• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.022 seconds

Design and Estimation of a Session Key based Access Control Scheme for Secure Communications in IoT Environments (IoT 환경에서 안전한 통신을 위한 세션 키 기반 접근 제어 기법의 설계 및 평가)

  • Jin, Byungwook;Jung, Dongwoog;Cha, Siho;Jun, Moonseog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.1
    • /
    • pp.35-41
    • /
    • 2016
  • Internet of Things (IoT) services are widely used in appliances of daily life and industries. IoT services also provide various conveniences to users and are expected to affect value added of all industries and national competitiveness. However, a variety of security threats are increased in IoT environments and lowers reliability of IoT devices and services that make some obstacles for commercialization. The attacks arising in IoT environments are making industrial and normal life accidents unlike existing information leak and monetary damages, and can expand damage scale of leakage of personal information and privacy more than existing them. To solve these problems, we design a session key based access control scheme for secure communications in IoT environments. The proposed scheme reinforces message security by generating session key between device and access control network system. We analyzed the stability of the proposed access scheme in terms of data forgery and corruption, unauthorized access, information disclosure, privacy violations, and denial of service attacks. And we also evaluated the proposed scheme in terms of permission settings, privacy indemnity, data confidentiality and integrity, authentication, and access control.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

IPSec based Network Design for the Mobile and Secure Military Communications (이동성과 보안성 만족 군용 통신을 위한 IPSec 기반 네트워크 설계)

  • Jung, Youn-Chan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1342-1349
    • /
    • 2010
  • Full-mesh IPSec tunnels, which constitute a black network, are required so that the dynamically changing PT (Plain Text) networks can be reachable across the black network in military environments. In the secure and mobile black networks, dynamically re-configuring IPSec tunnels and security policy database (SPD) is very difficult to manage. In this paper, for the purpose of solving mobility and security issues in military networks, we suggest the relating main technologies in association with DMIDP (Dynamic Multicast-based IPSec Discovery Protocol) based on existing IPSec ESP (Encapsulating Security Payload) tunnels and IPSec key managements. We investigate the main parameters of the proposed DMIDP techniques and their operational schemes which have effects on mobility and analyze operational effectivemess of the DMIDP with proposed parameters.

A Study of PKI-Based E-commerce Security System Design under Java Code Environment (Java Code를 중심으로한 PKI기반 전자상거래 보안시스템 설계)

  • Bang, Kee-Chun;Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.51-57
    • /
    • 2013
  • RSA is the most widely used public key algorithms. Payment via the SSL communications, and user authentication using RSA secure shopping mall that can protect the user's valuable information in the process of building. SSL-based electronic signature technology and encryption protocols for this technology are electronic documents are delivered to the other party through a separate encryption process, the information sender to enter information on a web browser (user) and the recipient (the Web server of the site Manager), except you will not be able to decrypt the contents. Therefore, the information is encrypted during the transfer of electronic documents even if hackers trying to Sniffing because its contents can never understand. Of internet shopping mall in the user authentication 'and' Communications' SSL secure shopping mall built with the goal of the methodology are presented.

Special Quantum Steganalysis Algorithm for Quantum Secure Communications Based on Quantum Discriminator

  • Xinzhu Liu;Zhiguo Qu;Xiubo Chen;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1674-1688
    • /
    • 2023
  • The remarkable advancement of quantum steganography offers enhanced security for quantum communications. However, there is a significant concern regarding the potential misuse of this technology. Moreover, the current research on identifying malicious quantum steganography is insufficient. To address this gap in steganalysis research, this paper proposes a specialized quantum steganalysis algorithm. This algorithm utilizes quantum machine learning techniques to detect steganography in general quantum secure communication schemes that are based on pure states. The algorithm presented in this paper consists of two main steps: data preprocessing and automatic discrimination. The data preprocessing step involves extracting and amplifying abnormal signals, followed by the automatic detection of suspicious quantum carriers through training on steganographic and non-steganographic data. The numerical results demonstrate that a larger disparity between the probability distributions of steganographic and non-steganographic data leads to a higher steganographic detection indicator, making the presence of steganography easier to detect. By selecting an appropriate threshold value, the steganography detection rate can exceed 90%.

