• 제목/요약/키워드: Security Protocols

검색결과 653건 처리시간 0.02초

DEVELOPMENT OF AUTONOMOUS QoS BASED MULTICAST COMMUNICATION SYSTEM IN MANETS

  • Sarangi, Sanjaya Kumar;Panda, Mrutyunjaya
    • International Journal of Computer Science & Network Security
    • /
    • 제21권8호
    • /
    • pp.342-352
    • /
    • 2021
  • Multicast Routings is a big challenge due to limitations such as node power and bandwidth Mobile Ad-hoc Network (MANET). The path to be chosen from the source to the destination node requires protocols. Multicast protocols support group-oriented operations in a bandwidth-efficient way. While several protocols for multi-cast MANETs have been evolved, security remains a challenging problem. Consequently, MANET is required for high quality of service measures (QoS) such infrastructure and application to be identified. The goal of a MANETs QoS-aware protocol is to discover more optimal pathways between the network source/destination nodes and hence the QoS demands. It works by employing the optimization method to pick the route path with the emphasis on several QoS metrics. In this paper safe routing is guaranteed using the Secured Multicast Routing offered in MANET by utilizing the Ant Colony Optimization (ACO) technique to integrate the QOS-conscious route setup into the route selection. This implies that only the data transmission may select the way to meet the QoS limitations from source to destination. Furthermore, the track reliability is considered when selecting the best path between the source and destination nodes. For the optimization of the best path and its performance, the optimized algorithm called the micro artificial bee colony approach is chosen about the probabilistic ant routing technique.

Survey on Security in Wireless Sensor

  • Li, Zhijun;Gong, Guang
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.233-248
    • /
    • 2008
  • Advances in electronics and wireless communication technologies have enabled the development of large-scale wireless sensor networks (WSNs). There are numerous applications for wireless sensor networks, and security is vital for many of them. However, WSNs suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the lack of infrastructure, all of which impose unique security challenges and make innovative approaches desirable. In this paper, we present a survey on security issues in wireless sensor networks. We address several network models for security protocols in WSNs, and explore the state of the art in research on the key distribution and management schemes, typical attacks and corresponding countermeasures, entity and message authentication protocols, security data aggregation, and privacy. In addition, we discuss some directions of future work.

그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜 (Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission)

  • 권정옥;정익래;최재탁;이동훈
    • 방송공학회논문지
    • /
    • 제13권2호
    • /
    • pp.251-260
    • /
    • 2008
  • 본 논문에서는 서로 다른 패스워드를 가지는 그룹의 구성원들이 자신의 패스워드만을 사용하여 공통된 그룹 키(세션 키)를 공유할 수 있는 패스워드의 검증자(verifier)를 이용하는 두 개의 패스워드 기반 다자간 키 교환 프로토콜을 제안한다. 공유된 키는 그룹 사용자간 안전한 콘텐츠 전송을 위해 사용될 수 있다. 제안 프로토콜들은 서버의 DB가 노출되었을 경우에 기존의 스킴들 보다 강한 안전성을 제공하도록 설계되었다. 첫 번째 제안 프로토콜은 전방향 안전성(forward secrecy)과 기지 키 공격에 대한 안전성(known-key secrecy)을 제공하며, 두 번째 제안 프로토콜은 추가적으로 서버에 대한 키 기밀성(key secrecy)을 제공한다. 제안 프로토콜들은 상수 라운드를 가지며 표준 모델(standard model)에서 안전성이 증명되었다. 기존에 서버의 DB 노출공격에 안전한 패스워드 기반 다자간 그룹 키 교환 프로토콜이 제안된 적이 없으며, 본 논문에서 처음으로 제안한다.

