• Title/Summary/Keyword: Wireless internet Authentication

Search Result 185, Processing Time 0.031 seconds

Security Framework for Hybrid Wireless Mesh Protocol in Wireless Mesh Networks

  • Avula, Mallikarjun;Lee, Sang-Gon;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.1982-2004
    • /
    • 2014
  • Wireless Mesh Networks (WMNs) are emerging as promising, convenient next generation wireless network technology. There is a great need for a secure framework for routing in WMNs and several research studies have proposed secure versions of the default routing protocol of WMNs. In this paper, we propose a security framework for Hybrid Wireless Mesh Protocol (HWMP) in WMNs. Contrary to existing schemes, our proposed framework ensures both end-to-end and point-to-point authentication and integrity to both mutable and non-mutable fields of routing frames by adding message extension fields to the HWMP path selection frame elements. Security analysis and simulation results show that the proposed approach performs significantly well in spite of the cryptographic computations involved in routing.

A novel watermarking scheme for authenticating individual data integrity of WSNs

  • Guangyong Gao;Min Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.3
    • /
    • pp.938-957
    • /
    • 2023
  • The limited computing power of sensor nodes in wireless sensor networks (WSNs) and data tampering during wireless transmission are two important issues. In this paper, we propose a scheme for independent individual authentication of WSNs data based on digital watermarking technology. Digital watermarking suits well for WSNs, owing to its lower computational cost. The proposed scheme uses independent individual to generate a digital watermark and embeds the watermark in current data item. Moreover, a sink node extracts the watermark in single data and compares it with the generated watermark, thereby achieving integrity verification of data. Inherently, individual validation differs from the grouping-level validation, and avoids the lack of grouping robustness. The improved performance of individual integrity verification based on proposed scheme is validated through experimental analysis. Lastly, compared to other state-of-the-art schemes, our proposed scheme significantly reduces the false negative rate by an average of 5%, the false positive rate by an average of 80% of data verification, and increases the correct verification rate by 50% on average.

DoS-Resistance Authentication Protocol for Wreless LAN (DoS 공격에 강한 무선 랜 인증 프로토콜)

  • 김민현;이재욱;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.3-10
    • /
    • 2004
  • A Wireless Lan has an importance of access control, because we can use wireless Internet via AP(Access Point). Moreover, to use wireless LAN, we will go through authentication process of EAP. DoS(Denial of Service) attack is one of the fatal attack about these AP access and authentication process. That is, if malicious attacker keeps away access of AP or consumes memory of server and calculation ability of CPU and etc. compulsorily in authentication process, legal user can't get any services. In this paper, we presents the way of protection against the each attack that is classified into access control, allocation of resource, attack on authentication protocol. The first thing, attack to access control, is improved by pre-verification and the parameter of security level. The second, attack of allocation of resource, is done by partial stateless protocol. And the weak of protocol is done by time-stamp and parameter of access limitation.

A Study on Improvement of LTE-WiFi Vertical Handover Efficiency (LTE-WiFi Vertical 핸드오버 효율향상 방안 연구)

  • Joo, Young-Hwan;Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.2
    • /
    • pp.127-134
    • /
    • 2017
  • In this paper, we try to solve the frequency shortage due to the increase of LTE terminals and the traffic jam caused by the inefficient WiFi connection method. The proposed LTE-WIFI Vertical Handover method uses a pre-authentication method of the AP through LTE and a method of controlling the access AP of the terminal using the RADIUS server. Through the simulation, the proposed method shows that the access speed of the AP is improved by about 95% compared to the conventional connection method, and the connection speed is improved by about 18% compared to the conventional method. Providing seamless AP through pre-authentication system and improving wireless network speed through AP access distribution can solve LTE frequency shortage problem and improve wireless network usage satisfaction.

S-FEAR: Secure-Fuzzy Energy Aware Routing Protocol for Wireless Sensor Networks

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1436-1457
    • /
    • 2018
  • Secure routing services in Wireless Sensor Networks (WSNs) are essential, especially in mission critical fields such as the military and in medical applications. Additionally, they play a vital role in the current and future Internet of Things (IoT) services. Lightness and efficiency of a routing protocol are not the only requirements that guarantee success; security assurance also needs to be enforced. This paper proposes a Secure-Fuzzy Energy Aware Routing Protocol (S-FEAR) for WSNs. S-FEAR applies a security model to an existing energy efficient FEAR protocol. As part of this research, the S-FEAR protocol has been analyzed in terms of the communication and processing costs associated with building and applying this model, regardless of the security techniques used. Moreover, the Qualnet network simulator was used to implement both FEAR and S-FEAR after carefully selecting the following security techniques to achieve both authentication and data integrity: the Cipher Block Chaining-Message Authentication Code (CBC-MAC) and the Elliptic Curve Digital Signature Algorithm (ECDSA). The performance of both protocols was assessed in terms of complexity and energy consumption. The results reveal that achieving authentication and data integrity successfully excluded all attackers from the network topology regardless of the percentage of attackers. Consequently, the constructed topology is secure and thus, safe data transmission over the network is ensured. Simulation results show that using CBC-MAC for example, costs 0.00064% of network energy while ECDSA costs about 0.0091%. On the other hand, attacks cost the network about 4.7 times the cost of applying these techniques.

