• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.034 seconds

Adaptive Channel Estimation and Decision Directed Noise Cancellation in the Frequency Domain Considering ICI of Digital on Channel Repeater in the T-DMB (T-DMB 동일 채널 중계기의 주파수 영역에서 ICI를 고려한 적응형 채널 추정과 결정지향 잡음 제거)

  • Kim, Gi-Young;Ryu, Sang-Burm;Ryu, Heung-Gyoon
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.23 no.4
    • /
    • pp.491-498
    • /
    • 2012
  • Recently, many papers have been proposed in order to improve the OFDM system performance in T-DMB DOCR (Digital On Channel Repeater), by using removing the feedback signal so that the transmitter power can be increased or by using the equalizer to remove ICI. Despite these efforts, however, signal quality at the receiving terminal has not been improved because of constellation smearing in T-DMB DOCR. In this paper, in order to suppress constellation smearing, we propose an effective equalizer algorithm that can improve system performance. We perform adaptive channel estimation and non-coherent decision directed noise cancellation method that can estimate the channel subsequently during data symbols period in the frequency domain. So we can obtain better quality of the signal at the receiving terminal. In order to secure QoS(Quality of Service) required in T-DMB handsets, we evaluate SNR and BER in T-DMB DOCR(Digital On Channel Repeater) and verified by simulation. In this simulation results, this system is satisfied the performance of BER=$10^{-5}$ at less than SNR=14 dB at the receiver after compensation of phase noise -18 dBc.

Hybrid Asymmetric Watermarking using Correlation and Critical Criteria (상관도와 임계치 방식을 이용한 다중검출 비대칭 워터마킹)

  • Li De;Kim Jong-Weon;Choi Jong-Uk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.7C
    • /
    • pp.726-734
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are the same. Although the symmetric watermarking method is easy to detect the watermark, this method has weakness against to malicious attacks remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched by several researchers as a next generation watermarking technology. In this paper, hybrid asymmetric watermarking algorithm is proposed. This algorithm is composed of correlation detection method and critical criteria method. Each method can be individually used to detect watermark from a watermarked content. Hybrid asymmetric detection is complement between two methods, and more feasible than when each method is used respectively, Private key and public key are generated by secure linear transformation and specific matrix. As a result, we have proved the proposed algorithm is secured than symmetric watermarking algorithms. This algorithm can expand to multi bits embedding watermark system and is robust to JPEG and JPEG2000 compression.

Fast Stream Cipher AA32 for Software Implementation (소프트웨어 구현에 적합한 고속 스트림 암호 AA32)

  • Kim, Gil-Ho;Park, Chang-Soo;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.954-961
    • /
    • 2010
  • Stream cipher was worse than block cipher in terms of security, but faster in execution speed as an advantage. However, since so far there have been many algorithm researches about the execution speed of block cipher, these days, there is almost no difference between them in the execution speed of AES. Therefore an secure and fast stream cipher development is urgently needed. In this paper, we propose a 32bit output fast stream cipher, AA32, which is composed of ASR(Arithmetic Shifter Register) and simple logical operation. Proposed algorithm is a cipher algorithm which has been designed to be implemented by software easily. AA32 supports 128bit key and executes operations by word and byte unit. As Linear Feedback Sequencer, ASR 151bit is applied to AA32 and the reduction function is a very simple structure stream cipher, which consists of two major parts, using simple logical operations, instead of S-Box for a non-linear operation. The proposed stream cipher AA32 shows the result that it is faster than SSC2 and Salsa20 and satisfied with the security required for these days. Proposed cipher algorithm is a fast stream cipher algorithm which can be used in the field which requires wireless internet environment such as mobile phone system and real-time processing such as DRM(Digital Right Management) and limited computational environments such as WSN(Wireless Sensor Network).

