• Title/Summary/Keyword: message protocol

Search Result 944, Processing Time 0.034 seconds

Periodic-and-on-Event Message-Aware Automotive Intrusion Detection System (Periodic-and-on-Event 메시지 분석이 가능한 차량용 침입탐지 기술)

  • Lee, Seyoung;Choi, Wonsuk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.373-385
    • /
    • 2021
  • To provide convenience and safety of drivers, the recent vehicles are being equipped with a number of electronic control units (ECUs). Multiple ECUs construct a network inside a vehicle to share information related to the vehicle's status; in addition, the CAN protocol is normally applied. As the modern vehicles provide highly convenient and safe services, it provides many types of attack surfaces; as a result, it makes them vulnerable to cyber attacks. The automotive IDS (Intrusion Detection System) is one of the promising techniques for securing vehicles. However, the existing methods for automotive IDS are able to analyze only periodic messages. If someone attacks on non-periodic messages, the existing methods are not able to properly detect the intrusion. In this paper, we present a method to detect intrusions including an attack using non-periodic messages. Moreover, we evaluate our method on the real vehicles, where we show that our method has 0% of FPR and 0% of FNR under our attack model.

Performance Analysis for Privacy-preserving Data Collection Protocols (개인정보보호를 위한 데이터 수집 프로토콜의 성능 분석)

  • Lee, Jongdeog;Jeong, Myoungin;Yoo, Jincheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1904-1913
    • /
    • 2021
  • With the proliferation of smart phones and the development of IoT technology, it has become possible to collect personal data for public purposes. However, users are afraid of voluntarily providing their private data due to privacy issues. To remedy this problem, mainly three techniques have been studied: data disturbance, traditional encryption, and homomorphic encryption. In this work, we perform simulations to compare them in terms of accuracy, message length, and computation delay. Experiment results show that the data disturbance method is fast and inaccurate while the traditional encryption method is accurate and slow. Similar to traditional encryption algorithms, the homomorphic encryption algorithm is relatively effective in privacy preserving because it allows computing encrypted data without decryption, but it requires high computation costs as well. However, its main cost, arithmetic operations, can be processed in parallel. Also, data analysis using the homomorphic encryption needs to do decryption only once at any number of data.

A Bypass Scheme for INVITE Messages With Priority in SIP Proxies (SIP 프록시에서 우선순위를 가지는 INVITE 메시지의 우회 방법)

  • Kwon, Oh-Jun;Jang, Hee-Suk;Lee, Jong-Min
    • Journal of the Korea Society for Simulation
    • /
    • v.19 no.4
    • /
    • pp.51-58
    • /
    • 2010
  • SIP is a flexible and extensible call setup protocol that may be combined with other protocols used in the Internet to make various services like voice communication. Voice communication can be classified into normal calls used for communication between common users and emergency calls for 112, 119 and other services through public safety networks. It is required to research to process effectively these normal calls and emergency calls through public networks such as the Internet. In this paper, we propose a bypass scheme for emergency calls by giving priority to INVITE messages for them and processing them with priority in the SIP proxy queue. We perform simulation studies using the network simulator ns-2 for the performance evaluation. Simulation results show that the proposed scheme processes emergency calls faster than normal calls and thus it is expected to make a special purpose network like the national disaster network efficiently by using the existing Internet.

SPARQL Query Tool for Using OWL Ontology (OWL 온톨로지 사용을 위한 SPARQL 쿼리 툴)

  • Jo, Dae-Woong;Choi, Ji-Woong;Kim, Myung-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.11
    • /
    • pp.21-30
    • /
    • 2009
  • Semantic web uses ontology languages such as RDF, RDFS, and OWL to define the metadata on the web. There have been many researching efforts in the semantic web technologies based on an agent for extracting triple and relation about concept of ontology. But the extraction of relation and triple about the concept of ontology based on an agent ends up writing a limited query statement as characteristics of an agent. As for this, there is the less of flexibility when extracting triple and relation about the other concept of ontology. We are need a query tool for flexible information retrieval of ontology that is can access the standard ontology and can be used standard query language. In this paper, we propose a SPARQL query tool that is can access the OWL ontology via HTTP protocol and it can be used to make a query. Query result can be output to the soap message. These operations can be support the web service.

