• 제목/요약/키워드: lightweight network

검색결과 278건 처리시간 0.023초

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei;Ge, Chenyu;Gu, Dawu;Liao, Linfeng;Gao, Zhiyong;Shi, Xiujin;Lu, Ting;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권7호
    • /
    • pp.3421-3437
    • /
    • 2018
  • With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.

해시 트리 기반의 경량화된 DTLS 메시지 인증 (Lightweight DTLS Message Authentication Based on a Hash Tree)

  • 이부형;이성범;문지연;이종혁
    • 한국통신학회논문지
    • /
    • 제40권10호
    • /
    • pp.1969-1975
    • /
    • 2015
  • 제한된 자원을 가지는 장비들이 서로 통신을 하는 사물인터넷 환경에서는 경량화된 보안 프로토콜이 요구된다. 본 논문은 DTLS 프로토콜의 메시지 인증 경량화를 위해 해시 트리를 이용한 새로운 메시지 인증 기법을 제안한다. 제안된 기법은 DTLS 프로토콜의 기본 동작에 비해 경량화된 보안 동작을 제공하며, 통신과정 중에서도 불필요한 메시지 인증 코드의 사용을 줄여 사물인터넷 환경에 더욱 적합한 성능을 나타낸다.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권12호
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

군집 드론망을 통한 IoT 서비스를 위한 보안 프레임워크 연구 (A Study on the Security Framework in IoT Services for Unmanned Aerial Vehicle Networks)

  • 신민정;김성운
    • 한국멀티미디어학회논문지
    • /
    • 제21권8호
    • /
    • pp.897-908
    • /
    • 2018
  • In this paper, we propose a security framework for a cluster drones network using the MAVLink (Micro Air Vehicle Link) application protocol based on FANET (Flying Ad-hoc Network), which is composed of ad-hoc networks with multiple drones for IoT services such as remote sensing or disaster monitoring. Here, the drones belonging to the cluster construct a FANET network acting as WTRP (Wireless Token Ring Protocol) MAC protocol. Under this network environment, we propose an efficient algorithm applying the Lightweight Encryption Algorithm (LEA) to the CTR (Counter) operation mode of WPA2 (WiFi Protected Access 2) to encrypt the transmitted data through the MAVLink application. And we study how to apply LEA based on CBC (Cipher Block Chaining) operation mode used in WPA2 for message security tag generation. In addition, a modified Diffie-Hellman key exchange method is approached to generate a new key used for encryption and security tag generation. The proposed method and similar methods are compared and analyzed in terms of efficiency.

Blockchain-based Lightweight Mutual Authentication Protocol for IoT Systems

  • Choi, Wonseok;Kim, Sungsoo;Han, Kijun
    • 한국컴퓨터정보학회논문지
    • /
    • 제25권1호
    • /
    • pp.87-92
    • /
    • 2020
  • IoT 네트워크 환경에서는 서버 등의 고성능 장치부터 각종 센서, 수동형 RFID 등 저사양 장치까지 다수의 여러 장치들이 연결되어 있다. 그렇기에 불법적인 공격에 노출되어 있으며 데이터를 암호화하여 통신을 수행하여야 한다. 암호화 알고리즘으로 대칭키, 공개키 암호화 및 해시 기법 등을 사용할 수 있으나 저성능 IoT 디바이스는 암호화 프로세스를 처리하기에는 적합하지 않는 하드웨어 성능을 가지고 있어 이러한 방법을 채택할 수 없는 경우가 발생한다. 본 논문에서는 블록체인 시스템과 연동한 경량 상호 인증 프로토콜을 적용하여 IoT 환경에서 저성능 단말장치의 안전한 통신을 보장하는 인증 기법을 제안한다.

Predicting the buckling load of smart multilayer columns using soft computing tools

  • Shahbazi, Yaser;Delavari, Ehsan;Chenaghlou, Mohammad Reza
    • Smart Structures and Systems
    • /
    • 제13권1호
    • /
    • pp.81-98
    • /
    • 2014
  • This paper presents the elastic buckling of smart lightweight column structures integrated with a pair of surface piezoelectric layers using artificial intelligence. The finite element modeling of Smart lightweight columns is found using $ANSYS^{(R)}$ software. Then, the first buckling load of the structure is calculated using eigenvalue buckling analysis. To determine the accuracy of the present finite element analysis, a compression study is carried out with literature. Later, parametric studies for length variations, width, and thickness of the elastic core and of the piezoelectric outer layers are performed and the associated buckling load data sets for artificial intelligence are gathered. Finally, the application of soft computing-based methods including artificial neural network (ANN), fuzzy inference system (FIS), and adaptive neuro fuzzy inference system (ANFIS) were carried out. A comparative study is then made between the mentioned soft computing methods and the performance of the models is evaluated using statistic measurements. The comparison of the results reveal that, the ANFIS model with Gaussian membership function provides high accuracy on the prediction of the buckling load in smart lightweight columns, providing better predictions compared to other methods. However, the results obtained from the ANN model using the feed-forward algorithm are also accurate and reliable.

