• Title/Summary/Keyword: secure communications

Search Result 490, Processing Time 0.026 seconds

A Multistage Authentication Strategy for Reliable N-to-N Communication in CGSR based Mobile Ad Hoc Networks (CGSR 기반의 이동 애드 흑 네트워크에서 신뢰성 있는 통신을 위한 노드간 인증 기법)

  • Lee Hyewon K.;Mun Youngsong
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.659-667
    • /
    • 2005
  • A Mobile Ad Hoc Network(MANET) is a multi hop wireless network with no prepared base stations or centralized administrations, where flocks of peer systems gather and compose a network. Each node operates as a normal end system in public networks. In addition to it, a MANET node is required to work as a router to forward traffic from a source or intermediate node to others. Each node operates as a normal end system in public networks, and further a MANET node work as a router to forward traffic from a source or intermediate node to the next node via routing path. Applications of MANET are extensively wide, such as battle field or any unwired place; however, these are exposed to critical problems related to network management, node's capability, and security because of frequent and dynamic changes in network topology, absence of centralized controls, restricted usage on network resources, and vulnerability oi mobile nodes which results from the special MANET's character, shared wireless media. These problems induce MANET to be weak from security attacks from eavesdropping to DoS. To guarantee secure authentication is the main part of security service In MANET because networks without secure authentication are exposed to exterior attacks. In this paper, a multistage authentication strategy based on CGSR is proposed to guarantee that only genuine and veritable nodes participate in communications. The proposed authentication model is composed of key manager, cluster head and common nodes. The cluster head is elected from secure nodes, and key manager is elected from cluster heads. The cluster head will verify other common nodes within its cluster range in MANET. Especially, ID of each node is used on communication, which allows digital signature and blocks non repudiation. For performance evaluation, attacks against node authentication are analyzed. Based on security parameters, strategies to resolve these attacks are drawn up.

Security Design for Efficient Detection of Misbehavior Node in MANET (MANET에서 비정상 노드를 효율적으로 탐지하기 위한 보안 설계)

  • Hwang, Yoon-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.408-420
    • /
    • 2010
  • On a Mobile Ad hoc NETwork(MANET), it is difficult to detect and prevent misbehaviors nodes existing between end nodes, as communication between remote nodes is made through multiple hop routes due to lack of a fixed networked structure. Therefore, to maintain MANET's performance and security, a technique to identify misbehaving middle nodes and nodes that are compromise by such nodes is required. However, previously proposed techniques assumed that nodes comprising MANET are in a friendly and cooperative relationship, and suggested only methods to identify misbehaving nodes. When these methods are applied to a larger-scale MANET, large overhead is induced. As such, this paper suggests a system model called Secure Cluster-based MANET(SecCBM) to provide secure communication between components aperANET and to ensure eed. As such, this pand managems suapemisbehavior nodes. SecCBM consists apetwo stages. The first is the preventis pstage, whereemisbehavior nodes are identified when rANET is comprised by using a cluster-based hierarchical control structure through dynamic authentication. The second is the post-preventis pstage, whereemisbehavior nodes created during the course apecommunication amongst nodes comprising the network are dh, thed by using FC and MN tables. Through this, MANET's communication safety and efficiency were improved and the proposed method was confirmed to be suitable for MANET through simulation performance evaluation.

How to improve carrier (telecommunications) billing services to prevent damage (통신과금서비스의 피해예방을 위한 개선방안)

