• Title/Summary/Keyword: secure communications

Search Result 490, Processing Time 0.026 seconds

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

IDE-LEACH Protocol for Trust and Energy Efficient Operation of WSN Environment (WSN의 에너지 효율적 운영을 위한 신뢰성이 보장된 IDE-LEACH 프로토콜)

  • Cho, Young-Bok;Woo, Seng-Hee;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.10
    • /
    • pp.801-807
    • /
    • 2013
  • WSN consists of hundreds to thousands of sensor nodes. In order to solve the problem of energy consumption imbalance cluster head is reelected in every round, while node authentication scheme is utilized for secure communication. However, re-clustering increases the overhead of sensor nodes and during the node authentication phase the frequent AREQ/AREP message exchange also increases the overhead. Therefore, a secure and energy efficient protocol, by which overhead of sensor nodes is reduced and long time communication is achieved, is required for wireless sensor network. In this paper, an energy efficient and reliable IDE-LEACH protocol for WSN is proposed. The proposed protocol is prolongs networks lifetime about average 20% compared to the LEACH-based protocols and all attending nodes in communication form BS authentication consisted of trusted nodes.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

The design and Implementation of Web Security System using the Cookies (쿠키를 이용한 웹 보안시스템 설계 및 구현)

  • 송기평;박기식;한승희;조인준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.3-14
    • /
    • 2001
  • A Web server makes use of the HTTP(Hyper Text Transfer Protocol) to communicate with a client. The HTTP is a stateless protocol; the server does not maintain any state information for ongoing interactions with the client. Therefore, the HTTP inevitably requires additional overhead as repeating data key-in to user for continuing communications. This overhead in Web environment can be resolved by the cookie technologies. However, the cookie is usually unsecured due to the clear-text to transfer on the network and to store in the file. That is, information in the cookie is easy to exposure, copy, and even change. In this paper, we propose a secure cookie mechanism appropriate to Web environment, and then present a design and implement of secure Web system based on the scheme. The Web system can be used to any web environment. It also provides some security services, such as confidentiality, authentication, integrity.

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature (그룹 서명 기반의 차량 네트워크에서 상호 신분 확인 및 세션키 교환 기법)

  • Kim, Dai-Hoon;Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.41-50
    • /
    • 2010
  • This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.

Extending Plans of the Role of ROK Navy vis-'a-vis the Expansion of Maritime Security Threats (해양안보위협의 확산에 따른 한국해군의 역할 확대방안)

  • Kil, Byung-ok
    • Strategy21
    • /
    • s.30
    • /
    • pp.63-98
    • /
    • 2012
  • Northeast Asia has a multi-layered security structure within which major economic and military powers both confront one another and cooperate at the same time. Major regional powers maintain mutually cooperative activities in the economic sphere while competing one another in order to secure a dominant position in the politico-military arena. The multifarious threats, posed by the North Korea's nuclear development, territorial disputes, and maritime demarcation line issues demonstrate that Northeast Asia suffers more from military conflicts and strifes than any other region in the world. Specifically, major maritime security threats include North Korea's nuclear proliferation and missile launching problems as well as military provocations nearby the Northern Limit Line(NLL) as witnessed in the Cheonan naval ship and Yeonpyong incidents. The ROK Navy has been supplementing its firm military readiness posture in consideration of North Korea's threats on the NLL. It has performed superb roles in defending the nation and establishing the Navy advanced and best picked. It also has been conducive to defend the nation from external military threats and invasion, secure the sea lanes of communications, and establish regional stability and world peace. In order to effectively cope with the strategic environment and future warfares, the ROK Navy needs to shift its military structure to one that is more information and technology intensive. In addition, it should consolidate the ROK-US alliance and extend military cooperative measures with neighboring countries in the Asia-Pacific region. Evolved steadily for the last 60 years, the ROK-US alliance format has contributed to peace and security on the Korean peninsula and in the Northeast Asian region. In conclusion, this manuscript contends that the ROK Navy should strive for the establishment of the following: (1) Construction of Jeju Naval Base; (2) Strategic Navy Equipped with War Deterrence Capabilities; (3) Korean-type of System of Systems; (4) Structure, Budget and Human Resources of the Naval Forces Similar to the Advanced Countries; and (5) Strategic Maritime Alliance and Alignment System as well as Domestic Governance Network for the Naval Families.

