• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.023 seconds

Improve security of Wireless Mesh Networks (Wireless Mesh Networks의 보안 강화)

  • Park, Jin-Ho;Cho, Jae-Ik;Im, Eul-Gyu;Kim, Jung-Sik;Choi, Kyoung-Ho;Jang, Hyun-Jun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10c
    • /
    • pp.629-632
    • /
    • 2006
  • 기존의 무선 네트워크에 비해 빠르고 저렴하며 설치가 편리한 무선 메쉬 네트워크를 인터넷망 구성에 도입하려고 하는 것이 최근의 경향이다. 무선 메쉬 네트워크는 이종망간의 네트워크를 통합함으로 수많은 클라이언트들을 통제해야하며 기존의 IPv4 주소는 10년 내에 고갈이 됨으로, IPv6 주소 환경에 적합하게 연구 개발하여야 한다. 그러나 아직 무선 메쉬 네트워크는 개발 중인 기술로써 보완해야할 보안상의 문제점들이 발견되고 있다. 본 논문에서는 무선 메쉬 네트워크에 MIPv6를 어떻게 도입할지를 언급하고 MIPv6 도입 시에 발생하게 되는 보안상의 문제점을 SEND(SEcure Neighbor Discovery)와 MCGAs를 이용하여 해결하는 방법을 소개한다.

  • PDF

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

Advanced Key Management Architecture Based on Tree Structure for Secure SCADA Communications (안전한 SCADA 통신을 위한 트리 기반의 효율적인 키 관리 구조)

  • Choi, Dong-Hyun;Lee, Sung-Jin;Jeong, Han-Jae;Kang, Dong-Joo;Kim, Hak-Man;Kim, Kyung-Sin;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.16C no.1
    • /
    • pp.37-50
    • /
    • 2009
  • The SCADA(Supervisory Control And Data Acquisition) system is a control system for infrastructure of nation. In the past, the SCADA system was designed without security function because of its closed operating environment. However, the security of the SCADA system has become an issue with connection to the open network caused by improved technology. In this paper we review the constraints and security requirements for SCADA system and propose advanced key management architecture for secure SCADA communications. The contributions of the present work are that our scheme support both message broadcasting and secure communications, while the existing key management schemes for SCADA system don't support message broadcasting. Moreover, by evenly spreading much of the total amount of computation across high power nodes (MTU or SUB-MTU), our protocol avoids any potential performance bottleneck of the system while keeping the burden on low power (RTU) nodes at minimal.

Evaluation Method Using Analytic Hierarchy Process for C4I SW Secure Coding Rule Selection (계층분석기법을 활용한 전장관리정보체계 소프트웨어 시큐어 코딩룰 선정 평가 방안)

  • Choi, June-Sung;Kim, Woo-Je;Park, Won-Hyung;Kook, Kwang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.8
    • /
    • pp.651-662
    • /
    • 2013
  • In this study, we suggest the selecting evaluation method considering 6 major factors like Compliance system application (Development language conformance, Platform Compliance), threat evaluation (criticality of security incident, possibility of security incident), application benefit (Reliability / quality improvement, Modify Cost) for appropriate secure coding rule selecting evaluation. Using this method, we selected and make a set consist of 197 secure coding rules for Battlefield Management System Software. And calculated the application priority for each rules.

The proposal of improved secure cookies system based on public-key certificate (인증서 기반의 개선된 보안 쿠키의 설계와 구현)

  • 양종필;이경현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.11C
    • /
    • pp.1090-1096
    • /
    • 2002
  • The HTTP does not support continuity for browser-server interaction between successive visits or a user due to a stateless feature. Cookies were invented to maintain continuity and state on the Web. Because cookies are transmitted in plain and contain text-character strings encoding relevant information about the user, the attacker can easily copy and modify them for his undue profit. In this paper, we design a secure cookies scheme based on X.509 public key certificate for solving these security weakness of typical web cookies. Our secure cookies scheme provides not only mutual authentication between client and server but also confidentiality and integrity of user information. Additionally, we implement our secure cookies scheme and compare it to the performance with SSL(Secure Socket Layer) protocol that is widely used for security of HTTP environment.