A Study on Wireless PKI Technology Standard (무선 PKI 기술 표준에 관한 연구)

  • Sung, Yeon-Guk;Kim, Hyun-Chul;Jung, Jin-Wook;Kim, Soon-Chul;Ryu, Won
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.29-38
    • /
    • 2002
  • Everyday demand of wireless internet is increasing. Security problem is certainly resolved for wireless internet activation. Especially problem is only wiretap in mobile communication with voice, but problems, user authentication, data integrity guarantee etc., are resolved in data-services that have commercial transaction over simple data information service such bill, banking. Necessity of wireless PKI that can offer security service likely in wired environment is requested for offering security service in wireless environment. For offering security services, confidentiality, integrity, non-repudiation etc, that of offered in wired environment in wireless environment, first it must construct wireless PKI infrastructure and do service activity. This paper analyze various wireless internet technology for offering safe wireless internet service and wireless PH standards. Performance Result of this paper expect activity of safe wireless PH service and activity of electronic commercial transaction used wireless internet such banking service, bill transaction, online shopping.

  • PDF

A Study on the Realtime Wireless Remote Control Systems (실시간 무선 원격 제어 시스템에 관한 연구)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.6
    • /
    • pp.63-69
    • /
    • 2009
  • The decentralized and open characteristic of the internet, along with the mobility and portability of mobile communication, and the interactivity of the internet and mobile communications all have been grafted to enable the creation of wireless internet in our lives, bringing about a lot of change. However, existing system management software solutions show limitations in time and space, as well as problems such as uncertain error messages, and also difficulty providing swift assistance or real time emergency support. Therefore, a wireless remote control system has been designed and implemented in this thesis, which is capable of managing and monitoring remote systems using mobile communication devices (Mobile Phone, PDA, Smart Phone, Webpad) for realtime control. The implemented real time wireless remote control system provides remote server management functions, error or event message functions, log record functions, authentication function via mobile devices and system performance evaluation function classified by client transaction.

Renewable Iris Authentication Algorithm in Mobile System

  • Lee Kwang Je;Lee Soon Seok;Kim Sin Hong;Cho Do Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.592-595
    • /
    • 2004
  • Recently the numbers of patent about the technology for mobile payment with Ie or bluetooth-chip are being increased more and more. The reasons of patent increment for mobile payment are advancement of wireless internet technology and rising of customer's request for it. The customer wants to be able to pay for purchase, tax and aid with own mobile phone. So every mobile service provider applies for patents about that competitively. And in the near future the biometrics is generalized in the mobile payment system. Especially the payment service of iris recognition is significant technique in this area for the future prospect. The biometrics of iris is an accurate authentication method because it has about 250 distinguish parameters to the finger print's 30. The biometrics of iris can recognize and identify a person for 2 seconds. But the image of iris is changed by transformation of body in the life. And the existing iris authentication system has problem that can be miss-recognized. In this paper, we propose the new method that reduces miss-recognizing rate with Renewable Iris Authentication Algorithm(RIAA) in mobile system.

  • PDF

A Device Authentication Mechanism Reducing Performance Cost in Mobile P2P Networks

  • Jeong, Yoon-Su;Kim, Yong-Tae;Shin, Seung-Soo;Lee, Sang-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.923-948
    • /
    • 2013
  • The main concern in mobile peer-to-peer (P2P) networks is security because jamming or eavesdropping on a wireless link is much easier than on a wired one and such damage can be incurred without physical access or contact. In particular, authentication has increasingly become a requirement in mobile P2P environments. This paper presents a new mutual authentication mechanism which requires less storage space and maintains a high level of security in mobile P2P networks. The proposed mechanism improves efficiency by avoiding the use of centralized entities and is designed to be agile in terms of both reliability and low-cost implementation. The mechanism suggested in the simulation evaluates the function costs occurring in authentication between the devices under mobile P2P network environment comparing to existing method in terms of basic operation costs, traffic costs, communications costs, storage costs and scalability. The simulation results show that the proposed mechanism provides high authentication with low cryptography processing overhead.

An Efficient Authentication Protocol Using Single Bit Synchronization for Wireless LAN Environment (단일 Bit 동기화를 이용한 무선 LAN 환경에서의 효율적인 인증 프로토콜)

  • Jo Hea Suk;Youn Hee Yong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.747-754
    • /
    • 2004
  • Today, wireless LANs are widely deployed in various places such as corporate office conference rooms, industrial warehouses, Internet-ready classrooms, etc. However, new concerns have been raised regarding suity. Currently, both virtual private network(VPN) and WEP are used together as a strong authentication mechanism. While security is increased by using VPN and WEP together, unnecessary redundancy occurs causing power consumption increase and authentication speed decrease in the authentication process. In this paper a new synchronization protocol for authentication is proposed which allows simple authentication, minimal power consumption at the mobile station, and high utilization of authentication stream. This is achieved by using one bit per a frame authentication, while main authentication process including synchronization is handled by access points. Computer simulation reveals that the proposed scheme significantly improves the authentication efficiency in terms of the number of authenticated frames and authentication speed compared with an earlier protocol employing a similar authentication approach.