• Title/Summary/Keyword: Smart authentication

Search Result 573, Processing Time 0.032 seconds

Blockchain based SDN multicontroller framework for Secure Sat_IoT networks (안전한 위성-IoT 네트워크를 위한 블록체인 기반 SDN 분산 컨트롤러 구현)

  • June Beom Park;Jong Sou Park
    • The Journal of Bigdata
    • /
    • v.8 no.2
    • /
    • pp.141-148
    • /
    • 2023
  • Recent advancements in the integration of satellite technology and the Internet of Things (IoT) have led to the development of a sophisticated network ecosystem, capable of generating and utilizing vast amounts of big data across various sectors. However, this integrated network faces significant security challenges, primarily due to constraints like limited latency, low power requirements, and the incorporation of diverse heterogeneous devices. Addressing these security concerns, this paper explores the construction of a satellite-IoT network through the application of Software Defined Networking (SDN). While SDN offers numerous benefits, it also inherits certain inherent security vulnerabilities. To mitigate these issues, we propose a novel approach that incorporates blockchain technology within the SDN framework. This blockchain-based SDN environment enhances security through a distributed controller system, which also facilitates the authentication of IoT terminals and nodes. Our paper details the implementation plan for this system and discusses its validation through a series of tests. Looking forward, we aim to expand our research to include the convergence of artificial intelligence with satellite-IoT devices, exploring new avenues for leveraging the potential of big data in this context.

Enhancing Transparency and Trust in Agrifood Supply Chains through Novel Blockchain-based Architecture

  • Sakthivel V;Prakash Periyaswamy;Jae-Woo Lee;Prabu P
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.7
    • /
    • pp.1968-1985
    • /
    • 2024
  • At present, the world is witnessing a rapid change in all the fields of human civilization business interests and goals of all the sectors are changing very fast. Global changes are taking place quickly in all fields - manufacturing, service, agriculture, and external sectors. There are plenty of hurdles in the emerging technologies in agriculture in the modern days. While adopting such technologies as transparency and trust issues among stakeholders, there arises a pressurized necessity on food suppliers because it has to create sustainable systems not only addressing demand-supply disparities but also ensuring food authenticity. Recent studies have attempted to explore the potential of technologies like blockchain and practices for smart and sustainable agriculture. Besides, this well-researched work investigates how a scientific cum technological blockchain architecture addresses supply chain challenges in Precision Agriculture to take up challenges related to transparency traceability, and security. A robust registration phase, efficient authentication mechanisms, and optimized data management strategies are the key components of the proposed architecture. Through secured key exchange mechanisms and encryption techniques, client's identities are verified with inevitable complexity. The confluence of IoT and blockchain technologies that set up modern farms amplify control within supply chain networks. The practical manifestation of the researchers' novel blockchain architecture that has been executed on the Hyperledger network, exposes a clear validation using corroboration of concept. Through exhaustive experimental analyses that encompass, transaction confirmation time and scalability metrics, the proposed architecture not only demonstrates efficiency but also underscores its usability to meet the demands of contemporary Precision Agriculture systems. However, the scholarly paper based upon a comprehensive overview resolves a solution as a fruitful and impactful contribution to blockchain applications in agriculture supply chains.

The Design and Implementation of User Authorization Module based on Zigbee for Automotive Smart-key System (차량용 스마트키 시스템을 위한 지그비 기반의 사용자 인증 모듈 설계 및 구현)

  • Kim, Kyeong-Seob;Lee, Yun-Seob;Yun, Hyun-Min;Choi, Sang-Bang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.11
    • /
    • pp.2442-2450
    • /
    • 2010
  • Using sensor devices applied to various objects will be needed wireless network that it is easy to install in them. Tiny devices configured to processor that bas comparatively low computing ability are inappropriate to use devices that are wireless LAN, etc. In result, network devices needed to not only have simple communication protocol, but have Plug and Play function that it works as soon as it connects without installing any device driver. it also will industrially have both low power and low cost because of mobility of it. From IEEE 802.11 standard, WPAN(Wireless Personal Area Network) included in LAN is being developed by WPAN WG(Working Group) on area with low power consumption and low complexity. In addition to, it is standardizing MAC and PRY of the standard that is expected to wirelessly communicate within 10m. WPAN will be used generally in the more near future because of both low power and low cost of Zigbee. In this paper we designed zigbee based user authentication module for a automotive smart-key system.

Design and Implementation of Multi-functional Java Card for AMR (원격검침을 위한 다기능 자바카드 설계 및 구현)

  • Kang, Hwan-Soo;Cho, Jin-Hyung;Kwon, Kwi-Seok;Lee, Jong-Man;Kang, Hwan-Il
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.8
    • /
    • pp.64-72
    • /
    • 2009
  • AMR(Automatic Meter Reading), which means that it reads the meter of electricity, gas, or water, etc at a remote place automatically through wired or wireless communication, has been studied in terms of Power Line Communication method and Local Area Wireless Communication method, etc. In this paper, we designed and implemented JCA(Java Card for AMR) capable of AMR, which is based on java Card technology indispensable to the ubiquitous world. In this paper, JCA follows standard transactional procedures offered by power supply company and manages power usage log and billing data, and is designed in order to satisfy EMV multi-functional specifications. Because JCA is a multi-functional smart card capable of post-issuance applets as an open platform, it is installed into other applications of affiliated concerns as well as credit card and traffic card applications. Not only the proposed JCA is a low cost system, compared to other AMR systems, but is capable of paying rates in advance or later by applying authentication and security function of java Card. In addition the proposed JCA system can create value added services such as affiliated services with corporate alliance.