Long-term quality control of self-compacting semi-lightweight concrete using short-term compressive strength and combinatorial artificial neural networks

  • Mazloom, Moosa;Tajar, Saeed Farahani;Mahboubi, Farzan
    • Computers and Concrete
    • /
    • 제25권5호
    • /
    • pp.401-409
    • /
    • 2020
  • Artificial neural networks are used as a useful tool in distinct fields of civil engineering these days. In order to control long-term quality of Self-Compacting Semi-Lightweight Concrete (SCSLC), the 90 days compressive strength is considered as a key issue in this paper. In fact, combined artificial neural networks are used to predict the compressive strength of SCSLC at 28 and 90 days. These networks are able to re-establish non-linear and complex relationships straightforwardly. In this study, two types of neural networks, including Radial Basis and Multilayer Perceptron, were used. Four groups of concrete mix designs also were made with two water to cement ratios (W/C) of 0.35 and 0.4, as well as 10% of cement weight was replaced with silica fume in half of the mixes, and different amounts of superplasticizer were used. With the help of rheology test and compressive strength results at 7 and 14 days as inputs, the neural networks were used to estimate the 28 and 90 days compressive strengths of above-mentioned mixes. It was necessary to add the 14 days compressive strength in the input layer to gain acceptable results for 90 days compressive strength. Then proper neural networks were prepared for each mix, following which four existing networks were combined, and the combinatorial neural network model properly predicted the compressive strength of different mix designs.

A Lightweight Integrity Authentication Scheme based on Reversible Watermark for Wireless Body Area Networks

  • Liu, Xiyao;Ge, Yu;Zhu, Yuesheng;Wu, Dajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4643-4660
    • /
    • 2014
  • Integrity authentication of biometric data in Wireless Body Area Network (WBAN) is a critical issue because the sensitive data transmitted over broadcast wireless channels could be attacked easily. However, traditional cryptograph-based integrity authentication schemes are not suitable for WBAN as they consume much computational resource on the sensor nodes with limited memory, computational capability and power. To address this problem, a novel lightweight integrity authentication scheme based on reversible watermark is proposed for WBAN and implemented on a TinyOS-based WBAN test bed in this paper. In the proposed scheme, the data is divided into groups with a fixed size to improve grouping efficiency; the histogram shifting technique is adopted to avoid possible underflow or overflow; local maps are generated to restore the shifted data; and the watermarks are generated and embedded in a chaining way for integrity authentication. Our analytic and experimental results demonstrate that the integrity of biometric data can be reliably authenticated with low cost, and the data can be entirely recovered for healthcare applications by using our proposed scheme.

초경량 블록암호 PRESENT-80/128의 하드웨어 구현 (A Hardware Implementation of Ultra-Lightweight Block Cipher PRESENT-80/128)

  • 조욱래;김기쁨;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2015년도 추계학술대회
    • /
    • pp.430-432
    • /
    • 2015
  • 80/128-비트의 마스터키를 지원하는 초경량 블록암호 PRESENT-80/128의 하드웨어 구현에 대해 기술한다. PRESENT 알고리듬은 SPN (substitution and permutation network)을 기반으로 하며 31번의 라운드 변환을 갖는다. 64-비트 데이터 패스를 갖는 단일 라운드 변환 회로를 이용하여 31번의 라운드가 반복처리 되도록 하였으며, 암호화/복호화 회로가 공유되도록 설계하였다. Verilog HDL로 설계된 PRESENT 프로세서를 Virtex5 XC5VSX-95T FPGA로 구현하여 정상 동작함을 확인하였다. 최대 275 Mhz 클록으로 동작하여 550 Mbps의 성능을 갖는 것으로 예측되었다.

  • PDF

임베디드 시스템을 위한 경량의 패킷필터 (A Lightweight Packet Filter for Embedded System)

  • 이병권;전중남
    • 정보처리학회논문지C
    • /
    • 제13C권7호
    • /
    • pp.813-820
    • /
    • 2006
  • 통신 기술과 컴퓨터의 발전으로 임베디드 시스템에 네트워크 통신 인터페이스가 포함되었다. 이로써, 임베디드 시스템에서도 네트워크 기술의 사용으로 보안 이슈가 나타나게 되었다. 이러한 보안문제 해결 방법으로 일반 컴퓨터에서 사용하고 있는 패킷필터를 임베디드 시스템에 적용하는 것이다. 하지만, 호스트용으로 개발된 패킷필터는 기능이 복잡하여 임베디드 시스템에 부적합하다. 본 논문에서는 경량의 임베디드 패킷필터를 제안한다. 경량의 패킷필터는 커널의 코어 수준에서 구현되었다. 그리고 유저가 원격에서 쉽게 보안정책을 세울 수 있도록 Web GUI 인터페이스를 추가하였다. 실험 결과로 제안된 패킷필터는 호스트용으로 설계된 패킷필터보다 패킷 전달 시간이 향상되었고 패킷필터가 포함되지 않은 시스템과 대등한 성능을 보였다.