• Title/Summary/Keyword: Security and Authentication

Search Result 2,421, Processing Time 0.025 seconds

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

A Design of Device Identification and Communication Method for Secure Device Monitoring based Smart Phone (스마트폰 기반에서 안전한 디바이스 모니터링을 위한 디바이스 식별 및 통신 기법 설계)

  • Jin, Byungwook;Ahn, Heuihak;Jun, Moonseog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.69-78
    • /
    • 2017
  • As the smartphone-based devices are diffused and developed rapidly, they provide the convenience to the users. The abovementioned sentence technologies are being used not only in the existing sensor and wireless network technology but also in the application services of the diverse fields application services such as smart appliance, smart car, smart health care, etc. and the new fusion paradigm from the industry is presented by undertaking the researches in diverse area by the enterprises and research institutions. However, the smart environment exposes its weaknesses in the mobile terminal area, existing wireless network and IT security area. In addition, due to new and variant ways of attack, not only the critical information are disclosed However also the financial damages occur. This paper proposed the protocol to perform the smartphone-based safe device monitoring and safe communication. The proposed protocol designed the management procedure of registration, identification, communication protocol and device update management protocol and the safety against the attack techniques such as the an-in-the-middle-attack, impersonation attack, credential threat, information leaks and privacy invasion was analyzed. It was observed that the proposed protocol showed the performance improved by approximately 52% in the communication process than the existing system.

A Survey of Trust Management in WSNs, Internet of Things and Future Internet

  • Chang, Kai-Di;Chen, Jiann-Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.1
    • /
    • pp.5-23
    • /
    • 2012
  • Nowadays, most researchers and manufacturers always pay attention on wireless sensor networks (WSNs) due to its potential applications in many regions such as military, industrial and civilian areas. WSNs are the basic components of Internet of Things (IoT) and the key to machine-to-machine communications and the future Internet. Also, the security is an essential element for deploying WSNs. Recently the concept of trust-based mechanism was proposed in WSNs such as traditional cryptographic and authentication mechanisms. However, there is lack a survey on trust management for WSNs, IoT even future Internet. In this paper, we discuss the concept and potential application areas of trust management for WSNs and IoT worlds. Furthermore, we survey different trust management issues (i.e., cluster, aggregation, reputation). Finally, future research directions with respect to trust management in WSNs and future IoT world are provided. We give not only simple WSNs for IoT environments but also a simulated bootstrap platform to provide the discussion of open challenges and solutions for deploying IoT in Future Internet.

Seamless and Secure Mobility Management with Location-Aware Service (LAS) Broker for Future Mobile Interworking Networks

  • Lee Minsoo;Kim Gwanyeon;Park Sehyun
    • Journal of Communications and Networks
    • /
    • v.7 no.2
    • /
    • pp.207-221
    • /
    • 2005
  • The proliferation of wireless local area networks (WLANs) offering high data rate in hot spot area have spurred the demand for possible WLANs and third-generation (3G) cellular network integration solutions as the initiative step towards 4G systems. This paper provides a novel architecture for seamless location-aware integration of WLANs into 3G cellular networks and also an analysis for the efficient handover techniques. We introduce location as a key context in secure roaming mechanism for context-aware interworking in 4G systems. The fast secure roaming with location-aware authentication is implemented at an entity called location-aware service (LAS) broker that utilizes the concepts of direction of user and pre-warming zone. The location-ware interworking architecture supports seamless roaming services among heterogeneous wireless networks including WLANs, wireless metropolitan area networks (WMANs), and 3G cellular networks. This paper also includes a description of procedures needed to implement efficient mobility and location management. We show how the LAS broker with pre-warming and context transfer can obtain significant lower latency in the vertical handover.

A Secure Medical Information Management System for Wireless Body Area Networks

  • Liu, Xiyao;Zhu, Yuesheng;Ge, Yu;Wu, Dajun;Zou, Beiji
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.221-237
    • /
    • 2016
  • The wireless body area networks (WBANs) consist of wearable computing devices and can support various healthcare-related applications. There exist two crucial issues when WBANs are utilized for healthcare applications. One is the protection of the sensitive biometric data transmitted over the insecure wireless channels. The other is the design of effective medical management mechanisms. In this paper, a secure medical information management system is proposed and implemented on a TinyOS-based WBAN test bed to simultaneously address these two issues. In this system, the electronic medical record (EMR) is bound to the biometric data with a novel fragile zero-watermarking scheme based on the modified visual secret sharing (MVSS). In this manner, the EMR can be utilized not only for medical management but also for data integrity checking. Additionally, both the biometric data and the EMR are encrypted, and the EMR is further protected by the MVSS. Our analysis and experimental results demonstrate that the proposed system not only protects the confidentialities of both the biometric data and the EMR but also offers reliable patient information authentication, explicit healthcare operation verification and undeniable doctor liability identification for WBANs.

