• Title/Summary/Keyword: Service Location Protocol

Search Result 123, Processing Time 0.028 seconds

Security of Service Location Protocol using MobileAgents (모바일 에이전트를 이용한 SLP 보안)

  • 황영덕;조인휘
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.352-354
    • /
    • 2004
  • 현재의 사용자 컴퓨팅 환경은 점점 방대해지고 복잡해지고 있으며, 이동 중에 업무를 신속하게 처리해야하는 경우가 많아지면서, 이동 컴퓨팅환경에 대한 편리성과 신뢰성의 요구가 증가하고 있다. 사용자는 언제 어디서나 필요한 서비스를 제공받을 수 있어야 한다. 이 논문에서는 서비스와 자원탐색을 자동으로 해주는 SLP(Service Location Protocol), 필요한 코드와 데이터를 원격으로 보내 처리하는 모바일에이전트(Mobile Agents) 기술의 문제점을 해결하고 상호 연동하여 보완한다. 이 기술의 보편화를 저해하는 보안에 대한 문제점을 분석하여 이것을 해결할 하나의 모델을 제시함으로써 편리하고 안정적인 응용을 보이고자 한다.

  • PDF

Design and Implementation of a Protocol for u-Safety Service (u-안심 서비스 프로토콜 설계 및 구현)

  • Cho, Byung Soon;Lee, Jae Min
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.12
    • /
    • pp.117-128
    • /
    • 2013
  • u-safety service system inter-works with the diverse operation agencies, through CCTV network, such as the emergency call terminal with built-in GPS, the mobile communication network, u-safety service provider, relay system and CCTV control center. In the case of the emergency call, this service searches the location of caller in real time, and then continues to search the location of caller through the control of CCTV in the searched place, and can provide the several agencies like guardian, police office, fire station, hospitals, relief organizations and municipalities, with the diverse information necessary for the secure rescue through SMS and wired network. In this paper, a new protocol and specification for u-safety service relay system is designed and implemented. The effectiveness of presented protocol is verified by computer simulation. The designed protocol of u-safety service is applied to real 3GPP and 3GPP2 mobile communication networks to verify its performance.

A Lightweight RFID Authentication Protocol Based on Hash Chain (해시체인기반의 경량화 RFID 인증 프로토콜)

  • Youn, Keun-Young;Kim, Dong-Seong;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.45-53
    • /
    • 2006
  • It has been proposed that several RFID authentication protocols based on hash chain. Status based authentication protocol and challenge-response based authentication protocol are secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks but are vulnerable to Dos attacks. RFID authentication protocol with strong resistance against traceability and denial of service attack is secured against location tracking attack, spoofing attacks, replay attacks, DoS attacks but are vulnerable to traffic analysis attacks. The present study suggests a more secure and lightweight RFID authentication protocol which is combining the advantages of hash-chain authentication protocol and RFID authentication protocol with strong resistance against traceability and denial of service attack. The results of the secure analysts for a proposed protocol are illustrated that it is secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks, Dos attacks and is a lightweight operation between server and tag.

  • PDF

A Secure Location-Based Service Reservation Protocol in Pervasive Computing Environment

  • Konidala M. Divyan;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.669-685
    • /
    • 2003
  • Nowadays mobile phones and PDAs are part and parcel of our lives. By carrying a portable mobile device with us all the time we are already living in partial Pervasive Computing Environment (PCE) that is waiting to be exploited very soon. One of the advantages of pervasive computing is that it strongly supports the deployment of Location-Based Service(s) (LBSs). In PCE, there would be many competitive service providers (SPs) trying to sell different or similar LBSs to users. In order to reserve a particular service, it becomes very difficult for a low-computing and resource-poor mobile device to handle many such SPs at a time, and to identify and securely communicate with only genuine ones. Our paper establishes a convincing trust model through which secure job delegation is accomplished. Secure Job delegation and cost effective cryptographic techniques largely help in reducing the burden on the mobile device to securely communicate with trusted SPs. Our protocol also provides users privacy protection, replay protection, entity authentication, and message authentication, integrity, and confidentiality. This paper explains our protocol by suggesting one of the LBSs namely“Secure Automated Taxi Calling Service”.

  • PDF

Design and Implementation of Open Service Platform for LBS (LBS를 위한 개방형 서비스 플랫폼의 설계 및 구현)

  • Min, Kyoung-Wook;Han, Eun-Young;Kim, Gwang-Soo
    • The KIPS Transactions:PartD
    • /
    • v.11D no.6
    • /
    • pp.1247-1258
    • /
    • 2004
  • The LBS(Location-Based Service), which is based on individual's mobility, is required increasingly as mobile telecommunication and various infrastructures have developed rapidly. The technologies for LBS are location determination technology, service platform technology, contents provider technology and moving object database technology generally. Among these, service platform must be interoperable with location gate-way server and provide common function of billing, authentification, protect location information, privacy control, location trigger and intelligent acquisition and so on. The TTA(Telecommunications Technology Association) published specification that defines a standard protocol for safe and simple interface between LBS client and LBS platform and the OpenLS(Open Location Service) in OGC (Open GIS Consortium) released implementation specifications for providing Location based core services. In this paper, we implemented service platform for LBS which is able to interoperable with location gateway server and contents provider and is caracterized as follows. First, it could require and response location information from different types of location gateway server with same interface. Second, it complies with the standard interfaces with OpenLS 4 contents providers for core LBS. Third, it could provide location of wired phone as well as wireless mobile terminal compling with the standard protocol. Last, it could provide trajectorH information based past location as well as current location, because it is able to interoperable with moving object DBMS. This paper contributes to the construction and practical use of LBS by providing the method of implementation of service platform for LBS.

