• Title/Summary/Keyword: Wireless sensor networks security

Search Result 281, Processing Time 0.036 seconds

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

An Energy-Efficient Hash Algorithm for Data Security in Wireless Sensor Networks (무선 센서 네트워크의 데이터 보안을 위한 에너지 효율적인 해시 알고리즘)

  • Lee, Yun-Jeong;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06d
    • /
    • pp.260-261
    • /
    • 2012
  • 스마트 환경에 관심이 높아지면서 무선 센서 네트워크를 이용한 유비쿼터스 시스템을 실생활에 활용하려는 노력이 이어지고 있다. 무선 센서 네트워크는 무선 통신으로 정보를 수집하기 때문에 실생활에 적용할 경우 사생활 정보가 유출될 가능성을 가진다. 본 논문은 데이터 전송 과정에서 데이터가 유출되었을 때, 원본 데이터로의 해독을 어렵게 하는 해시 알고리즘을 제안한다. 제안하는 알고리즘은 단 방향 해시 함수인 MD5를 변형한 TinyMD5를 이용하여 데이터를 변환하고, MD5를 변형하면서 발생하는 해시 값 충돌 문제를 해결할 수 있는 기법을 추가하였다. 제안하는 알고리즘의 우수성을 보이기 위해 기존의 기법과 시뮬레이션을 통해 성능을 비교 평가하였다. 성능 평가 결과, 제안하는 알고리즘은 통신 에너지를 기존 알고리즘의 평균 29%만을 소모하였다.

Key Management Protocol for Information Security in Wireless Sensor Networks (무선 센서 네트워크에서 정보보호를 위한 키 관리 프로토콜)

  • 조정식;여상수;김순석;김성권
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.430-432
    • /
    • 2004
  • 무선 센서 네트워크는 특정 관심 대상이나 환경으로부터 데이터를 수집하여 사용자에게 전달해 줌으로써 결정수단이나 연구를 목적으로 이용되어 지기 때문에 효과적인 보안이 요구되어 진다. 기존의 존재하는 많은 네트워크 보안은 센서 노드의 특성상 센서 네트워크에 적용될 수 없다 본 논문은 이런 센서 네트워크의 특성을 감안하여 대칭 키(symmetric key)를 기반으로 한 키(key) 관리 프로토콜을 제안한다. 제안 프로토콜은 키의 직접적인 이동 없이 마스터 키(Master Key), 의사 난수 생성기(Pseudo Random Number Generator:PRNG), 난수(Random Number:RN)의 조합을 통해 임의의 키를 생성함으로써 보안성을 강화함과 동시에, 다양한 통신 모델에서 사용되어지는 키들을 생성하고, 또한 통신 모델의 따라 프로토콜 축소와 확장이 가능하며, 다양한 네트워크 모델에 안도록 변형이 용이하게 설계되었다. 그리고 센서 노드의 에너지 소비를 감안하여 프로토콜 수행에 필요한 통신회수를 최소화하였다.

  • PDF

Energy Effective Load Balanced Clustering Model for Wireless Sensor Networks (에너지 효율성을 높인 무선 센서 네트워크의 부하 균형 군집모델)

  • Lee, Jae-Hee;Kim, Byung-Ki;Kang, Seong-Ho
    • Annual Conference of KIPS
    • /
    • 2015.10a
    • /
    • pp.379-382
    • /
    • 2015
  • 무선 센서 네트워크는 제한된 에너지 자원으로 동작하므로 에너지 소비를 최소화하여 통신하는 기법이 무선 센서 네트워크 설계에 있어 매우 중요한 요소이다. 센서 노드들의 에너지 효율을 개선하기 위한 다양한 방법 중 클러스터링 알고리즘에 기반 한 계층적 라우팅 방법이 무선 센서 네트워크의 성능과 수명을 증가시키기 위해 효과적인 기술임이 알려지면서 다양한 접근법이 제시되고 있다. 클러스터 기반 아키텍처에서 클러스터의 부하 균형을 위한 효율적인 군집 모델은 게이트웨이와 센서 노드의 수명을 증가시켜 전체 네트워크의 성능을 향상 시킨다. 본 논문에서는 네트워크의 수명과 에너지 효율성을 높이기 위해 새로운 부하 균형 군집 모델을 제시한다. 또한 최적해를 보장하는 분기 한정 알고리즘을 설계하고 이를 이용해 다양한 조건에서 기존에 제시된 부하 균형 군집 모델과 실험하고 성능을 비교한다.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

Study of Modulation Effect in Integrated Interface Under Controlling Switching Light-Emitting Diode Lighting Module

  • Hong, Geun-Bin;Jang, Tae-Su;Kim, Yong-Kab
    • Transactions on Electrical and Electronic Materials
    • /
    • v.12 no.6
    • /
    • pp.253-257
    • /
    • 2011
  • This study was carried out to solve problems such as radio frequency band depletion, confusion risk, and security loss in existing visible wireless communication systems, and to determine the applicability of next-generation networks. A light-emitting diode (LED) light communication system was implemented with a controlling switching light module using the ATmega16 micro-controller. To solve the existing modulation effect and disturbance in visible light communication, an integrated interface was evaluated with a driving light module and analyzes its reception property. A transmitter/receiver using the ATmel's micro-controller, high-intensity white LED-6 modules, and infrared sensor KSM60WLM and visible sensor TSL250RD were designed. An experiment from the initial value of distance to 2.5 m showed 0.46 V of the voltage loss, and if in long distance, external light interference occurred and light intensity was lost by external impact and thus data had to be modified or reset repeatedly. Additionally, when we used 6 modules through the remote controller's lighting dimming, data could be transmitted up to 1.76 m without any errors during the day and up to 2.29 m at night with around 2~3% communication error. If a special optical filter can reduce as much external light as possible in the integrated interface, the LED for lighting communication systems may be applied in next generation networks.