  • Yoo, Soonduck;Kim, Jungil
    • Journal of Digital Convergence
    • /
    • v.11 no.10
    • /
    • pp.217-224
    • /
    • 2013
  • Due to the development of mobile technologies, the carrier (telecommunications) billing service market is rapidly growing. carrier (telecommunications) billing service allows users to make on-line purchases through mobile-billing. Users find this particularly convenient because the payment acts as a credit transaction. Furthermore, the system is commonly believed to be secure through its use of SMS (Short Message Service) authentication and a real-time transaction history to confirm the transaction. Unfortunately, there is a growing number of fraudulent transactions threaten the future of this system. The more well documented types of security breaches involves hackers intercepting the authentication process. By contaminating the device with security breaching applications, hackers can secretly make transactions without notifying users until the end of month phone bill. This study sheds light on the importance of this societal threat and suggests solutions. In particular, "secure" systems need to be more proactive in addressing the methods hackers use to make fraudulent transactions. Our research partially covers specific methods to prevent fraudulent transactions on carrier billing service providers' systems. We discuss about the proposed improvements such as complement of electronic payment systems, active promotion for fraudulent transactions enhanced monitoring, fraud detection and introduce a new authentication service. This research supports a future of secure communications billing services, which is essential to expanding new markets.

A Secure Mobile Message Authentication Over VANET (VANET 상에서의 이동성을 고려한 안전한 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.5
    • /
    • pp.1087-1096
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) using wireless network is offering the communications between vehicle and vehicle(V2V) or vehicle and infrastructure(V2I). VANET is being actively researched from industry field and university because of the rapid developments of the industry and vehicular automation. Information, collected from VANET, of velocity, acceleration, condition of road and environments provides various services related with safe drive to the drivers, so security over network is the inevitable factor. For the secure message authentication, a number of authentication proposals have been proposed. Among of them, a scheme, proposed by Jung, applying database search algorithm, Bloom filter, to RAISE scheme, is efficient authentication algorithm in a dense space. However, k-anonymity used for obtaining the accurate vehicular identification in the paper has a weak point. Whenever requesting the righteous identification, all hash value of messages are calculated. For this reason, as the number of car increases, a amount of hash operation increases exponentially. Moreover the paper does not provide a complete key exchange algorithm while the hand-over operation. In this paper, we use a Received Signal Strength Indicator(RSSI) based velocity and distance estimation algorithm to localize the identification and provide the secure and efficient algorithm in which the problem of hand-over algorithm is corrected.

Ground Stations of Korean Deep Space Network for Lunar Explorations (달 탐사를 위한 한국형 심우주 지상국)

  • Kim, Sang-Goo;Yoon, Dong-Weon;Hyun, Kwang-Min
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.38 no.5
    • /
    • pp.499-506
    • /
    • 2010
  • Many countries of the world have been launched the competition of space development and Korea also has a plan for the launch of Lunar orbiter in 2020 and Lunar lander in 2025 for Lunar explorations. For the success of the planned Lunar exploration, we need to enhance the required deep space communication technologies. To achieve our goals, we should develop space communications system and Korean DSN (deep space network) based on experiences and technologies through cooperation with the advanced countries in the field of deep space exploration. In this paper, we investigate overseas DSNs and deep space communication systems, and present the link margin and other technical requirements for successful DSN deployment. In addition, we propose a best strategy to secure domestic ground stations for the Korean Lunar exploration missions.

The Design and Implementation of AMI System Using Binary CDMA (Binary CDMA 기반의 AMI 시스템 설계 및 구현)

  • Joe, In-Whee;Jeong, Jong-Yuel
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.663-669
    • /
    • 2012
  • To solve the energy problem and finding new growth engines, interest for the smart grid is increasing and related technologies are making great efforts to secure in the world. AMI (Advanced Metering Infrastructure) Among them is the first to be constructed and getting attention as a key component of smart grid. A fusion of various technologies in technology development and demonstration is underway on Jeju Island Smart Grid Demonstration Complex in Korea, and focusing on broadband power line communication technology infrastructure is actively underway in Korea Electric Power Corporation. AMI system using power line communication technology without building a separate communication lines are available for power supply lines, but communication is impossible in occurs because admission to the power company or the ideal infrastructure for communication is not considered. In this paper, we analyze the requirements to build AMI system using Binary CDMA and powerline communications technology, and design the basic communication protocol based on Binary CDMA, implement network management and relay feature. By doing so, ways to apply Ad-hoc Binary CDMA indigenous technology to the AMI system were derived, and could build a system to make use of Wired (PLC) and wireless (Binary CDMA) simultaneously.