Preliminary design of control software for SDSS-V Local Volume Mapper Instrument

  • Kim, Changgon;Ji, Tae-geun;Ahn, Hojae;Yang, Mingyeong;Lee, Sumin;Kim, Taeeun;Pak, Soojong;Konidaris, Nicholas P.;Drory, Niv;Froning, Cynthia S.;Hebert, Anthony;Bilgi, Pavan;Blanc, Guillermo A.;Lanz, Alicia E.;Hull, Charles L;Kollmeier, Juna A.;Ramirez, Solange;Wachter, Stefanie;Kreckel, Kathryn;Pellegrini, Eric;Almeida, Andr'es;Case, Scott;Zhelem, Ross;Feger, Tobias;Lawrence, Jon;Lesser, Michael;Herbst, Tom;Sanchez-Gallego, Jose;Bershady, Matthew A;Chattopadhyay, Sabyasachi;Hauser, Andrew;Smith, Michael;Wolf, Marsha J;Yan, Renbin
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.46 no.1
    • /
    • pp.39.1-39.1
    • /
    • 2021
  • The Local Volume Mapper(LVM) project in the fifth iteration of the Sloan Digital Sky Survey (SDSS-V) will produce large integral-field spectroscopic survey data to understand the physical conditions of the interstellar medium in the Milky Way, the Magellanic Clouds, and other local-volume galaxies. We are developing the LVM Instrument control software. The architecture design of the software follows a hierarchical structure in which the high-level software packages interact with the low-level and mid-level software and hardware components. We adopt the spiral software development model in which the software evolves by iteration of sequential processes, i.e., software requirement analysis, design, code generation, and testing. This spiral model ensures that even after being commissioned, the software can be revised according to new operational requirements. We designed the software by using the Unified Modeling Language, which can visualize functional interactions in structure diagrams. We plan to use the SDSS software framework CLU for the interaction between components, based on the RabbitMQ that implemented the Advanced Message Queuing Protocol (AMQP).

  • PDF

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

Cluster-based P2P scheme considering node mobility in MANET (MANET에서 장치의 이동성을 고려한 클러스터 기반 P2P 알고리즘)

  • Wu, Hyuk;Lee, Dong-Jun
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.6
    • /
    • pp.1015-1024
    • /
    • 2011
  • Mobile P2P protocols in ad-hoc networks have gained large attention recently. Although there has been much research on P2P algorithms for wired networks, existing P2P protocols are not suitable for mobile ad-hoc networks because they do not consider mobility of peers. This study proposes a new cluster-based P2P protocol for ad hoc networks which utilizes peer mobility. In typical cluster-based P2P algorithms, each cluster has a super peer and other peers of the cluster register their file list to the super peer. High mobility peers would cause a lot of file list registration traffic because they hand-off between clusters frequently. In the proposed scheme, while peers with low mobility behave in the same way as the peers of the typical cluster-based P2P schemes, peers with high mobility behave differently. They inform their entrance to the cluster region to the super peer but they do not register their file list to the super peer. When a peer wishes to find a file, it first searches the registered file list of the super peer and if fails, query message is broadcasted. We perform mathematical modeling, analysis and optimization of the proposed scheme regarding P2P traffic and associated routing traffic. Numerical results show that the proposed scheme performs much better than or similar to the typical cluster-based P2P scheme and flooding based Gnutella.

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

Verification and Implementation of a Service Bundle Authentication Mechanism in the OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경에서 서비스 번들 인증 메커니즘의 검증 및 구현)

  • 김영갑;문창주;박대하;백두권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.27-40
    • /
    • 2004
  • The OSGi service platform has several characteristics as in the followings. First, the service is deployed in the form of self-installable component called service bundle. Second, the service is dynamic according to its life-cycle and has interactions with other services. Third, the system resources of a home gateway are restricted. Due to these characteristics of a home gateway, there are a lot of rooms for malicious services can be Installed, and further, the nature of service can be changed. It is possible for those service bundles to influence badly on service gateways and users. However, there is no service bundle authentication mechanism considering those characteristics for the home gateway In this paper, we propose a service bundle authentication mechanism considering those characteristics for the home gateway environment. We design the mechanism for sharing a key which transports a service bundle safely in bootstrapping step that recognize and initialize equipments. And we propose the service bundle authentication mechanism based on MAC that use a shared secret created in bootstrapping step. Also we verify the safety of key sharing mechanism and service bundle authentication mechanism using a BAN Logic. This service bundle authentication mechanism Is more efficient than PKI-based service bundle authentication mechanism or RSH protocol in the service platform which has restricted resources such as storage spaces and operations.

A Study of Business Model Based on Intelligent Agents for Optimal Contract (최적의 매매계약을 위한 지능형 에이전트 기반의 비즈니스 모형에 관한 연구)

  • 정종진
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.1
    • /
    • pp.131-146
    • /
    • 2004
  • As Electronic Commerce(EC) has been emerged and has developed, many researchers have tried to establish EC framework for automated contract and negotiation using agent technologies. Traditional researches, however, often had limitations. They often enforced the user's participations during the automated contract process of agents. They also could only consider a few of the user's requirements for a specific goods and did not have supported the procedures and methodologies for making the best contract. In this paper, we propose business model on EC based on multiagents to overcome the defects of the previous researches. We apply CSP techniques to brokerage process to satisfy various preferential requirements from the user. We also propose efficient negotiation mechanism using negotiation model of game theory. The contract candidates automatically negotiate and mediate in terms of their benefits through the proposed negotiation mechanism. For the optimal brokerage and automated negotiation, the agents process activities for contract on three layers, which are called competition layer, constraint satisfaction layer and negotiation layer in the proposed model. We also design the message driven communication protocol to support the automated contract among the agents. Finally, we have implemented prototype systems applying the proposed model and have shown the various experimental results for efficiency of the proposed model.

  • PDF