Analysis of IoT Open-Platform Cryptographic Technology and Security Requirements (IoT 오픈 플랫폼 암호기술 현황 및 보안 요구사항 분석)

  • Choi, Jung-In;Oh, Yoon-Seok;Kim, Do-won;Choi, Eun Young;Seo, Seung-Hyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.7
    • /
    • pp.183-194
    • /
    • 2018
  • With the rapid development of IoT(Internet of Things) technology, various convenient services such as smart home and smart city have been realized. However, IoT devices in unmanned environments are exposed to various security threats including eavesdropping and data forgery, information leakage due to unauthorized access. To build a secure IoT environment, it is necessary to use proper cryptographic technologies to IoT devices. But, it is impossible to apply the technologies applied in the existing IT environment, due to the limited resources of the IoT devices. In this paper, we survey the classification of IoT devices according to the performance and analyze the security requirements for IoT devices. Also we survey and analyze the use of cryptographic technologies in the current status of IoT open standard platform such as AllJoyn, oneM2M, IoTivity. Based on the research of cryptographic usage, we examine whether each platform satisfies security requirements. Each IoT open platform provides cryptographic technology for supporting security services such as confidentiality, integrity, authentication an authorization. However, resource constrained IoT devices such as blood pressure monitoring sensors are difficult to apply existing cryptographic techniques. Thus, it is necessary to study cryptographic technologies for power-limited and resource constrained IoT devices in unattended environments.

A Method for Determining Face Recognition Suitability of Face Image (얼굴영상의 얼굴인식 적합성 판정 방법)

  • Lee, Seung Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.11
    • /
    • pp.295-302
    • /
    • 2018
  • Face recognition (FR) has been widely used in various applications, such as smart surveillance systems, immigration control in airports, user authentication in smart devices, and so on. FR in well-controlled conditions has been extensively studied and is relatively mature. However, in unconstrained conditions, FR performance could degrade due to undesired characteristics of the input face image (such as irregular facial pose variations). To overcome this problem, this paper proposes a new method for determining if an input image is suitable for FR. In the proposed method, for an input face image, reconstruction error is computed by using a predefined set of reference face images. Then, suitability can be determined by comparing the reconstruction error with a threshold value. In order to reduce the effect of illumination changes on the determination of suitability, a preprocessing algorithm is applied to the input and reference face images before the reconstruction. Experimental results show that the proposed method is able to accurately discriminate non-frontal and/or incorrectly aligned face images from correctly aligned frontal face images. In addition, only 3 ms is required to process a face image of $64{\times}64$ pixels, which further demonstrates the efficiency of the proposed method.

Design of Small Space Convergence Locking device Using IoT (IOT를 이용한 소규모 공간의 융합 잠금 장치 제안)

  • Park, Hyun-Joo
    • Journal of the Korea Convergence Society
    • /
    • v.12 no.2
    • /
    • pp.45-50
    • /
    • 2021
  • In this paper, we propose the development of a smart space security device that can be opened and closed remotely using IoT. Existing space security devices can control opening and closing by breaking hardware or only using button devices or replicated keys. The recent COVID-19 crisis has created several applications for non-contact devices. In this study, we propose the development of a small space security device that has the function of unlocking through an app without touching the device. By transferring the control authority to a smartphone, device that cannot be opened or closed by only operating hardware at the user's option. It is convenient and hygienic because it can be opened and closed using an app without touching the locking device. Multiple security is possible because security can be released using an app after user authentication by fingerprint recognition and pattern input on a smartphone. If the user wishes, after using the app security, the security is released by directly touching a button installed in the safe or space or opening it with a key. In addition, by adding an inactive function to the app, it is designed so that the door of the safe cannot be opened when the key is lost or the small safe is lost. This study is expected to be able to effectively expand the security system by applying variously to objects that require security.

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.

Management Method for Private Key File of PKI using Container ID of USB memory (USB 메모리의 컨테이너ID를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.10
    • /
    • pp.607-615
    • /
    • 2015
  • Mosts user of internet and smart phone has certificate, and uses it when money transfer, stock trading, on-line shopping, etc. Mosts user stores certificate in a hard disk drive of PC, or the external storage medium. In particular, the certification agencies are encouraged for user to store certificate in external storage media such as USB memory rather than a hard disk drive. User think that the external storage medium is safe, but when it is connect to a PC, certificate may be copied easily, and can be exposed to hackers through malware or pharming site. Moreover, if a hacker knows the user's password, he can use user's certificate without restrictions. In this paper, we suggest secure management scheme of the private key file using a password of the encrypted private key file, and a USB Memory's hardware information. The private key file is protected safely even if the encrypted private key file is copied or exposed by a hacker. Also, if the password of the private key file is exposed, USB Memory's container ID, additional authentication factor keeps the private key file safe. Therefore, suggested scheme can improve the security of the external storage media for certificate.

An Enhanced System of Group Key Management Based on MIPUF in IoT (IoT 환경의 MIPUF 기반 그룹키 관리 시스템 개선)

  • Tak, Geum Ji;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1243-1257
    • /
    • 2019
  • With the emergence of the IoT environment, various smart devices provide consumers with the convenience and various services. However, as security threats such as invasion of privacy have been reported, the importance of security issues in the IoT environment has emerged, and in particular, the security problem of key management has been discussed, and the PUF has been discussed as a countermeasure. In relation to the key management problem, a protocol using MIPUF has been proposed for the security problem of the group key management system. The system can be applied to lightweight IoT environments and the safety of the PUF ensures the safety of the entire system. However, in some processes, it shows vulnerabilities in terms of safety and efficiency of operation. This paper improves the existing protocol by adding authentication for members, ensuring data independence, reducing unnecessary operations, and increasing the efficiency of database searches. Safety analysis is performed for a specific attack and efficiency analysis results are presented by comparing the computational quantities. Through this, this paper shows that the reliability of data can be improved and our proposed method is lighter than existing protocol.