The Security Life Cycler Energy Service Platform for Universal Middleware (유니버설미들웨어기반 생명주기 보안에너지 서비스플랫폼 연구)

  • Lee, Hae-Jun;Hwang, Chi-Gon;Yoon, Chang-Pyo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1197-1202
    • /
    • 2017
  • Security services that support electric energy service gateway require relatively high reliability. In particular, the application services that accompany communications and data are run organically. Each of the security services should support a secure service platform that supports a secure, scalable life cycle for existing services which should be extends security layer of Universal Middleware. In this convergence platform, it is the study of security transfer modular services that allow independent life cycle management of systems through Universal middleware. First, It is modular in terms of energy consumption service and data, enabling real-time operation, communications, remote management and applications. Second, the life cycle of the secure module to support start, stop and updating of the security module by applying the security policy module layer concept. It is modular system enabling to design of dyanmic models in the smart grid, the service was intended to be standardized and applied to the security service platform.

Watermarking-based cryptographic synchronization signal transmission and detection (워터마킹 기반의 암호동기신호 전송 및 검출)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.8
    • /
    • pp.1589-1596
    • /
    • 2017
  • In synchronous secure communications, a synchronization signal is transmitted over the same channel where ciphertext is transmitted for cryptographic synchronization between an encryptor and a decryptor, so, it causes data rate lowering and transmission delay for plain communication. Especially, in poor environments such as wireless channels and so on, since secure communications require a periodic resynchronization protocol, synchronization signal transmission method can dominate its quality. In this paper, we proposed a new synchronization signal transmission method without additional bandwidth as well as resynchronization protocol based on it. We embeded a synchronization signal as a watermark in a transmission image and restored it from a detected watermark in the decryptor. Experimental results of image have demonstrated that the proposed synchronization signal transmission method using watermarking is efficient in transmission rate and can support reliable synchronization detection.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

Design of a Secure and Adaptive Transmission Framework for Multimedia Contents Distribution (적응성 있는 안전한 멀티미디어 데이터 전송 프레임워크에 관한 설계)

  • Kim Il-Hee;Lee Gil-Ju;Park Yong-Su;Cho Seung-Je;Cho Yoo-Kun
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.295-298
    • /
    • 2006
  • 인터넷의 발달로 네트워크를 통한 멀티미디어 데이터 서비스가 늘어나면서 유료 콘텐츠에 대한 저작권 관리와 보호 및 다양한 이기종의 단말 장치에 적합한 콘텐츠 적응(adaptation) 서비스에 대한 필요성이 높아지고 있다. 이를 위하여 현재까지 DRM, Scalable Coding, Progressive Encryption, ISMA, ARMS, Metadata Adaptation 등 다양한 연구가 진행되어 왔지만 요구사항을 포괄적으로 만족하는 멀티미디어 전송 프레임워크는 부재한 상태이다. 이에, 본 논문에서는 기존 기법을 분석하고 기능을 통합하여 안전하고 보다 여러 종류의 단말 장치에 서비스가 가능하며 다양한 서비스 형태를 가질 수 있는 프레임워크를 설계하였다. 이를 통해 멀티미디어 서비스가 보다 광범위하게 활용되고 확산 될 수 있으리라 기대된다.

  • PDF

Applying PKI for Internet Voting System

  • Kim, Jinho;Kim, Kwangjo;Lee, Byoungcheon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.318-321
    • /
    • 2001
  • We have designed an Internet voting system applicable for worldwide voting which is based on Ohkubo et. al,'s scheme[9] combined with Public Key Infrastructure (PKI). To the best of our knowledge, this is the first trial to serve secure Internet voting system to the world. In our system, voter's privacy is guaranteed by using blind signature and mix-net, and robustness is provided through the threshold encryption scheme. By employing Java technology, we propose a way of typical implementation for internet voting system. Furthermore, PKI permits worldwide key distribution and achieve “one certificate/one vote” policy. Therefore, anyone can participate in the voting if he gets a certificate from Certificate Authority (CA). By the joint work between Korean and Japanese teams, the implementation aims to select MVPs in 2002 FIFA World Cup Korea-Japan$\^$TM/ in easy and friendly manner for any Internet user to participate and enjoy Internet voting.

  • PDF