• Title/Summary/Keyword: Security networks

Search Result 1,804, Processing Time 0.027 seconds

Efficient Security Mechanism using Light-weight Data Origin Authentication in Sensor Networks (경량화 데이터 Origin 인증을 통한 효율적인 센서 네트워크 보안에 관한 연구)

  • Park, Min-Ho;Lee, Chung-Keun;Son, Ju-Hyung;Seo, Seung-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.5A
    • /
    • pp.402-408
    • /
    • 2007
  • There are many weaknesses in sensor networks due to hardware limitation of sensor nodes besides the vulnerabilities of a wireless channel. In order to provide sensor networks with security, we should find out the approaches different from ones in existing wireless networks; the security mechanism in sensor network should be light-weighted and not degrade network performance. Sowe proposed a novel data origin authentication satisfying both of being light-weighted and maintaining network performance by using Unique Random Sequence Code. This scheme uses a challenge-response authentication consisting of a query code and a response code. In this paper, we show how to make a Unique Random Sequence Code and how to use it for data origin authentication.

DNP3 Protocol Security and Attack Detection Method (DNP3 프로토콜 보안 현황 및 공격 탐지 방안)

  • Kwon, Sung-Moon;Yoo, Hyung-Uk;Lee, Sang-Ha;Shon, Tae-Shik
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.4
    • /
    • pp.353-358
    • /
    • 2014
  • In the past, security on control system was guaranteed by isolation of control system networks from external networks. However as devices of the control systems became more various and interaction between the devices became necessary, effective management system for such network emerged and this triggered connection between control system networks and external system networks. This made management of control system easier but also made control system exposed to various cyber attack threats, Therefore researches on appending security measures on each protocols are in progress. This paper focused on DNP(distributed network protocol)3 protocol which is used for communication between control center and substations. It describes characteristics of DNP3 protocol and research on adding security elements to the protocol. It also analyzed known vulnerabilities of DNP3 protocol and proposed data mining methodology for detecting such vulnerabilities.

Personal Mutual Authentication System for Ubiquitous Wireless Environments (유비쿼터스 무선환경을 위한 개인 상호인증 시스템)

  • Kim Byung-Gi;Hong Sang-Sun;Jouhn Young-Keel
    • Journal of Internet Computing and Services
    • /
    • v.5 no.1
    • /
    • pp.99-111
    • /
    • 2004
  • Two general security measures in computing networks are secure data transmission and user authentication, These problems are still critical in the wireless LAN environments. Thus security becomes most significant issue in personal network environments and ubiquitous networks based on wireless LANs. We purpose a new authentication system for these kind of environments, and coined it UPMA(Ubiquitous Personal Mutual Authen-tication) model. UPMA supports authenticating configurations which provides personal verification for each system. It guarantees secure communications through the session key setup, and provides mutual authentication by verifying each user and his/her station. UPMA solves security problems in ubiquitous networks without accessing authentication server, Instead it performs mutual authentication between terminals or between systems. It is a global authentication system which enables global roaming service through the Internet or other public networks, It can be used to guarantee safe and convenient access to a company Intranet or to a home network.

  • PDF

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

Implementation of Security Enforcement Engine for Active Nodes in Active Networks (액티브 네트워크 상에서 액티브 노드의 보안 강화를 위한 보안 엔진 구현)

  • Kim, Ok-Kyeung;Lim, Ji-Young;Na, Hyun-Jung;Na, Ga-Jin;Kim, Yeo-Jin;Chae, Ki-Joon;Kim, Dong-Young
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.413-422
    • /
    • 2003
  • An active network is a new generation network based on a software-intensive network architecture in which applications are able to inject new strategies or code into the infrastructure for their immediate needs. Therefore, the secure active node architecture is needed to give the capability defending an active node against threats that may be more dynamic and powerful than those in traditional networks. In this paper, a security enforcement engine is proposed to secure active networks. We implemented an operating engine with security, authentication and a authorization modules. Using this engine, it is possible that active networks are protected from threats of the malicious active node.

