• Title/Summary/Keyword: adversary

Search Result 184, Processing Time 0.022 seconds

Asynchronous Key Management for Energy Efficiency over Wireless Sensor Network (유비쿼터스 센서네트워크에서 에너지효율을 고려하는 비동기적인 키관리 기법)

  • Yoon, Mi-Youn
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.10C
    • /
    • pp.1011-1022
    • /
    • 2006
  • WSN(Wireless Sensor Network) performs to detect and collect environmental information for one purpose. The WSN is composed of a sink node and several sensor nodes and has a constraint in an aspect of energy consumption caused by limited battery resource. So many required mechanisms in WSN should consider the remaining energy condition. To deploy WSN, tile collected information is required to protect from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. we propose asynchronized key management considering energy efficiency over WSN. The proposed key management is focused on independence and difference of the keys used to deliver the information over several routes over the network, so disclosure of any key does not results in exposure of total key information over the overall WSN. Also, we use hash function to update key information for energy efficiency Periodically. We define the insecurity for requested security Properties and Proof that the security properties are guaranteed. Also, we evaluate and analyze the energy efficiency for the proposed mechanism.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

A Distributed Privacy-Utility Tradeoff Method Using Distributed Lossy Source Coding with Side Information

  • Gu, Yonghao;Wang, Yongfei;Yang, Zhen;Gao, Yimu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2778-2791
    • /
    • 2017
  • In the age of big data, distributed data providers need to ensure the privacy, while data analysts need to mine the value of data. Therefore, how to find the privacy-utility tradeoff has become a research hotspot. Besides, the adversary may have the background knowledge of the data source. Therefore, it is significant to solve the privacy-utility tradeoff problem in the distributed environment with side information. This paper proposes a distributed privacy-utility tradeoff method using distributed lossy source coding with side information, and quantitatively gives the privacy-utility tradeoff region and Rate-Distortion-Leakage region. Four results are shown in the simulation analysis. The first result is that both the source rate and the privacy leakage decrease with the increase of source distortion. The second result is that the finer relevance between the public data and private data of source, the finer perturbation of source needed to get the same privacy protection. The third result is that the greater the variance of the data source, the slighter distortion is chosen to ensure more data utility. The fourth result is that under the same privacy restriction, the slighter the variance of the side information, the less distortion of data source is chosen to ensure more data utility. Finally, the provided method is compared with current ones from five aspects to show the advantage of our method.

USN Security Enhancement Using System IDs (시스템 ID를 이용한 USN의 보안 취약성 개선)

  • Kim, Hyun-Jue;Chung, Jong-Moon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.2
    • /
    • pp.73-80
    • /
    • 2009
  • Security is critically important for ubiquitous sensor networks that are usually used for the military and serveillance in environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for ubiquitous sensor networks. ZigBee is used for low data rate and low power wireless sensor network applications. To deploy ubiquitous sensor networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

Efficient Source Authentication Protocol for IPTV Based on Hash Tree Scheme (해쉬 트리 기반의 효율적인 IPTV 소스 인증 프로토콜)

  • Shin, Ki-Eun;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.1
    • /
    • pp.21-26
    • /
    • 2009
  • Presently, the demand for IPTV, to satisfy a variety of goals, is exploding. IPTV is coming into the spotlight as a killer application in upcoming IP convergence networks such as triple play which is the delivery of voice, internet, and video service to a subscriber. IPTV utilizes CAS, which controls the subscriber access to content for a profit. Although the current CAS scheme provides access control via subscriber authentication, there is no authentication scheme for the content transmitted from service providers. Thus, there is a vulnerability of security, through which an adversary can forge content between the service provider and subscribers and distribute malicious content to subscribers. In this paper, based on a hash tree scheme, we proposed efficient and strong source authentication protocols which remove the vulnerability of the current IPTV system. We also evaluate our protocol from a view of IPTV requirements.

TRMA: Two-Round RFID Mutual Authentication Protocol (TRMA: 2-라운드 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.5
    • /
    • pp.71-78
    • /
    • 2009
  • In RFID system, the communicated data can be easily eavesdropped and tampered with by an attacker because the communication between the reader and the tag is performed in an insecure channel. Therefore, authentication is an important role in RFID applications for providing security and privacy. In 2006, Lee, Asano and Kim proposed an RFID mutual authentication protocol (the LAK protocol) which utilizes a hash function and synchronized secret information. However, Cao and Shen showed that the LAK protocol is vulnerable to replay attack, and therefore an adversary can impersonate the tag. This paper proposes a new simple two-round RFID mutual authentication (TRMA) protocol based on secure one-way hash function. As a result, the proposed TRMA protocol not only can prevent various attacks and but also provides communication efficiency since they mutually authenticate by performing two-round between RFID tag and RFID reader.