A Study on the Online Arbitration Rules in China (중국 온라인중재규칙에 관한 연구)

  • Choi, Seok-Beom
    • Journal of Arbitration Studies
    • /
    • v.21 no.2
    • /
    • pp.47-64
    • /
    • 2011
  • The China International Economic and Trade Arbitration Commission(CIETAC) released online arbitration rules which apply the resolution of disputes over electronic commerce transactions, as well as other economic and trade disputes in which the parties agree to do. The evidence submitted by the parties may be electronic evidence created, sent, received or stored by electronic, optical or magnetic means. Electronic evidence with a reliable electronic signature shall carry the same effect and probative force as a document with a hand-written signature. Where a case is tried in a tribunal, the arbitration tribunal shall conduct an online trial hearing using internet video conference or other electronic or computer communication means. Unless the parties have another agreement, summary procedure shall apply to cases where the amount in dispute exceeds RMB 100,000 but no more than RMB 1 million, or where the amount in dispute exceeds RMB 1 million and a party submits a written application for summary procedure after obtaining the written consent of the other party. Unless the parties have agreed otherwise, fast-track procedure shall apply to cases where the amount in dispute does not exceed RMB 100,000 or where the amount in dispute exceeds RMB 100,000 and a party submits a written application for fast-track procedure after obtaining the written consent of the other party. Notable features of the Online Rules are as follows; first, there is not detailed consideration for online arbitration. Second, communications between the parties and the tribunal are allowed only through the Secretariat. Third, elaborate provisions regarding the electronic submission and transmission of documents is provided for. Forth, various factors must be considered by the tribunal in deciding the evidence's reliability. Fifth, reasonable endeavours is levied on CIETAC to keep data communications secure and encrypted. Sixth, the tribunal has the right to investigate and collect relevant evidence. And finally different procedures are provided for in consideration of the various types of E-commerce.

  • PDF

Design of USN Communication Protocol Using Individual Chaotic Systems (개별 혼돈 시스템을 이용한 USN 통신 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.528-533
    • /
    • 2015
  • In the construction of USN environment, the implementation of a safe sensor network using wireless communications can be said to be the most important factor in the entire system. Although USN communication uses wireless communications to enhance accessability and non-contact capability, this results in the security vulnerability, thus endangering the system. In this regard, we propose a security protocol that can be effectively applied to USN, a multi-sensor network. The proposed protocol is a method using an individual chaotic system, and it is a security protocol to synchronize the main chaotic system mounted on each sensor and prepared key values into the initial values, and to communicate with the use of the synchronized values as symmetric keys. The communication protocol proposed in this paper is expected to yield good results as a new method to resolve security problems of USN and program capacity limitations of sensor nodes if subsequent studies continue to be carried out.

Performance Improvement for Visible Light Communications Using Pre-Equalizer and Optical Design (전치 등화기와 광학설계를 이용한 가시광통신 전송 용량 및 거리 향상 연구)

  • Kwon, Do-Hoon;Yang, Se-Hoon;Kim, Hyun-Seung;Son, Yong-Hwan;Han, Sang-Kook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39C no.6
    • /
    • pp.476-481
    • /
    • 2014
  • In this paper, we design the pre-equalizer of transmitter circuit in order to enhancement modulation bandwidth of white LED which is light source of VLC (Visible Light Communication). Also, we eliminate yellow light component by optical filtering which mitigate frequency response of white LED. Power loss by optical filtering is overcome by using convex lens. By applying proposed system, 3 dB bandwidth deciding modulation bandwidth of white LED increases from 3 MHz to more than 25 MHz and the transmission distance increases by optical design which secure additional signal power. We optically modulate NRZ-OOK signal to LED and receive light signal using APD. We analyze received data using CSA and RFSA. As a result, we experimently demonstrate the possibility that transmits NRZ-OOK signal up to 30 Mbps in 4.5 m, 50 Mbps in 1.5 m through the pre-equalizer and optical design.

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.