The Proposal of Security Management Architecture using Programmable Networks Technology

  • Kim, Myung-Eun;Seo, Dong-Il;Lee, Sang-Ho
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.926-931
    • /
    • 2004
  • In this paper, we proposed security management architecture that combines programmable network technology and policy based network management technology to manage efficiently heterogeneous security systems. By using proposed security management architecture, a security administrator can manage heterogeneous security systems using security policy, which is automatically translated into a programmable security policy and executed on programmable middleware of security system. In addition, programmable middleware that has the features of programmable network can reduce excessive management traffic. We showed that the programmable middleware could reduce the load of management traffic by comparing processing time between the proposed architecture and PBNM architecture.

  • PDF

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

IDs Assignment of Hybrid Method for Efficient and Secure USN (Ubiquitous Sensor Networks) (효율적인 안전한 유비쿼터스 센서 네트워크를 위한 하이브리드 방식의 아이디 할당)

  • Sung, Soon-Hwa
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.15-25
    • /
    • 2008
  • Due to the differences between a mobile ad-hoc network and a sensor network, the pre-existing autoconfiguration for a mobile ad-hoc network cannot be simply applied to a sensor network. But. a mechanism is still necessary to assign locally unique addresses to sensor nodes efficiently. This paper proposes a hybrid IDs assignment scheme of local area sensor networks. The IDs assignment scheme of hybrid method combines a proactive IDs assignment with a reactive IDs assignment scheme. The proposed scheme considers efficient communication using reactive IDs assignment, and security for potential attacks using zone-based self-organized clustering with Byzantine Agreement in sensor networks. Thus, this paper has solved the shortage of security due to minimizing network traffic and the problem of repairing the network from the effects of an aberrant node in sensor networks.

  • PDF

Evaluation of the Use of Guard Nodes for Securing the Routing in VANETs

  • Martinez, Juan A.;Vigueras, Daniel;Ros, Francisco J.;Ruiz, Pedro M.
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.122-131
    • /
    • 2013
  • We address the problem of effective vehicular routing in hostile scenarios where malicious nodes intend to jeopardize the delivery of messages. Compromised vehicles can severely affect the performance of the network by a number of attacks, such as selectively dropping messages, manipulating them on the fly, and the likes. One of the best performing solutions that has been used in static wireless sensor networks to deal with these attacks is based on the concept of watchdog nodes (also known as guard nodes) that collaborate to continue the forwarding of data packets in case a malicious behavior in a neighbor node is detected. In this work, we consider the beacon-less routing algorithm for vehicular environments routing protocol, which has been previously shown to perform very well in vehicular networks, and analyze whether a similar solution would be feasible for vehicular environments. Our simulation results in an urban scenario show that watchdog nodes are able to avoid up to a 50% of packet drops across different network densities and for different number of attackers, without introducing a significant increase in terms of control overhead. However, the overall performance of the routing protocol is still far from optimal. Thus, in the case of vehicular networks, watchdog nodes alone are not able to completely alleviate these security threats.

A Danger Theory Inspired Protection Approach for Hierarchical Wireless Sensor Networks

  • Xiao, Xin;Zhang, Ruirui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2732-2753
    • /
    • 2019
  • With the application of wireless sensor networks in the fields of ecological observation, defense military, architecture and urban management etc., the security problem is becoming more and more serious. Characteristics and constraint conditions of wireless sensor networks such as computing power, storage space and battery have brought huge challenges to protection research. Inspired by the danger theory in biological immune system, this paper proposes an intrusion detection model for wireless sensor networks. The model abstracts expressions of antigens and antibodies in wireless sensor networks, defines meanings and functions of danger signals and danger areas, and expounds the process of intrusion detection based on the danger theory. The model realizes the distributed deployment, and there is no need to arrange an instance at each sensor node. In addition, sensor nodes trigger danger signals according to their own environmental information, and do not need to communicate with other nodes, which saves resources. When danger is perceived, the model acquires the global knowledge through node cooperation, and can perform more accurate real-time intrusion detection. In this paper, the performance of the model is analyzed including complexity and efficiency, and experimental results show that the model has good detection performance and reduces energy consumption.