• Title/Summary/Keyword: broadcast message authentication

Search Result 11, Processing Time 0.028 seconds

An efficient Broadcast Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크에서의 효율적 Broadcast Authentication 방안)

  • Moon Hyung-Seok;Lee Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.6 s.348
    • /
    • pp.23-29
    • /
    • 2006
  • It is difficult to apply conventional security algorithms to the wireless sensor networks composed of nodes that have resource constraints such as memory, computing, power resources limitation. Generally, shared key based algorithms with low resource consumption and short key length are used for broadcast packets in authentication of base station. But it is not suitable that all the nodes hold the same shared key only for packet authentication. Recently, broadcast authentication algorithm for sensor network is proposed, which uses key chain generation by one-way hash function, Message Authentication Code generation by each keys of the key chains and delayed key disclosure. It provides suitable authentication method for wireless sensor networks but may leads to inefficient consequence with respect to network conditions such as broadcast ratio, key chain level, and so on. In this paper, we propose an improved broadcast authentication algorithm that uses key chain link and periodical key disclosure. We evaluated the performance of proposed algorithm using TOSSIM(TinyOS Simulator) in TinyOS. The results show that the proposed algorithm ensures low authentication delay, uses memory and computing resource of receiving nodes efficiently and reduces the amount of packet transmitting/receiving.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

Implementation of Middleware Security System for Home Networking (홈 네트워킹을 위한 미들웨어 보안시스템 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.863-869
    • /
    • 2008
  • In this paper, a system with sensor network security mechanism which can be applied to home network structure is designed and it is implemented on a virtual network of a home network middleware. The basic structure of home networking middleware supports one-to-one (unicast) or broadcast communication mode between the lookup server and service nodes on the network. Confidentiality and authentication are key security factors of the one-to-one communication and user authentication is crucial for broadcasting mode. One of the sensor network's security techniques SPINS consists of SNEP and ${\mu}TESLA$. The SNEP ensures confidentiality and authentication, and ${\mu}TESLA$ provides broadcast authentication. We propose a SPIN based home network middleware and it is implemented by using the CBC-MAC for MAC generation, the counter mode (CTR) for message freshness, the pseudo random function (PRF) and RC5 as encryption algorithm. The implementation result shows that an attacker cannot decrypt the message though he gets the secure key because of CTR mode. In addition, we confirmed that a received message of the server is authenticated using MAC.

Flexible, Extensible, and Efficient VANET Authentication

  • Studer, Ahren;Bai, Fan;Bellur, Bhargav;Perrig, Adrian
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.574-588
    • /
    • 2009
  • Although much research has been conducted in the area of authentication in wireless networks, vehicular ad-hoc networks (VANETs) pose unique challenges, such as real-time constraints, processing limitations, memory constraints, frequently changing senders, requirements for interoperability with existing standards, extensibility and flexibility for future requirements, etc. No currently proposed technique addresses all of the requirements for message and entity authentication in VANETs. After analyzing the requirements for viable VANET message authentication, we propose a modified version of TESLA, TESLA++, which provides the same computationally efficient broadcast authentication as TESLA with reduced memory requirements. To address the range of needs within VANETs we propose a new hybrid authentication mechanism, VANET authentication using signatures and TESLA++ (VAST), that combines the advantages of ECDSA signatures and TESLA++. Elliptic curve digital signature algorithm (ECDSA) signatures provide fast authentication and non-repudiation, but are computationally expensive. TESLA++ prevents memory and computation-based denial of service attacks. We analyze the security of our mechanism and simulate VAST in realistic highway conditions under varying network and vehicular traffic scenarios. Simulation results show that VAST outperforms either signatures or TESLA on its own. Even under heavy loads VAST is able to authenticate 100% of the received messages within 107ms. VANETs use certificates to achieve entity authentication (i.e., validate senders). To reduce certificate bandwidth usage, we use Hu et al.'s strategy of broadcasting certificates at fixed intervals, independent of the arrival of new entities. We propose a new certificate verification strategy that prevents denial of service attacks while requiring zero additional sender overhead. Our analysis shows that these solutions introduce a small delay, but still allow drivers in a worst case scenario over 3 seconds to respond to a dangerous situation.