Secure Disjointed Multipath Routing Scheme for Multimedia Data Transmission in Wireless Sensor Networks (무선 센서 네트워크 환경에서 멀티미디어 데이터 전송을 위한 보안성 있는 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.4
    • /
    • pp.60-68
    • /
    • 2012
  • In recent years, the requirements on the high quality environment monitoring by using the sensor nodes which can handle the multimedia data in WSN have been increased. However, because the volume of multimedia data is tremendous, the limited bandwidth of a wireless channel may incur the bottleneck of a system. To solve such a problem, most of the existing distributed multi-path routing protocols based on multimedia data just focused on overcoming the limited bandwidth in order to enhance the energy efficiency and the transmission rate. However, because the existing methods can not apply a key-based technique to encrypt the multimedia data, they are very weak for the security. In this paper, we propose a secure disjointed multipath routing scheme for multimedia data transmission. Since our proposed scheme divides multimedia data(eg. image) into pixels and sends them through disjointed multipath routing, it can provide security to the whole network without using the key-based method. Our experimental results show that our proposed scheme reduces about 10% the amount of the energy consumption and about 65% the amount of the missed data packets caused by malicious nodes over the existing methods on average.

CardioSentinal: A 24-hour Heart Care and Monitoring System

  • Gao, Min;Zhang, Qian;Ni, Lionel;Liu, Yunhuai;Tang, Xiaoxi
    • Journal of Computing Science and Engineering
    • /
    • v.6 no.1
    • /
    • pp.67-78
    • /
    • 2012
  • People are willing to spend more for their health. Traditional medical services are hospital-centric and patients obtain their treatments mainly at the clinics or hospitals. As people age, more medical services are needed to exceed the potentials of this hospital-centric service model. In this paper, we present the design and implementation of CardioSentinal, a 24-hour heart care and monitoring system. CardioSentinal is designed for in-home and daily medical services. It mainly focuses on the outpatients and elderly. CardioSentinal is an interdisciplinary system that integrates recent advances in many fields such as bio-sensors, small-range wireless communications, pervasive computing, cellular networks and modern data centers. We conducted numerous clinic trials for CardioSentinal. Experimental results show that the sensitivity and accuracy are quite high. It is not as good as the professional measurements in hospital due to harsh environments but the system provides valuable information for heart diseases with low-cost and extreme convenience. Some early experiences and lessons in the work will also be reported.

Design and Analysis of Lightweight Trust Mechanism for Accessing Data in MANETs

  • Kumar, Adarsh;Gopal, Krishna;Aggarwal, Alok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1119-1143
    • /
    • 2014
  • Lightweight trust mechanism with lightweight cryptographic primitives has emerged as an important mechanism in resource constraint wireless sensor based mobile devices. In this work, outlier detection in lightweight Mobile Ad-hoc NETworks (MANETs) is extended to create the space of reliable trust cycle with anomaly detection mechanism and minimum energy losses [1]. Further, system is tested against outliers through detection ratios and anomaly scores before incorporating virtual programmable nodes to increase the efficiency. Security in proposed system is verified through ProVerif automated toolkit and mathematical analysis shows that it is strong against bad mouthing and on-off attacks. Performance of proposed technique is analyzed over different MANET routing protocols with variations in number of nodes and it is observed that system provide good amount of throughput with maximum of 20% increase in delay on increase of maximum of 100 nodes. System is reflecting good amount of scalability, optimization of resources and security. Lightweight modeling and policy analysis with lightweight cryptographic primitives shows that the intruders can be detection in few milliseconds without any conflicts in access rights.

Feasibility Study of IEEE 802.15.4 LR-WPAN to the Real-time Voice Application (IEEE 802.15.4 LR-WPAN의 실시간 음성 데이터 응용에 대한 적용 가능성 연구)

  • Hur, Yun-Kang;Kim, You-Jin;Huh, Jae-Doo
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.2 no.2
    • /
    • pp.82-94
    • /
    • 2007
  • Wireless sensor networking technology is one of the basic infrastructures for ubiquitous environment. It enables us to gather various sensory data such as temperature, humidity, gas leakage, and speed from the remote sensor devices. To support these networking functions, IEEE WPAN working group makes standards for PHY and MAC, while ZigBee Alliance defines the standards for the network, security, and applications. The low-rate WPAN was emerged to have the characteristics of network resilience, low cost, and low power consumption. It has a broad range of applications including, but not limit to industrial control and monitoring, home automation, disaster forecast and monitoring, health care. In order to provide more intelligent and robust services, users want voice-based solutions to accommodate to low-rate WPAN. In this paper, we have evaluated voice quality of an IEEE 802.15.4 standard compliant voice node. Specifically, it includes the design of a voice node and experiments based on the prediction of voice quality using the E-model suggested by ITU-T G.107, and the network communication mechanisms considering beacon-enabled and nonbeacon-enabled networks for real-time voice communications.

  • PDF