• Title/Summary/Keyword: Security Control Protocol

Search Result 286, Processing Time 0.036 seconds

Inter-device Mutual Authentication and Formal Verification in Vehicular Security System (자동차 보안시스템에서 장치간 상호인증 및 정형검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.4
    • /
    • pp.205-210
    • /
    • 2015
  • The auto industry has significantly evolved to the extent that much attention is paid to M2M (Machine-to-Machine) communication. In M2M communication which was first used in meteorology, environment, logistics, national defense, agriculture and stockbreeding, devices automatically communicate and operate in accordance with varying situations. M2M system is applied to vehicles, specifically to device-to-device communication inside cars, vehicle-to-vehicle communication, communication between vehicles and traffic facilities and that between vehicles and surroundings. However, communication systems are characterized by potential intruders' attacks in transmission sections, which may cause serious safety problems if vehicles' operating system, control system and engine control parts are attacked. Thus, device-to-device secure communication has been actively researched. With a view to secure communication between vehicular devices, the present study drew on hash functions and complex mathematical formulae to design a protocol, which was then tested with Casper/FDR, a tool for formal verification of protocols. In brief, the proposed protocol proved to operate safely against a range of attacks and be effective in practical application.

Access Control of Visiting Mobile Node on the Foreign Domain Network in Mobile IPv6

  • Park, Sugil;Masayuki Abe;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.495-498
    • /
    • 2002
  • The need for network protection, accounting and resource management in foreign administrative domain requires appropriate security services. In this paper, we propose an access control protocol to support the authentication between mobile node and visiting subnet. Our hybrid way of approach aims to reduce computational overhead and minimize the use of network bandwidth. We also propose non-certificate based public-key cryptography to provide non-repudiation, which does not require CRL retrieval and certificate validation.

  • PDF

A Design of Access Control Method for Security Enhance based Smart Device (스마트 디바이스 기반의 보안성 강화를 위한 접근제어 기법 설계)

  • Park, Jungoh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.11-20
    • /
    • 2018
  • Smart devices refer to various devices and control equipment such as health care devices, imaging devices, motor devices and wearable devices that use wireless network communication (e.g., Wi-fi, Bluetooth, LTE). Commercial services using such devices are found in a wide range of fields, including home networks, health care and medical services, entertainment and toys. Studies on smart devices have also been actively undertaken by academia and industry alike, as the penetration rate of smartphones grew and the technological progress made with the fourth industrial revolution bring about great convenience for users. While services offered through smart devices come with convenience, there is also various security threats that can lead to financial loss or even a loss of life in the case of terrorist attacks. As attacks that are committed through smart devices tend to pick up where attacks based on wireless internet left off, more research is needed on related security topics. As such, this paper seeks to design an access control method for reinforced security for smart devices. After registering and authenticating the smart device from the user's smart phone and service provider, a safe communication protocol is designed. Then to secure the integrity and confidentiality of the communication data, a management process such as for device renewal or cancellation is designed. Safety and security of the existing systems against attacks are also evaluated. In doing so, an improved efficiency by approximately 44% compared to the encryption processing speed of the existing system was verified.

Key Distribution Protocol and Call Control for Secure ISDN (안전한 종합정보통신망을 위한 키 분배 프로토콜과 호 제어)

  • Jeong, Hyeon-Cheol;Sin, Gi-Su;Lee, Seon-U;Kim, Bong-Han;Kim, Jeom-Gu;Lee, Jae-Gwang
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.1
    • /
    • pp.195-208
    • /
    • 1997
  • ISDN is network which has been developed to integrate and transfer some information(data, video, voice). In the ISDN, security problem that threat and intrusion about important information resource increase because every information is transferred in the form of digital and access of network has patiency. In this paper, for protect important information resource, studied that apply application method and encryption system to ISDN, and system structure, ITU-T Q.931 protocol were analyzed, and proposable encryption key distribution protocol, call control with hybrid encryption system for user information privacy to provide security service.