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

Secure Group Communications Considering Computational Efficiency of Mobile Devices in Integrated Wired and Wireless Networks (무선 단말기의 계산 효율성을 고려한 유.무선 통합 네트워크 환경에서의 안전한 그룹 통신)

  • Chang Woo-Suk;Kim Hyun-Jue;Nam Jung-Hyun;Cho Seok-Hyang;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.60-71
    • /
    • 2006
  • Group key agreement protocols are designed to allow a group of parties communicating over a public network to securely and efficiently establish a common secret key, Over the years, a number of solutions to the group key agreement protocol have been proposed with varying degrees of complexity, and the research relating to group key agreement to securely communicate among a group of members in integrated wired and wireless networks has been recently proceeded. Both features of wired computing machines with the high-performance and those of wireless devices with the low-power are considered to design a group key agreement protocol suited for integrated wired and wireless networks. Especially, it is important to reduce computational costs of mobile devices which have the limited system resources. In this paper, we present an efficient group key agreement scheme which minimizes the computational costs of mobile devices and is well suited for this network environment and prove its security.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.

Underwater Channel Environment Analysis Using 10Khz Carrier Frequency at the Shore of West Sea (10kHz 반송파를 사용한 서해안 수중 채널환경 분석)

  • Kim, Min-sang;Ko, Hak-lim;Kim, Kye-won;Lee, Tae-seok;Im, Tae-ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.1
    • /
    • pp.132-139
    • /
    • 2016
  • This study was carried out near the waters of Jango port, Dangjin-gun, Chungcheongnam-do by utilizing 10kHz carrier frequency, for the purpose of measurement and analysis of underwater channel environment of the Western sea. For the measurement of horizontal channel environment, the separation distance between transmitter and receiver is made differently in the range between 10m and 4000m. Meanwhile, for the measurement of vertical channel environment, transmission and receiving side ships are fixed as contacted each other and measured differently depending on their depth of submergence. In this study, the Coherence Bandwidth and the Coherence Time were estimated by analyzing the Power delay profile of the real sea based on the measured data, and analyzing the doppler frequency through frequency conversion of received tone-signal, respectively. This study is expected to become a base study in carrying out the frame design for underwater communication to improve the communication and secure the reliability of communication in future underwater channel environment.

Interoperability Framework between GRID and PACS based on Web Services (웹서비스 기반의 Grid-PACS 상호운용성 프레임워크)

  • Lee, Bong-Hwan;Cho, Hyun-Sug
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1799-1808
    • /
    • 2010
  • Recently the increasing collaborative research requires the remote medical and clinical data sharing and access of external institutions. In this paper, an interoperability framework between Grid and PACS using Web services is proposed and implemented in order to provide flexible and efficient medical data management. The Digital Imaging and Communications in Medicine(DICOM) standard defines medical image data exchange and transfer between PACSs and image databases. However, medical data exchange between hospitals is limited within the trusted and static environments. Moreover, DICOM does not provide medical data management and the Grid middleware does not include standard toolkit to access DICOM data. To address this issue, a Web services-based Grid Service Mediator (WGSM) which provides PACS integration and medical image data management is developed. The WGSM consists of several service mediators such as compress mediator, GridFTP mediator, RFT mediator, MyProxy mediator, MDS mediator, and RLS mediator and others. The proposed Web services-based framework provides user authentication and secure data access between PACSs in collaborative environments. In particular, the WGSM allows ordinary users to access remote PACS data in a simple and efficient manner without any the knowledge about underlying Grid middleware.

A Study of Key Pre-distribution Scheme in Hierarchical Sensor Networks (계층적 클러스터 센서 네트워크의 키 사전 분배 기법에 대한 연구)

  • Choi, Dong-Min;Shin, Jian;Chung, Il-Yong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.43-56
    • /
    • 2012
  • Wireless sensor networks consist of numerous small-sized nodes equipped with limited computing power and storage as well as energy-limited disposable batteries. In this networks, nodes are deployed in a large given area and communicate with each other in short distances via wireless links. For energy efficient networks, dynamic clustering protocol is an effective technique to achieve prolonged network lifetime, scalability, and load balancing which are known as important requirements. this technique has a characteristic that sensing data which gathered by many nodes are aggregated by cluster head node. In the case of cluster head node is exposed by attacker, there is no guarantee of safe and stable network. Therefore, for secure communications in such a sensor network, it is important to be able to encrypt the messages transmitted by sensor nodes. Especially, cluster based sensor networks that are designed for energy efficient, strongly recommended suitable key management and authentication methods to guarantee optimal stability. To achieve secured network, we propose a key management scheme which is appropriate for hierarchical sensor networks. Proposed scheme is based on polynomial key pool pre-distribution scheme, and sustain a stable network through key authentication process.