that have comparatively periodic moving patterns, this paper proposes a time information based DTN routing scheme which is able to predict routing paths. From the simulation results using Omnet++ simulation tools, it has been verified that the proposed time information based DTN routing algorithm shows satisfied levels of routing speed and routing reliability even with lower routing overheads.

A Secure and Efficient Management Scheme based Heterogeneous RFIDs for Ubiquitous Environments (유비쿼터스 환경에서의 안전하고 효율적인 이종 RFID 관리 기법)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.275-285
    • /
    • 2009
  • RFID technology using the smart tag technology as a part of the sensor network is currently in the spotlight. But there are still many problems in applying the technology in a ubiquitous environment, induding at the point when anybody can read the tag information and the authentication between the tag and the reader, and security problems in very low-cost smart tag implementation. The proposed scheme is designed to enhance security and efficiency related to various services required in RF networks, based on the reliable peripheral devices for users of passive RFID tag. Using passive RFID tag, which has been applied to authentication transactions in existing papers, this study also proposed an appropriate management scheme that is suitable for a dynamic environment and setting a temporary group to provide various services. also proposed scheme is support RFID grouping, temporary group of service and security servicce, improved efficiency of communication.

A Study on Scalable Bluetooth Piconet for Secure Ubiquitous (안전한 유비쿼터스를 위한 확장성 있는 블루투스 피코넷에 관한 연구)

  • Seo Dae-Hee;Lee Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.13-24
    • /
    • 2005
  • Due to the changes in the wireless information environment, there has been an increased demand for various types of information. Accordingly, many wireless communication technologies have been studied and developed. In particular, studies on ubiquitous communications are well underway. Lately, the focus has been on the Bluetooth technology due to its applicability in various environments. Applying Bluetooth connectivity to new environments such as ubiquitous or sensor networks requires finding new wars of using it. Thus, this research analyzed the vulnerability on the limited number of slaves in a piconet configuration through the current Bluetooth communication and proposed an expanded Bluetooth piconet formation method, regardless of the number of slaves inside the piconet even if it is not configured in a scatternet. In the proposed method, we applied a security service and resolved the vulnerabilities of the current piconet by configuring an expanded form of the current tree-shaped structure.