개인 통신망에서 적용가능한 인증 및 키분배 프로토콜 (An applicable Key Distribution and Authentication Protocol in Personal Communication Networks)

  • 송희삼;전문석
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1995년도 종합학술발표회논문집
    • /
    • pp.331-337
    • /
    • 1995
  • In this paper, We present that protocols have already proposed an applicable key distribution and authentication protocol based discrete logarithm and prime-factorization problem in PCN(Personal Communication Network) is anaysised. We newly propose identiity-based protocol using smart card. This proposed potocol is that Fiat-Shamir identification scheme and a new key distribution scheme based on Fiat-Shamir identification scheme are joined. Proposed protocol is compared with suiting protocols with respect to security and efficiency to evalate performance, so its calculation is reduced in key distribution and authentication to evaluate performance.

  • PDF

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권7호
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Analyses of Security, Privacy Issues and Challenges for RFID System

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • 제9권6호
    • /
    • pp.701-705
    • /
    • 2011
  • RFID is a widely adopted in the field of identification technology these days. Radio Frequency IDentification (RFID) has wide applications in many areas including manufacturing, healthcare, and transportation. Because limited resource RFID tags are used, various risks could threaten their abilities to provide essential services to users. A number of RFID protocols have done by researcher in order to protect against some malicious attacks and threat. Existing RFID protocols are able to resolve a number of security and privacy issues, but still unable to overcome other security & privacy related issues. In this paper, we analyses security schemes and vulnerability in RFID application. Considering this RFID security issues, we survey the security threats and open problems related to issues by means of information security and privacy. Neither a symmetric nor an asymmetric cryptographic deployment is necessarily used with light weighted algorithm in the future.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권3호
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안 (Key Exchange Protocols for Domestic Broadband Satellite Access Network)

  • 오흥룡;염흥열
    • 정보보호학회논문지
    • /
    • 제14권3호
    • /
    • pp.13-25
    • /
    • 2004
  • 키 교환 방식은 안전한 암호 통신을 위하여 매우 중요하다. 키 교환 프로토콜은 안전성, 키확신, 키신선도 등의 요구사항을 만족해야 한다. 본 논문에서는 국내 광대역 위성 액세스망(BSAN : Broadband Satellite Access Network)의 보안 프로토콜과 규격을 설정하기 위하여 ETSI(European Telecommunications Standards Institute) 표준안의 내용을 분석하고 RCST(Return Channel Satellite Terminal)와 NCC(network Control Centre)간에 인증 및 키 관리 기능을 위하여 요구되는 주요 핵심 보안 메커니즘에 대하여 분석한다. 이를 바탕으로 국내 광대역 위성 액세스 망에 적용 가능한 보안 기능을 위한 가이드라인을 제시하며, 이를 위한 여러 가지 보안 알고리즘들의 규격을 제시한다. 또한 기존의 ETSI 표준안의 키 교환 방식이 중간자 공격에 취약하고, 키의 신선도와 확신성을 제공하지 않음을 알았다. 따라서 본 논문에서는 이러한 문제를 해결하고 키의 신선도와 확신성을 갖으면서 계산적 복잡도와 교환되는 데이터 량을 감소시키기 위한 네 가지 키 교환 프로토콜을 제안하고, 제안된 프로토콜의 안전성을 분석하며, 각 제안방식들의 특성을 비교 분석한다. 특히 이러한 특성을 갖는 DH 알고리즘, MTI(Matsumoto, Takashima, Imai), ECDH(Elliptic Curve Diffie-Hellman) 기반의 여러 가지 키 교환 프로토콜들을 제안한다.

배전자동화 시스템 통신망에 대한 사이버 공격에 대해 인증의 기법을 이용한 보안 알고리즘 적용방안 (Applying Security Algorithms using Authentication Against Cyber Attacks in DAS Communication Network)

  • 임일형;최면송;이승재;임성일;이성우;하복남;홍석원
    • 전기학회논문지
    • /
    • 제57권3호
    • /
    • pp.327-335
    • /
    • 2008
  • As communication is becoming increasingly prevalent and especially communication architecture is more relying on the open standard communication protocols, the security issues become major concerns. In this paper we consider possible cyber attacks in the applications based on the current distribution communication architecture, and then derive the security goals. Next we propose how the security algorithms can be adapted to achieve these security goals. We intend to adapt the most efficient ways of secure message exchange, taking the resource-constrained FRTUs into account Finally we show some experiments to validate the protocols.