Partially Distributed Dynamic Model for Secure and Reliable Routing in Mobile Ad hoc Networks

  • Anand, Anjali;Aggarwal, Himanshu;Rani, Rinkle
    • Journal of Communications and Networks
    • /
    • v.18 no.6
    • /
    • pp.938-947
    • /
    • 2016
  • A mobile ad hoc network (MANET) is a collection of mobile nodes communicating in an infrastructure-less environment without the aid of a central administrating authority. Such networks entail greater dependency on synergy amongst the nodes to execute fundamental network operations. The scarcity of resources makes it economically logical for nodes to misbehave to preserve their resources which makes secure routing difficult to achieve. To ensure secure routing a mechanism is required to discourage misbehavior and maintain the synergy in the network. The proposed scheme employs a partially distributed dynamic model at each node for enhancing the security of the network. Supplementary information regarding misbehavior in the network is partially distributed among the nodes during route establishment which is used as a cautionary measure to ensure secure routing. The proposed scheme contemplates the real world scenario where a node may exhibit different kinds of misbehavior at different times. Thus, it provides a dynamic decision making procedure to deal with nodes exhibiting varying misbehaviors in accordance to their severity. Simulations conducted to evaluate the performance of the model demonstrate its effectiveness in dealing with misbehaving nodes.

Secure Routing Protocol in Cluster-Based Ad Hoc Networks (클러스터 기반 애드혹 네트워크 환경에서의 보안 라우팅 프로토콜)

  • Min, Sung-Geun;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1256-1262
    • /
    • 2012
  • Mobile ad hoc networks (MANETs) are infrastructure-less, autonomous, and stand-alone wireless networks with dynamic topologies. Recently, cluster-based ad hoc networks which enhance the security and efficiency of ad hoc networks are being actively researched. And routing protocols for cluster-based ad hoc networks are also studied. However, there are few studies about secure routing protocols in cluster-based ad hoc networks. In this paper, we propose secure routing protocol for cluster-based ad hoc networks. We use Diffie-Hellman key agreement, HMAC, and digital signature to support integrity of routing messages, and finally can perform secure routing.

Performance Analysis of Energy-Efficient Secure Transmission for Wireless Powered Cooperative Networks with Imperfect CSI

  • Yajun Zhang;Jun Wu;Bing Wang;Hongkai Wang;Xiaohui Shang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2399-2418
    • /
    • 2023
  • The paper focuses on investigating secure transmission in wireless powered communication networks (WPCN) that involve multiple energy-constrained relays and one energy-constrained source. The energy is harvested from a power beacon (PB) while operating in the presence of a passive eavesdropper. The study primarily aims to achieve energy-efficient secure communications by examining the impact of channel estimation on the secrecy performance of WPCN under both perfect and imperfect CSI scenarios. To obtain practical insights on improving security and energy efficiency, we propose closed-form expressions for secrecy outage probability (SOP) under the linear energy harvesting (LEH) model of WPCN. Furthermore, we suggest a search method to optimize the secure energy efficiency (SEE) with limited power from PB. The research emphasizes the significance of channel estimation in maintaining the desired performance levels in WPCN in real-world applications. The theoretical results are validated through simulations to ensure their accuracy and reliability.

A Secure on the Design Model of the Payment System on Bluetooth (블루투스를 이용한 안전한 지불 시스템 모델에 관한 연구)

  • Seo Dae-Hee;Kang Se-ll;Leem Im-Yeong;Park Hea-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.11
    • /
    • pp.1610-1619
    • /
    • 2004
  • While researches and studies on short distance wireless communications have been actively carried out, studies on many applications of short distance wireless communications focusing on user-oriented Mobile device are also in progress. Since Bluetooth has several advantages that existing short distance communication does not have, studies on standardization have been carried out focusing on SIG, and IEEE has also jointly studied on this. Bluetooth is a short distance wireless communication technology that can be usefully applied to various kinds of applications. In this regard, this thesis presents payment system using Bluetooth, out of several application technologies of Bluetooth. This payment system is based on the scenario in which secure piconet is formed focusing on the user, the user gets in the car, fill up the gas at the gas station using his own Mobile device and pay The secure payment system presented in this thesis is designed to complement the weakness of existing Bluetooth in terms of security and to secure several requirements of security required for payment using short distance wireless communication.

  • PDF

The Study of Security Life Cycler Energy Service Platform or Universal Middleware (유니버설미들웨어상의 생명주기기반 보안에너지 서비스플랫폼 연구)

  • Lee, Hae-Jun;Hwang, Chi-Gon;Yoon, Chang-Pyo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.291-293
    • /
    • 2017
  • Security services that support electric energy service gateway require relatively high reliability. In particular, the application services that accompany communications and data are run organically. Each of the security services should support a secure service platform that supports a secure, scalable life cycle for existing services which should be extends security layer of Universal Middleware such as OSGi platform. In this convergence platform, it is the study of security transfer modular services that allow independent life cycle management of systems through Universal middleware. First, It is modular in terms of energy consumption service and data, enabling real-time operation, communications, remote management and applications. Second, the life cycle of the secure module to support the life cycle of secure, delete, start and updating of the security module by applying the security policy module layer concept. It is modular in terms of power generation and accountability, enabling us to distinguish between reliability and accountability in a large volume of data models in the smart grid, the service was intended to be standardized and applied to the security service platform.

  • PDF