  • PDF

Identity-Based Secure Many-to-Many Multicast in Wireless Mesh Networks (무선 메쉬 네트워크에서의 아이디 기반 프록시 암호화를 이용한 안전한 다대다 멀티캐스트 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.1
    • /
    • pp.72-83
    • /
    • 2010
  • Group communication in a wireless mesh network is complicated due to dynamic intermediate mesh points, access control for communications between different administrative domains, and the absence of a centralized network controller. Especially, many-to-many multicasting in a dynamic mesh network can be modeled by a decentralized framework where several subgroup managers control their members independently and coordinate the inter-subgroup communication. In this study, we propose a topology-matching decentralized group key management scheme that allows service providers to update and deliver their group keys to valid members even if the members are located in other network domains. The group keys of multicast services are delivered in a distributed manner using the identity-based encryption scheme. Identity-based encryption facilitates the dynamic changes of the intermediate relaying nodes as well as the group members efficiently. The analysis result indicates that the proposed scheme has the advantages of low rekeying cost and storage overhead for a member and a data relaying node in many-to-many multicast environment. The proposed scheme is best suited to the settings of a large-scale dynamic mesh network where there is no central network controller and lots of service providers control the access to their group communications independently.

Clustering Technique of Intelligent Distance Estimation for Mobile Ad-hoc Network (이동 Ad-hoc 통신을 위한 지능형 거리추정 클러스터방식)

  • Park, Ki-Hong;Shin, Seong-Yoon;Rhee, Yang-Won;Lee, Jong-Chan;Lee, Jin-Kwan;Jang, Hye-Sook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.11
    • /
    • pp.105-111
    • /
    • 2009
  • The study aims to propose the intelligent clustering technique that calculates the distance by improving the problems of multi-hop clustering technique for inter-vehicular secure communications. After calculating the distance between vehicles with no connection for rapid transit and clustering it, the connection between nodes is created through a set distance vale. Header is selected by the distance value between nodes that become the identical members, and the information within a group is transmitted to the member nodes. After selecting the header, when the header is separated due to its mobility, the urgent situation may occur. At this time, the information transfer is prepared to select the new cluster header and transmit it through using the intelligent cluster provided from node by the execution of programs included in packet. The study proposes the cluster technique of the intelligent distance estimation for the mobile Ad-hoc network that calculates the cluster with the Store-Compute-Forward method that adds computing ability to the existing Store-and-Forward routing scheme. The cluster technique of intelligent distance estimation for the mobile Ad-hoc network suggested in the study is the active and intelligent multi-hop cluster routing protocol to make secure communications.

Mutual Authentication Mechanism for Secure Group Communications in Sensor Network (센서 네트워크에서의 안전한 그룹통신을 위한 상호 인증 기법)

  • Ko, Hye-Young;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.6
    • /
    • pp.441-450
    • /
    • 2010
  • Recently, a lot of interest is increased in sensor network which gathers various data through many sensor nodes deployed in wired and wireless network environment. However, because of the limitation in memory, computation, and energy of the sensor nodes, security problem is very important issue. In sensor network, not only the security problem, but also computing power should be seriously considered. In this paper, considering these characteristics, we make the sensor network consist of normal sensor nodes and clusterheaders with enough space and computing power, and propose a group key rekeying scheme adopting PCGR(Predistribution and local Collaborationbased Group Rekeying) for secure group communication. In our proposal, we enhance the security by minimizing the risk to safety of the entire network through verifying the new key value from clusterheader by sensor nodes. That is, to update the group keys, clusterheaders confirm sensor nodes through verifying the information from sensor nodes and send the new group keys back to authentic member nodes. The group keys sent back by the clusterheaders are verified again by sensor nodes. Through this mutual authentication, we can check if clusterheaders are compromised or not. Qualnet simulation result shows that our scheme not only guarantees secure group key rekeying but also decreasesstorage and communication overhead.

A Scheme for Secure Storage and Retrieval of (ID, Password) Pairs Using Smart Cards as Secure and Portable Storages (안전한 휴대 저장장치로서의 스마트카드를 활용한 (ID, 패스워드) 쌍들의 안전한 저장 및 검색 기법)

  • Park, Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.6
    • /
    • pp.333-340
    • /
    • 2014
  • Despite the security weakness of reusing passwords, many Internet users are likely to use a single ID and password on various sites to avoid the inconvenience of remembering multiple credentials. This paper proposes a scheme for securely storing, retrieving, and updating randomly chosen (ID, password) pairs by using smart cards as secure and portable storages. The scheme makes a user free from remembering her (ID, password) pairs for Internet accesses. By splitting and scattering the (ID, password) pairs of a user across the user's smart card memory and a remote server's storage, it can protect the logon credentials even from the theft or loss of the smart card. Also, a user, if deemed necessary, can issue and let the server to delete all information belonging to the user. Hence even an attacker who cracked the smart card memory would not be able to obtain any (ID, password) pair of the victim thereafter. The scheme requires a user to input a site information and pass-phrase to her smart card to obtain the logon credentials, but it should be an acceptable overhead considering the benefits of not remembering the freely chosen (ID, password) pairs at all.