• Title/Summary/Keyword: Wireless communication security

Search Result 736, Processing Time 0.021 seconds

A Study on the VCR Cryptographic System Design Adapted in Wire/Wireless Network Environments (유무선 네트워크 환경에 적합한 VCR 암호시스템 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.7
    • /
    • pp.65-72
    • /
    • 2009
  • This paper proposed VCR cryptographic algorithm that adapted in TCP/IP protocol architecture and wire/wireless communication network environments. we implemented by hardware chip level because proposed VCR cryptographic algorithm perform scalable & reconfigurable operations into the security system. Proposed VCR cryptographic algorithm strengthens security vulnerability of TCP/IP protocol and is very profitable real-time processing and encipherment of high-capacity data and multi-user communication because there is important purpose to keep security about many user as that have variable round numbers function in network environments.

The Structural Analysis and Implications of Security Vulnerabilities In Mobile Srevice Network (모바일 서비스 네트워크의 구조적 분석과 보안 취약성)

  • Kim, Jang-Hwan
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.49-55
    • /
    • 2016
  • Recently mobile service industry has grown very rapidly. In this paper, We investigated the changes in mobile service network as well as security vulnerabilities of network in future 5G mobile service network, too. Recently, there are rapid developement of information and communication and rapid growth of mobile e-business users. Therefore We try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. In addition, there is a need of internetworking between mobile and IoT services. Wireless Application Protocol has weakness of leaking out information from Gateway which connected wire and wireless communication. As such, We investigate the structure of mobile service network in order to gain security vulnerabilities and insights in this paper.

Wireless LAN Security Solutions for Secure Wireless Communications

  • Kim, Su-Yong;Ahn, Duck-Ki;Roh, Jae-Sung;Oh, Chang-Reon;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.1 no.4
    • /
    • pp.183-188
    • /
    • 2003
  • The $4^{th}$ generation mobile communications, through several radio access networks such as WLAN, Bluetooth, UMTS, GPRS, CDMA 1X, and IMT-2000 in the same area offering different type of coverage, will support interactive multimedia services in additions to wider bandwidths, higher bit rates, and service portability. Regardless of various radio access networks, they will also support robust security mechanisms, as well as seamless mobility and common authentication. In this paper, we give an overview of WLAN security and examine its security problems. We also explain the enhanced security schemes, such as port-based authentication, EAP, and IEEE 802.1X. For secure wireless communications, several possible security solutions are offered and evaluated in various respects to improve WLAN security. This paper will make a contribution to provide more secure wireless communications to cellular operators embracing WLAN technology as a means to generate new revenues based on data services.

A Study on the Security Module for Data Integrity of Mobile Client (모바일 클라이언트의 데이터 무결성 보장을 위한 보안모듈에 관한 연구)

  • Joo, Hae-Jong;Hong, Bong-Hwa
    • The Journal of Information Technology
    • /
    • v.10 no.3
    • /
    • pp.77-92
    • /
    • 2007
  • This study aims to suggest an implementation methodology of security module for data integrity of mobile internet terminal. This is based on the WTLS(Wileless Transport Layer Security) of WAP Protocol. This security module is expected to achieve central role in conversion of wireless internet environment and emphasis of encryption technology and safe and calculable wireless communication environment construction.

  • PDF

A Study on the Effective WTLS System Implementation using Low-Computation (낮은 계산량을 이용한 효율적인 WTLS 시스템 구현에 관한 연구)

  • 정우열
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.138-143
    • /
    • 2003
  • With information communications and network environments merged wire/wireless networks are generalized. In this viewpoint, WAP is used by communication protocol for the data communication in the field of wireless environment. WTLS developed for the secure communications optimize TLS adapted wireless environment in the TCP/IP internet protocol. But WTLS denote WAP security problem, end-to-end problem, and power consumption, etc. Therefore in this paper we proposed WTLS cryptographic algorithm eliminated WTLS disadvantages. Proposed algorithm solved power consumption, calculated complexity, and security problems because it is not unique but hybrid form.