  • PDF

An Embedded Multi-Agent Based Healthcare Service with Two-way Handshaking Mode (무선 및 유선환경에서 임베디드 멀티에이전트 기반의 쌍방향 건강관리 서비스)

  • Md, Amiruzzaman;Kim, Hyoung-Joong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.45 no.5
    • /
    • pp.155-161
    • /
    • 2008
  • An automated healthcare monitoring is demand of time, lot of problems occurring just because of less monitoring of patients health condition on time. In this paper an embedded healthcare service is proposed by an iSCSI protocol on an automated multi-agent coordination by resource-constrained devices controlled system for healthcare service. The coordination between the resource constrained devices (e.g. PDA, SmartPhone, Tablet PC), and automated agents are maintained by a two-way handshaking mode iSCSI protocol. The automated health care control could be useable, and beneficial in the repetitive way. A fully centralized control is not applicable for this kind of approach.

Design and Implementation of PDA-based Image Surveillance System for Harbor Security using IP Camera

  • Shim, Joon-Hwan
    • Journal of Navigation and Port Research
    • /
    • v.31 no.9
    • /
    • pp.779-784
    • /
    • 2007
  • This paper describes a new progressive embedded Internet Protocol(IP) camera available for real-time image transmission. It was applied for ship safety and security on seashore area. The functions of developed embedded system was more effective and excellent than conventional systems. Nowadays, each nation has established harbor security systems to jump up their ports to international port. Recently Incheon port has tried to change man security into center security system used by image security system. The security system of Incheon port has some advantages like effectivity of security system and reduction of manpower and cost, installed by image security system with CCTV cameras at the entrance gate and around the fence. Thus in this paper, we have designed and implemented a Personal Digital Assistants(PDA) based Image Surveillance System for Harbor Security using IP Camera under ubiquitous environment. This system has big advantages which are more effective in an emergency and low cost and small manpower than conventional systems.

Integrated NEMO Route Optimization to Improve Security and Communication Path (보안성과 전송 경로를 함께 개선한 NEMO의 통합적인 경로 최적화)

  • Cho, Kyung-San;Shin, Duk-Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.203-210
    • /
    • 2008
  • Because BSP(Basic Support Protocol) of NEMO(Network Mobility) has important limitation of not providing route optimization, several route optimization schemes have been proposed. By analyzing and improving the limitations of the existing schemes. we Propose an advanced integrated route optimization scheme for the communication through both the internal and external routing of nested NEMO. Our proposal includes a secure route optimization protocol which connects TLMR directly to an external node CN without passing through any HAs. and allows TLMR to control the internal path without passing through the internet. Thus, our scheme can strengthen the security as well as improve the path and delay of NEMO communication.

  • PDF

Conditionally Traceable Pseudonym Protocol based on Oblivious Transfer (OT(Oblivious Transfer) 기반의 조건부 추적이 가능한 가명 프로토콜)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.33-42
    • /
    • 2009
  • Recently, there have been many researches about anonymous credential systems for supporting the user anonymity. However, these systems only hold a high security level, even though they must be able to be applied to various application that might require access control, conditional traceability, etc. As new challenges to these systems, some researches that several entities store the link information that associates identities and pseudonyms each other have been performed. In this paper, based on the oblivious transfer, we suggest a new pseudonym protocol that solves the pseudonym exhaustion problem which the original pseudonym retrieval protocol suffers from. By using the universal re-encryption and one-way function, we can also archive other requirements like the pseudonym unlinkability from the outside.

Key Management and Recovery Scheme over SCADA System Using ID-based Cryptosystem (ID 기반 암호 기법을 이용한 SCADA 시스템에서 비밀 키 관리 및 복구 방안)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Na, Eun-Sung;Kim, Sang-Chul;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.427-438
    • /
    • 2012
  • The SCADA(Supervisory Control and Data Acquisition) systems are used to control some critical national infrastructures such as electricity, gas, and water distribution systems. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. We propose a new key management method which is established on ID-based cryptosystem using pairing on MTU(Master Terminal Unit), Sub-MTU, and RTU(Remote Terminal Unit). Furthermore, we present a redistribution protocol of private key of each device and a system recovery protocol as a countermeasure of exposure of KMS(Key Management System) master key which is occurred by some unexpected accidents or malicious attacks.

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.