Provable Secure Brand-new Multi-auction Mechanism with Dynamic Identity

  • Lee, Jung-San;Wei, Kuo-Jui;Chen, Ying-Chin;Sun, Yun-Hsiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5616-5642
    • /
    • 2016
  • Different from traditional auctions, electronic auctions provide a platform to allow bidders and auctioneers merchandise to each other over network anytime and anywhere. Auctioneers can publish information of goods, and bidders can choose the interested targets through this bidding platform. To ensure the fairness and security of electronic auctions, Li et al. have proposed a practical electronic auction scheme which can confirm the requirement of strong anonymity, bidding privacy, and secret bidding price. However, we have found out that Li et al.'s scheme may lurk the risk of the denial-of-service attack during the bidding phase in a sealed-bid auction. Thus, we propose a brand-new sealed-bid auction mechanism, in which the essentials of e-auction can be firmly preserved. In particular, each bidder only needs to register at the center once and then can join to multiple plays launched by different auctioneers. Moreover, the correctness of mutual authentication is confirmed according to the BAN logic model.

Enhancing Location Privacy through P2P Network and Caching in Anonymizer

  • Liu, Peiqian;Xie, Shangchen;Shen, Zihao;Wang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1653-1670
    • /
    • 2022
  • The fear that location privacy may be compromised greatly hinders the development of location-based service. Accordingly, some schemes based on the distributed architecture in peer-to-peer network for location privacy protection are proposed. Most of them assume that mobile terminals are mutually trusted, but this does not conform to realistic scenes, and they cannot make requirements for the level of location privacy protection. Therefore, this paper proposes a scheme for location attribute-based security authentication and private sharing data group, so that they trust each other in peer-to-peer network and the trusted but curious mobile terminal cannot access the initiator's query request. A new identifier is designed to allow mobile terminals to customize the protection strength. In addition, the caching mechanism is introduced considering the cache capacity, and a cache replacement policy based on deep reinforcement learning is proposed to reduce communications with location-based service server for achieving location privacy protection. Experiments show the effectiveness and efficiency of the proposed scheme.

Indoor Passive Location Tracking and Activity Monitoring using WSN for Ubiquitous Healthcare

  • Singh, Vinay Kumar;Lee, Seung-Chul;Lim, Hyo-Taek;Myllyla, Risto;Chung, Wan-Young
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.4
    • /
    • pp.382-388
    • /
    • 2007
  • Indoor location system using wireless sensor network technology was applied for the status evaluation and activity monitoring of elderly person or chronic invalid at home. Location awareness application is transparent to the daily activities, while providing the embedded computing infrastructure with an awareness of what is happening in this space. To locate an object, the active ceiling-mounted reference beacons were placed throughout the building. Reference beacons periodically publish location information on RF and ultrasonic signals to allow application running on mobile or static nodes to study and determine their physical location. Once object-carried passive listener receives the information, it subsequently determines it's location from reference beacons. By using only the sensor nodes without any external network infrastructure the cost of the system was reduced while the accuracy in our experiments. was fairly good and fine grained between 7 and 15 cm for location awareness in indoor environments. Passive architecture used here provides the security of the user privacy while at the server the privacy was secured by providing the authentication using Geopriv approach. This information from sensor nodes is further forwarded to base station where further computation is performed to determine the current position of object and several applications are enabled for context awareness.

Design and Implementation of a Copyright Protection System base on the Program on-line Registration System (프로그램 온라인 등록 시스템기반의 저작권 보호시스템 설계 및 구현)

  • Jang Jae-Hyeok;Lee Jong-Sup;Choi Yong-Rak
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.275-283
    • /
    • 2006
  • Writers enroll their outcome to Program Deliberation & Mediation Committee and get the copyright preserved for the protection of IPR. The program registration is conducted through off-line and on-line methods, and especially on-line registration provides program registrants convenience along with the safety of property from external copyright invaders. However, it is a shortcoming that the integrity and confidentiality of the enrolled program cannot be guaranteed in case of internal factors such as system errors, administrator's illegal access and revision. This paper proposes the reliable system, ensuring programs and offering convenience of Digital signature management from the system errors and intruding factors by internal administrator, using the security of confidentiality, integrity and Multi-Signature Scheme for program.

  • PDF

Blockchain-Assisted Trust Management Scheme for Securing VANETs

  • Ahmed, Waheeb;Wu, Di;Mukathie, Daniel
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.609-631
    • /
    • 2022
  • The main goal of VANETs is to improve the safety of all road users. Therefore, the accuracy and trustworthiness of messages transmitted in VANETs are essential, given that life may rely on them. VANETs are provided with basic security services through the use of public key infrastructure-based authentication. However, the trust of users is still an open issue in VANETs. It is important to prevent bogus message attacks from internal vehicles as well as protect vehicle privacy. In this paper, we propose a trust management scheme that ensures trust in VANETs while maintaining vehicle privacy. The trust scheme establishes trust between vehicles where a trust value is assigned to every vehicle based on its behavior and messages are accepted only from vehicles whose trust value is greater than a threshold, therefore, protecting VANETs from malicious vehicles and eliminating bogus messages. If a traffic event happens, vehicles upload event messages to the reachable roadside unit (RSU). Once the RSU has confirmed that the event happened, it announces the event to vehicles in its vicinity and records it into the blockchain. Using this mechanism, RSUs are prevented from sending fake or unverified event notifications. Simulations are carried out in the context of bogus message attacks to evaluate the trust scheme's reliability and efficiency. The results of the simulation indicate that the proposed scheme outperforms the compared schemes and is highly resistant to bogus message attacks.