  • PDF

Inter-device Mutual authentication and Formal Verification in M2M Environment (M2M 환경에서 장치간 상호 인증 및 정형검증)

  • Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.9
    • /
    • pp.219-223
    • /
    • 2014
  • In line with the advanced wireless communication technology, M2M (Machine-to-Machine) communication has drawn attention in industry. M2M communication features are installed and operated in the fields where human accessibility is highly limited such as disaster, safety, construction, health and welfare, climate, environment, logistics, culture, defense, medical care, agriculture and stockbreeding. In M2M communication, machine replaces people for automatic communication and countermeasures as part of unmanned information management and machine operation. Wireless M2M inter-device communication is likely to be exposed to intruders' attacks, causing security issues, which warrants proper security measures including cross-authentication of whether devices are legitimate. Therefore, research on multiple security protocols has been conducted. The present study applied SessionKey, HashFunction and Nonce to address security issues in M2M communication and proposed a safe protocol with reinforced security properties. Notably, unlike most previous studies arguing for the security of certain protocols based on mathematical theorem proving, the present study used the formal verification with Casper/FDR to prove the safety of the proposed protocol. In short, the proposed protocol was found to be safe and secure.

A Study on Wireless PKI Technology Standard (무선 PKI 기술 표준에 관한 연구)

  • Sung, Yeon-Guk;Kim, Hyun-Chul;Jung, Jin-Wook;Kim, Soon-Chul;Ryu, Won
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.29-38
    • /
    • 2002
  • Everyday demand of wireless internet is increasing. Security problem is certainly resolved for wireless internet activation. Especially problem is only wiretap in mobile communication with voice, but problems, user authentication, data integrity guarantee etc., are resolved in data-services that have commercial transaction over simple data information service such bill, banking. Necessity of wireless PKI that can offer security service likely in wired environment is requested for offering security service in wireless environment. For offering security services, confidentiality, integrity, non-repudiation etc, that of offered in wired environment in wireless environment, first it must construct wireless PKI infrastructure and do service activity. This paper analyze various wireless internet technology for offering safe wireless internet service and wireless PH standards. Performance Result of this paper expect activity of safe wireless PH service and activity of electronic commercial transaction used wireless internet such banking service, bill transaction, online shopping.

  • PDF

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

Design of Window Applicable Blind-type Frequency Selective Surface

  • Lee, In-Gon;Hong, Ic-Pyo
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.2
    • /
    • pp.682-685
    • /
    • 2014
  • In this paper, we presented the window applicable blind-type frequency selective surface to control the coverage area of wireless communication in secure building or conference room. The proposed frequency selective structure has the reconfigurable frequency range depends on its blind rotation angle. To verify the proposed structure, we fabricated the window blind-type frequency selective surface with four-legged loaded element and ring-type element as a unit cell and performed measurements of the transmission characteristics for different blind rotation angles to prove the feasibility. The measurement results show good agreements with the simulation results. One of the advantages is that the proposed structure does not need to have a bias circuit, so it is very easy to implement at low cost and also can be applied to any planar surface for wireless security applications.

Joint Beamforming and Power Splitting Design for Physical Layer Security in Cognitive SWIPT Decode-and-Forward Relay Networks

  • Xu, Xiaorong;Hu, Andi;Yao, Yingbiao;Feng, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.1-19
    • /
    • 2020
  • In an underlay cognitive simultaneous wireless information and power transfer (SWIPT) network, communication from secondary user (SU) to secondary destination (SD) is accomplished with decode-and-forward (DF) relays. Multiple energy-constrained relays are assumed to harvest energy from SU via power splitting (PS) protocol and complete SU secure information transmission with beamforming. Hence, physical layer security (PLS) is investigated in cognitive SWIPT network. In order to interfere with eavesdropper and improve relay's energy efficiency, a destination-assisted jamming scheme is proposed. Namely, SD transmits artificial noise (AN) to interfere with eavesdropping, while jamming signal can also provide harvested energy to relays. Beamforming vector and power splitting ratio are jointly optimized with the objective of SU secrecy capacity maximization. We solve this non-convex optimization problem via a general two-stage procedure. Firstly, we obtain the optimal beamforming vector through semi-definite relaxation (SDR) method with a fixed power splitting ratio. Secondly, the best power splitting ratio can be obtained by one-dimensional search. We provide simulation results to verify the proposed solution. Simulation results show that the scheme achieves the maximum SD secrecy rate with appropriate selection of power splitting ratio, and the proposed scheme guarantees security in cognitive SWIPT networks.