Application of Karatedo Techniques as Security Guard Martial Art (경호무도로서 공수도 대련경기 기술의 활용)

  • Jeang, Il-Hong
    • Convergence Security Journal
    • /
    • v.14 no.1
    • /
    • pp.51-57
    • /
    • 2014
  • The purpose of the research is to let people recognize the necessity of Karatedo training and enhance the value of it. Karate sparring is quite helpful to learn the skills that how to escort a protectee as a guard. The skills are divided into hand skills, foot skills and pitching skills. Firstly, it is the hand skills. 'ap-son-chi-gi' or 'di-son-chi-gi' at pressure points such as face, neck and abdomen is effective to overpower adversary. If straight attacks are not easy, 'return stroke' is better. Secondly, it is the foot skills. Front kick towards pressure points, straight attacks like side kick and hindpaw kick and curving attacks like front-spinning kick, 'ap-hu-ri-gi and 'di-hu-ri-gi', these are different types of the foot skills. Lastly, it is the pitching skills. To overpower compeletly, tripping up and 'hu-ri-gi' for breaking the balance and then hand and foot skills for attacking the pressure points are the best way.

White-Box AES Implementation Revisited

  • Baek, Chung Hun;Cheon, Jung Hee;Hong, Hyunsook
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.273-287
    • /
    • 2016
  • White-box cryptography presented by Chow et al. is an obfuscation technique for protecting secret keys in software implementations even if an adversary has full access to the implementation of the encryption algorithm and full control over its execution platforms. Despite its practical importance, progress has not been substantial. In fact, it is repeated that as a proposal for a white-box implementation is reported, an attack of lower complexity is soon announced. This is mainly because most cryptanalytic methods target specific implementations, and there is no general attack tool for white-box cryptography. In this paper, we present an analytic toolbox on white-box implementations of the Chow et al.'s style using lookup tables. According to our toolbox, for a substitution-linear transformation cipher on n bits with S-boxes on m bits, the complexity for recovering the $$O\((3n/max(m_Q,m))2^{3max(m_Q,m)}+2min\{(n/m)L^{m+3}2^{2m},\;(n/m)L^32^{3m}+n{\log}L{\cdot}2^{L/2}\}\)$$, where $m_Q$ is the input size of nonlinear encodings,$m_A$ is the minimized block size of linear encodings, and $L=lcm(m_A,m_Q)$. As a result, a white-box implementation in the Chow et al.'s framework has complexity at most $O\(min\{(2^{2m}/m)n^{m+4},\;n{\log}n{\cdot}2^{n/2}\}\)$ which is much less than $2^n$. To overcome this, we introduce an idea that obfuscates two advanced encryption standard (AES)-128 ciphers at once with input/output encoding on 256 bits. To reduce storage, we use a sparse unsplit input encoding. As a result, our white-box AES implementation has up to 110-bit security against our toolbox, close to that of the original cipher. More generally, we may consider a white-box implementation of the t parallel encryption of AES to increase security.

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

A Study on the Effectiveness of Naval Blockade as a Method of Sanctions - Focusing on the Analysis of Peacetime Naval Blockades after WW2 - (국가 제재수단으로서 평시 해상봉쇄의 효과성의 분석에 대한 연구)

  • Park, Jin Sung
    • Strategy21
    • /
    • s.44
    • /
    • pp.254-290
    • /
    • 2018
  • Why did Kim Jong Un turn his foreign policy upside down in a sudden? US naval blockade became one of candidates for the reason since it had been threatened by Trump administration for the first time in December 2017. Has the blockades worked well like that in the international politic history? This paper reveals the effectiveness of naval blockade on sanctioning in the peacetime. This research analyzes three hypothetical arguments about the naval blockade based on the result of empirical tests with TIES Dataset. First, sanctions by blockading are more effective in gaining political benefits than the other economic sanctions. It was ranked the 4th effective way of sanction out of 9. And 56.3% of pacific naval blockades without packaged economic sanctions were succeeded, whereas the possibility of success increase up to 61.2% when blockade has been imposed in accordance with the other type of economic sanctions. Second, blockades deter military collisions, even war. When it comes to military provocation issue, blockading sanctions gain political interest far more than the other type of economic sanctions. The possibility of the success reaches up to 74%. Also, there wasn't any historical cases of war incurred by blockading sanctions within 5 years after the blockade end. Third, policy makers just need 1.2 years on average to see the end of sanctions when they choose the naval blockade as the method of imposing sanction on the adversary. It is impressively short span of time in achieving political goal compared to the other types of sanctions which are need 9 years on average. North East Asia sea could be the next stage for a naval blockade sooner or later. Because China and Japan not only possess capabilities of blockade but also have will to impose blockades to the others if conditions are set. And even the North Korea with lots of submerging forces could be a blockading threat in the specific area. So, the Republic of Korea has to pay more attention and be prepared for naval blockading sanction.