• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.022 seconds

Tunnel Gateway Satisfying Mobility and Security Requirements of Mobile and IP-Based Networks

  • Jung, Youn-Chan;Peradilla, Marnel
    • Journal of Communications and Networks
    • /
    • v.13 no.6
    • /
    • pp.583-590
    • /
    • 2011
  • Full-mesh IPSec tunnels pass through a black ("unsecure") network (B-NET) to any red ("secure") networks (RNETs). These are needed in military environments, because they enable dynamically changing R-NETs to be reached from a BNET. A dynamically reconfiguring security policy database (SPD) is very difficult to manage, since the R-NETs are mobile. This paper proposes advertisement process technologies in association with the tunnel gateway's protocol that sends 'hello' and 'prefix advertisement (ADV)' packets periodically to a multicast IP address to solve mobility and security issues. We focus on the tunnel gateway's security policy (SP) adaptation protocol that enables R-NETs to adapt to mobile environments and allows them to renew services rapidly soon after their redeployment. The prefix ADV process enables tunnel gateways to gather information associated with the dynamic changes of prefixes and the tunnel gateway's status (that is, 'down'/restart). Finally, we observe two different types of performance results. First, we explore the effects of different levels of R-NET movements on SP adaptation latency. Next, we derive the other SP adaptation latency. This can suffer from dynamic deployments of tunnel gateways, during which the protocol data traffic associated with the prefix ADV protocol data unit is expected to be severe, especially when a certain tunnel gateway restarts.

Teen Based Secure Group Communication Scheme for Wireless Sensor Networks (무선 센서네트워크를 위한 TEEN 기반의 안전한 그룹통신 기법)

  • Seo, Il-Soo
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.71-78
    • /
    • 2009
  • It is very difficult to apply previous security protocols to WSNs(Wireless Sensor Networks) directly because WNSs have resource constrained characteristics such as a low computing ability, power, and a low communication band width. In order to overcome the problem, we proposes a secure group communication scheme applicable to WSNs. The proposed scheme is a combined form of the TEEN(Threshold sensitive Energy Efficient sensor Network protocol) clustering based hierarchical routing protocol and security mechanism, and we assume that WSNs are composed of sensor nodes, cluster headers, and base stations. We use both private key and public key cryptographic algorithms to achieve an enhanced security and an efficient key management. In addition, communications among sensor nodes, cluster headers, and base stations are accomplished by a hierarchical tree architecture to reduce power consumption. Therefore, the proposed scheme in this paper is well suited for WSNs since our design can provide not only a more enhanced security but also a lower power consumption in communications.

  • PDF

A Study on Scalable Bluetooth Network for Secure Ubiquitous Environment (안전한 유비쿼터스 환경을 위한 확장성 있는 블루투스 네트워크에 관한 연구)

  • Baek, Jang-Mi;Seo, Dae-Hee
    • Journal of Internet Computing and Services
    • /
    • v.9 no.1
    • /
    • pp.159-170
    • /
    • 2008
  • The ubiquitous network revolution is beginning with the onset of digital convergence, whereby computers, horne appliances, and communications and broadcast media are being unified into digital media with the founding of the information super high speed. This technical advancement is creating a new culture and a new space and accelerating society's transition to the new and unique social paradigm of a 'ubiquitous society'. In particular, studies on ubiquitous communications are well underway. Lately, the focus has been on the Bluetooth technology due to its applicability in various environments. Applying Bluetooth connectivity to new environments such as ubiquitous or sensor networks requires finding new ways of using it. Thus, the scalable Bluetooth piconet scheme with independent slave device is proposed. It follows from work by Sea et al. But extended scatternet is not considered is Kiisc05 paper. Therefore, we propose secure bridge connection scheme for scalable Bluetooth scatternet.

  • PDF

An Efficient Kernel Introspection System using a Secure Timer on TrustZone (TrustZone의 시큐어 타이머를 이용한 효율적인 커널 검사 시스템)

  • Kim, Jinmok;Kim, Donguk;Park, Jinbum;Kim, Jihoon;Kim, Hyoungshick
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.863-872
    • /
    • 2015
  • Kernel rootkit is recognized as one of the most severe and widespread threats to corrupt the integrity of an operating system. Without an external monitor as a root of trust, it is not easy to detect kernel rootkits which can intercept and modify communications at the interfaces between operating system components. To provide such a monitor isolated from an operating system that can be compromised, most existing solutions are based on external hardware. Unlike those solutions, we develop a kernel introspection system based on the ARM TrustZone technology without incurring extra hardware cost, which can provide a secure memory space in isolation from the rest of the system. We particularly use a secure timer to implement an autonomous switch between secure and non-secure modes. To ensure integrity of reference, this system measured reference from vmlinux which is a kernel original image. In addition, the flexibility of monitoring block size can be configured for efficient kernel introspection system. The experimental results show that a secure kernel introspection system is provided without incurring any significant performance penalty (maximum 6% decrease in execution time compared with the normal operating system).