Ensuring Anonymity for LBSs in Smartphone Environment

  • Alzaabi, Mohammed;Yeun, Chan-Yeob;Martin, Thomas Anthony
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.121-136
    • /
    • 2011
  • With the rapid growth of GPS-enable Smartphones, the interest on using Location Based Services (LBSs) has increased significantly. The evolution in the functionalities provided by those smartphones has enabled them to accurately pinpoint the location of a user. Because location information is what all LBSs depend on to process user's request, it should be properly protected from attackers or malicious service providers (SP). Additionally, maintaining user's privacy and confidentiality are imperative challenges to be overcome. A possible solution for these challenges is to provide user anonymity, which means to ensure that a user initiating a request to the SP should be indistinguishable from a group of people by any adversary who had access to the request. Most of the proposals that maintain user's anonymity are based on location obfuscation. It mainly focuses on adjusting the resolution of the user's location information. In this paper, we present a new protocol that is focused on using cryptographic techniques to provide anonymity for LBSs users in the smartphone environment. This protocol makes use of a trusted third party called the Anonymity Server (AS) that ensures anonymous communication between the user and the service provider.

A Study on Key Information Service Protocol for Secure XML Web Service (안전한 XML 웹 서비스를 위한 키 정보 서비스 프로토콜에 관한 연구)

  • Park, Nam-Je;Moon, Ki-Young;Sohn, Sung-Won
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.769-778
    • /
    • 2003
  • XKMS(XML Key Management Specification), one of XML Security specification, defines the protocol for distributing and registering public keys for verifying digital signatures and enciphering XML documents of web service applications with various and complicate functions. In this paper, we propose XML Key Information protocol service model and implements reference model of protocol component based on standard specification. Also describes the analysis and security method of Key Information Service(XKIS) for Secure XML Web Service,paying attention to the features of XML based security service. This protocol component supported includes public key location by given identifier information, the binding of such keys to edentifier information. This reference model offers the security construction guideline for future domestric e-Business Frameworks.

Internet Push Service Using Tunneling Technology (터널링기술을 이용한 인터넷 푸쉬 서비스)

  • Oh, Jong-Taek
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.7 no.4
    • /
    • pp.130-135
    • /
    • 2008
  • Broadcasting services using Internet and Internet protocol have been developed actively. In this paper, push service technologies based on tunneling protocol and for the case of base stations using private IP addresses are proposed. This could be very proper to the broadcasting services for location & traffic information and disaster relief.

  • PDF

Protocol Design for Opportunistic Direct M2M Communication in Wearable Computing Environment (웨어러블 단말과 이웃 단말 간 기회기반 직접 사물통신 프로토콜 설계)

  • Oh, Young-Ho;Lee, Jae-Shin;Kang, Soon-Ju
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39C no.2
    • /
    • pp.151-163
    • /
    • 2014
  • The recent wearable device's applications concentrates on providing diverse services such as location based service, context aware service to the users. These various services are implemented by the interactions between the wearable device and the user. In the legacy system, the interaction requires certain explicit configuration from the user. If the user is unfamiliar with the IT technology, it will be impossible to get the wanted service. Therefore, a new autonomous communication concept among neighbor devices is essential for people who is unfamiliar with the IT technology. The implicit human computer interface enables the user to acquire the services, even though the user don't know the IT technology. In this paper, we propose two BLE based protocols (B-LIDx protocol, B-PniP). B-LIDx protocol is the protocol for locationing the mobile device in indoor. B-PniP is a zero-configure opportunistic direct M2M communication protocol between neighbor devices to achieve the autonomous communication concept with zero-configuration. The protocol's evaluations are performed by measuring the time for finding the location of a mobile device in actual environment and aligning the time spent in services using the B-PniP.

A Study on a Location Determination System using Infrastructure Information of a WLAN Network (무선랜 네트워크의 인프라 정보를 이용한 위치측위 시스템에 관한 연구)

  • Lim, Joong-Seon;Choi, Gyung-Hyun
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.10 no.6
    • /
    • pp.98-107
    • /
    • 2011
  • In this paper, we propose the location determination system of an agent mobile device using the information provided by the WLAN(Wireless LAN) infrastructure. This system is configured as a typical ESS(Extended Service Set)-type WLAN structure with real-time location positioning engine and thru AP(Access Point) controller. The positioning engine collects the information of agent devices using SNMP(Small Network Management Protocol) thru AP controller and utilize those information as Cell ID. for LBS(Location Based Service). In the result of a real office environment implementation, the average success rate of inter-AP roaming is measured to 62.5% and the duration time of the device information update within the AP is average of 11 second of time, which means this system is adaptable to the location based service of above average accuracy but somewhat less urgency.