Authentication Protocol for Inter-Vehicle Communication in Vehicular Ad Hoc Networks (VANET 상에서의 차량간 통신을 위한 인증 프로토콜)

  • Park, Young-Ho;Na, Jin-Han;Moon, Sang-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.14 no.2
    • /
    • pp.81-85
    • /
    • 2009
  • In VANET, it is required one-way broadcast transmission because vehicles move at high speed and warning messages need to broadcast. our protocol employs digital signatures to authenticate nodes along the path. this prevents impersonation attacks and message modification attacks. our protocol also employs the node list to recognize intermediate nodes of the path. The node list, the time, and the nonce can prevent replay attacks.

Improved Tree-Based ${\mu}TESLA$ Broadcast Authentication Protocol Based on XOR Chain for Data-Loss Tolerant and Gigh-Efficiency (데이터 손실에 강하고 효율적 연산을 지원하는 XOR 체인을 이용한 트리기반 ${\mu}TESLA$ 프로토콜 개선)

  • Yeo, Don-Gu;Jang, Jae-Hoon;Choi, Hyun-Woo;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.43-55
    • /
    • 2010
  • ${\mu}TESLA$ broadcast authentication protocol have been developed by many researchers for providing authenticated broadcasting message between receiver and sender in sensor networks. Those cause authentication delay Tree-based ${\mu}TESLA$[3] solves the problem of authentication delay. But, it has new problems from Merkel hash tree certificate structure. Such as an increase in quantity of data transmission and computation according to the number of sender or parameter of ${\mu}TESLA$ chain. ${\mu}TPCT$-based ${\mu}TESLA$[4] has an advantages, such as a fixed computation cost by altered Low-level Merkel has tree to hash chain. However, it only use the sequential values of Hash chain to authenticate ${\mu}TESLA$ parameters. So, It can't ensure the success of authentication in lossy sensor network. This paper is to propose the improved method for Tree-based ${\mu}TESLA$ by using XOR-based chain. The proposed scheme provide advantages such as a fixed computation cost with ${\mu}$TPCT-based ${\mu}TESLA$ and a message loss-tolerant with Tree-based ${\mu}TESLA$.

Operating μTESLA based on Variable Key-Slot in Multi-Hop Unattended WSN (멀티 홉 Unattended WSN에서 가변 키 슬롯 기반 μTESLA의 운영)

  • Choi, JinChun;Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39C no.3
    • /
    • pp.223-233
    • /
    • 2014
  • As a broadcast message authentication method in wireless sensor networks, ${\mu}$TESLA enables sensor nodes efficiently authenticate message from base station (BS). However, if we use ${\mu}$TESLA that has very short length of key slot in unattended wireless sensor network (UWSN), sensors may calculate a huge amount of hashs at once in order to verify the revealed secret key. In contrast, if we set the length of ${\mu}$TESLA's key slot too long in order to reduce the amount of hashs to calculate, BS should wait out the long slot time to release key. In this paper, we suggest variable key slot ${\mu}$TESLA in order to mitigate the problem. As showing experiment results, we prove that our suggestion improve sensor node's response time and decrease of number of hash function calculation.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

Access Control of Pay TV Program in Digital Satellite Broadcasting System (디지털 위성방송 시스템에서 유료 TV방송 프로그램 접근제어)

  • Park, Jeong-Hyun;Lee, Sang-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.12
    • /
    • pp.3123-3132
    • /
    • 1997
  • In this paper, we describe access control system for protection of pay TV program in digital DBS(Direct Broadcast satellite) system. We also propose a possible access control system and operation scenario for scrambling and descrambling which are important in access control system. Transport stream structure and option, entitlement checking message and entitlement management message for access control on digital broadcasting system are described in this paper. Especially, the authentication based on Flat-Shamir and Gulllou-Quisquater schemes required for verification of proper subscriber as access control is oriented to smart card number and subscriber ID(Identity). It has less restriction than scheme oriented to descrambler number.

  • PDF

Study of Operating μTESLA in Multi-hop Unattended WSN (멀티 홉 UWSN 환경에서의 μTESLA 운영에 관한 고찰)

  • Choi, JinChun;Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.459-470
    • /
    • 2013
  • ${\mu}TESLA$ is well known as the most representative energy-efficient broadcast authentication method. Until now, there are many researches that figure out the problems or limitation of ${\mu}TESLA$ and mitigate or solve them, but most researches have been verified in the environment far from the real world. We consider the necessity of verifying what the real efficiency of ${\mu}TESLA$ is. In this paper, we assume that sensors that continuously repeat hibernation and activity perform communication under the UWSN(Unattended WSN), which BS does not stay in the network. In this environment, we newly inspect the performance of ${\mu}TESLA$ by performing various simulations.