• Title/Summary/Keyword: secure communication

Search Result 1,666, Processing Time 0.039 seconds

A PKI-based Secure Multiagent Engine (PKI 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.319-324
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

RFID-based Secure Communication for Smart Device in Future Home Network Environment

  • Li, Nong-Jun;Choi, Kee-Hyun;Jang, Kyung-Soo;Shin, Dong-Ryeol
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.5 no.1
    • /
    • pp.18-22
    • /
    • 2013
  • We introduce, in this paper, a novel approach of protection mechanism for data which are transmitted not only between the networked devices but also between the digital media devices. As the devices are getting more powerful and more storage capacity, they can process the encoded/encrypted data autonomously. However, all devices must know the secret key that used to encrypt data, and also use secure method to distribute that key. Moreover, there are no protection mechanisms supporting end-to-end copy protection which result in the fact that the data passed through various devices can be manipulated or captured. Therefore, we propose a RFID-based key distribution and protection mechanism to resolve these problems.

A study on Generalized Synchronization in the State-Controlled Cellular Neural Network(SC-CNN)

  • Rae Youngchul;Kim Yi-gon;Tinduka Mathias
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.5 no.4
    • /
    • pp.291-296
    • /
    • 2005
  • In this paper, we introduce a generalized synchronization method and secure communication in the State-Controlled Cellular Neural Network (SC-CNN). We make a SC-CNN using the n-double scroll. A SC-CNN is created by applying identical n-double scroll or non-identical n-double scroll and Chua's oscillator with weak coupled method to each cell. SC-CNN synchronization was achieved using GS(Generalized Synchronization) method between the transmitter and receiver about each state variable in the SC-CNN. In order to secure communication, we have synthesizing the desired information with a SC-CNN circuit by adding the information signal to the hyper-chaos signal using the SC-CNN in the transmitter. And then, transmitting the synthesized signal to the ideal channel, we confirm secure communication by separating the information signal and the SC-CNN signal in the receiver.

A mechanism for end-to-end secure communication in heterogeneous tactical networks (이기종 전술통신망 종단간 암호화 통신을 위한 메커니즘)

  • Park, Cheol-Yong;Kim, Ki-Hong;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.625-634
    • /
    • 2014
  • Tactical networks is being operated in configuration that consisting of a variety of characteristics communication equipments and heterogeneous networks. In this configurations, end-to-end communication can be achieved using interworking gateway for converting the data format of the network and using encryption algorithm of the networks. The use of mechanism results in a problem that secure data cannot be transferred directly, reprocessing and processing delay of communication in heterogeneous tactical networks. That is, for encoding and decoding of data, the decryption of encrypted data and re-encryption processing must be required at the gateway between different networks. In this paper proposes to mechanism for end-to-end secure communication in heterogeneous tactical networks. Using the proposed method, end-to-end secure communication between heterogeneous tactical networks(PSTN-UHF networks) which removes the necessity of a gateway for converting data into data formats suitable for network to remove a transmission delay factor and enable real-time voice and data communication and achieve end-to-end security for heterogeneous tactical networks. we propose a novel mechanism for end-to-end secure communication over PSTN and UHF networks and evaluate against the performance of conventional mechanism. Our proposal is confirmed removal of security vulnerabilities, end-to-end secure communication in heterogeneous tactical networks.

Secure Group Communication with Dynamic Membership Change in Ad Hoc Networks

  • Kim, Hee-Youl
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.9
    • /
    • pp.1668-1683
    • /
    • 2011
  • The importance of secure communication between only legitimate group members in ad hoc networks has been growing in recent years. Due to the ad hoc nature the scalability on dynamic membership change is a major concern. However, the previous models require at least O(log n) communication cost for key update per each membership change, which imposes a heavy burden on the devices. In this paper we present a scalable model that supports communication-efficient membership change in ad hoc networks by exclusionary keys and RSA functions. The multicast cost for key update is extremely low, that is O(1) , and one-to-one communications occur mostly in neighboring devices.

Reliable and Secure Voice Encryption over GSM Voice Channel

  • Lee, Hoon-Jae;Jang, Won-Tae;Kim, Tae-Yong
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.1
    • /
    • pp.64-70
    • /
    • 2010
  • In this paper, we study and develope a special secure Dongle to be adapted in GSM SmartPhone for secure voice communication to the serial 20-pin connector in SmartPhone. We design and implement the Dongle module hardware, firmware, and software including cipher crypto-synchronization and cipher algorithm. Also we study and emulate the SmartPhone GUI software interface including communication software module to the Dongle. Finally, we analyze the performances of crypto-synchronization in some noisy environment and also we test the secure Dongle module.

Chaos Secure Communication of Chua's Circuit with Transmission Line (전송선로를 가진 Chua 회로에서의 카오스 암호화)

  • Ko, Jae-Ho;Bae, Young-Chul;Yim, Wha-Young
    • Proceedings of the KIEE Conference
    • /
    • 1997.07b
    • /
    • pp.530-532
    • /
    • 1997
  • In this paper, a transmitter and a receiver using two identical Chua's circuits are proposed and a wire secure communications are investigated. A secure communication method in which the desired information signal is synthesized with the chaos signal created by the Chua's circuit is proposed and information signal is demodulated also using the Chua's circuit. The proposed method is synthesizing the desired information with the chaos circuit by adding the information signal to the chaos signal in the wire transmission system. After transmitting the synthesized signal through the wire transmission system, it is confirmed the feasibility of the secure communication from result of demodulated signals and recovered wire tapped signals.

  • PDF

A Secure Data Transmission Mechanism for Sensor Network Communication (센서네트워크 통신을 위한 안전한 데이터 전송 기법)

  • Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.403-410
    • /
    • 2007
  • For reliable sensor network communication, secure data transmission mechanisms are necessary. In our work, for secure communication, we cluster the network field in hexagonal shape and deploy nodes according to Gaussian distribution. After node deployment, clusterheads and gateway nodes in each cluster play the role of aggregating and delivering the sensed data with suity information all the way to the base station. Our mechanism decreases the overhead and provides food performance. It also has resilience against various routing attacks.

A Study of TCP LINK based Real-Time Secure Communication Research in the Ocean (해상에서 실시간 TCP 링크관절 보안통신 연구)

  • Yoo, Jaewon;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.250-253
    • /
    • 2014
  • Due to limited resource, marine communication is severely limited when compared to communications in land. Radio relay facilities, etc. based on a wired network through a long distance communication is possible. In addition, the aircraft is in the air, the ground-based network service based on long-range straight-line distance and elevation (LOS: Line of Sight) communications. On the other hand, the distance in a straight line to the sea, the sea level because communication is limited or through satellite, underwater communications relay equipment installed in the communication scheme has been investigated.. In this paper, using TCP-based real-time joint maritime security communication links were studied. Harsh marine environment, real-time communication that can provide secure communications and propose a LINK joint. In this study, more secure, and convenient communications at sea, a plan was presented to you.

  • PDF

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • v.12 no.6
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.