Multiple Path Security-Aware Routing Protocol Mechanism for Ad Hoc Network (Ad Hoc 네트워크 라우팅 보안을 위한 다중경로 기반의 MP-SAR 프로토콜)

  • Han, In-Sung;Ryou, Hwang-Bin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.5B
    • /
    • pp.260-267
    • /
    • 2008
  • As pervious the SAR(Security Aware Routing)[10] protocol is an secure Ad Hoc network protocol that finds a secure path, it is the security routing protocol that uses the security level of nodes as the routing information. However, the SAR protocol sometimes transfers data through inefficient transmission paths because it always tries to find secure nodes for a safe transmission. Since it is a protocol based on AODV[6], it will cause transmission delay as researching of security routing path. when a node is out of the data transmission range as its battery dying or movement. Although it is possible to connection of nodes because a characteristic of the SAR protocol, the connection is not easy to reconnect when the security level of intermediate node is lower than the level requested by a source node. In this paper, we suggest the MP-SAR based on the SAR to solve the SAR protocol's problem. The MP-SAR seeks multiple secure path for maintenance of data confidentiality using the expanded secure path detection techniques based on the SAR. It can transfer data quickly and reliably by using the shortest efficient path among multiple paths. In the research result, we proved a outstanding performance of MP-SAR than the previous SAR through comparison and analysis.

WPKI Certificate Verification Using Observer (옵저버를 이용한 WPKI 인증서 검증방법)

  • 김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.8C
    • /
    • pp.1203-1209
    • /
    • 2004
  • A huge growth the wireless internet services, which are based on the wireless mobile network technology and internet technology, poses demand for the end-to-end secure connections. Restrictions of wireless mobile environment and mobile devices make difficult to adapt present secure protocols to wireless internet services. In this paper, we analyze existing certificate status verification methods in WPKI and propose a new method, adding a observer information in handshake protocol. The method with observer makes it more efficient for relying parties to verify both the current status of the X.509 certificate and the short-lived WTLS server certificate.

A remote device authentication scheme in M2M communications (M2M 통신에서 원격장치 인증 기법)

  • Lee, Song-Hee;Park, Nam-Sup;Lee, Keun-Ho
    • Journal of Digital Convergence
    • /
    • v.11 no.2
    • /
    • pp.309-316
    • /
    • 2013
  • Machine-to-machine (M2M) communication occurs when devices exchange information independent of human intervention. Prominent among the technical challenges to M2M communication are security issues, such as eavesdropping, spoofing, modification, and privacy violation. Hence, it is very important to establish secure communication. In this paper, we propose a remote authentication scheme, based on dynamic ID, which provides secure communication while avoiding exposure of data through authentication between the M2M domain and the network domain in the M2M architecture. We then prove the correctness and security of the proposed scheme using a logic-based formal method.

Enhancement of Return Routability Mechanism for Optimized-NEMO Using Correspondent Firewall

  • Hasan, Samer Sami;Hassan, Rosilah
    • ETRI Journal
    • /
    • v.35 no.1
    • /
    • pp.41-50
    • /
    • 2013
  • Network Mobility (NEMO) handles mobility of multiple nodes in an aggregate manner as a mobile network. The standard NEMO suffers from a number of limitations, such as inefficient routing and increased handoff latency. Most previous studies attempting to solve such problems have imposed an extra signaling load and/or modified the functionalities of the main entities. In this paper, we propose a more secure and lightweight route optimization (RO) mechanism based on exploiting the firewall in performing the RO services on behalf of the correspondent nodes (CNs). The proposed mechanism provides secure communications by making an authorized decision about the mobile router (MR) home of address, MR care of address, and the complete mobile network prefixes underneath the MR. In addition, it reduces the total signaling required for NEMO handoffs, especially when the number of mobile network nodes and/or CNs is increased. Moreover, our proposed mechanism can be easily deployed without modifying the mobility protocol stack of CNs. A thorough analytical model and network simulator (Ns-2) are used for evaluating the performance of the proposed mechanism compared with NEMO basic support protocol and state-of-the-art RO schemes. Numerical and simulation results demonstrate that our proposed mechanism outperforms other RO schemes in terms of handoff latency and total signaling load on wired and wireless links.

Secure Cooperative Sensing Scheme for Cognitive Radio Networks (인지 라디오 네트워크를 위한 안전한 협력 센싱 기법)

  • Kim, Taewoon;Choi, Wooyeol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.8
    • /
    • pp.877-889
    • /
    • 2016
  • In this paper, we introduce the basic components of the Cognitive Radio Networks along with possible threats. Specifically, we investigate the SSDF (Spectrum Sensing Data Falsification) attack which is one of the easiest attack to carry out. Despite its simplicity, the SSDF attack needs careful attention in order to build a secure system that resists to it. The proposed scheme utilizes the Anomaly Detection technique to identify malicious users as well as their sensing reports. The simulation results shows that the proposed scheme can effectively detect erroneous sensing reports and thus result in correct detection of the active primary users.

Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication

  • Vijayakumar, P.;Bose, S.;Kannan, A.;Jegatha Deborah, L.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.878-894
    • /
    • 2013
  • Secure multimedia multicast applications involve group communications where group membership requires secured dynamic key generation and updating operations. Such operations usually consume high computation time and therefore designing a key distribution protocol with reduced computation time is necessary for multicast applications. In this paper, we propose a new key distribution protocol that focuses on two aspects. The first one aims at the reduction of computation complexity by performing lesser numbers of multiplication operations using a ternary-tree approach during key updating. Moreover, it aims to optimize the number of multiplication operations by using the existing Karatsuba divide and conquer approach for fast multiplication. The second aspect aims at reducing the amount of information communicated to the group members during the update operations in the key content. The proposed algorithm has been evaluated based on computation and communication complexity and a comparative performance analysis of various key distribution protocols is provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication time significantly.