• Title/Summary/Keyword: secure transmission

Search Result 430, Processing Time 0.023 seconds

Implementation of the Secure Web Server-Client Module Based on Protocol Architecture (프로토콜 기반 웹 클라이언트-서버 보안 모듈 구현)

  • Jang, Seung-Ju;Han, Soo-Whan
    • The KIPS Transactions:PartD
    • /
    • v.9D no.5
    • /
    • pp.931-938
    • /
    • 2002
  • We implement the PBSM (Protocol-Based Security Module) system which guarantees the secure data transmission under web circumstances. There are two modules to implement for the PBSM architecture. One is Web Server Security Module (WSSM) which is working on a web server, the other is the Winsock Client Security Module (WSCSM) which is working on a client. The WSCSM security module decrypts the encrypted HTML document that is received from the security web server The decrypted HTML document is displayed on the screen of a client. The WSSM module contains the encryption part for HTML file and the decryption part for CGI (Common Gateway Interface). We also implement the proposed idea at the web system.

Homomorphic Cryptoschemes based Secure Data Aggregation for Wireless Sensor Networks (무선 센서 네트워크를 위한 준동형 암호체계 기반의 안전한 데이터 병합 기법)

  • Yulia, Ponomarchuk;Nam, Young-Jin;Seo, Dae-Wha
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.108-117
    • /
    • 2009
  • Data aggregation is one of the well-known techniques to reduce the energy consumption for information transmission over wireless sensor networks (WSN). As the WSNs are deployed in untrusted or even hostile environments, the data aggregation becomes problematic when end-to-end data privacy including data confidentiality and integrity between sensor nodes and base station, is required. Meanwhile, data homomorphic cryptoschemes have been investigated recently and recommended to provide the end-to-end privacy in the hostile environments. In order to assure both data confidentiality and integrity for data aggregation, this paper analyzes the existing homomorphic cryptoschemes and digital signature schemes, proposes possible combinations, and evaluates their performance in terms of CPU overheads and communication costs.

RFID Agent based User Mobility Support Mechanism for Secure Information Transmission (안전한 정보 전송을 위한 RFID 네트워크 에이전트 기반의 사용자 이동성 제공 방안)

  • Yun, Dong-Geun;Seo, Chang-Ho;Choi, Seong-Gon
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.10
    • /
    • pp.45-53
    • /
    • 2010
  • In this paper, we propose RFID network agent based user mobility support mechanism for secure information transmissions. When a user with RFID tag who enjoys service moves to different attachment points, the user mobility is supported to provide continuously service and the information can be securely transmitted. Although there is an existing study for providing user mobility, it has a problem which the handover latency time is long. To settle this problem, we present a scheme for minimizing handover latency time and compare handover latency time of existing and proposed scheme. We confirm that proposed mechanism has low latency time than existing mechanism by mathematical analysis using the queuing theory and show that proposed mechanism is more superior to the existing mechanism.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

Effective group key management protocol for secure multicast communication (안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜)

  • 이현종;김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7C
    • /
    • pp.733-742
    • /
    • 2003
  • Unlikely unicast transmission, there are many elements that threaten security. Thus, key management of creating and distributing group keys to authorized group members is a critical aspect of secure multicast operations. To offer security in multicast environment, the recent researches are related to most group key distribution. In this thesis, we propose a group key management protocol for efficient, scalable, and multicast operation. This proposed protocol architecture can distribute traffic centralized to the key server. since the group key rekeyed by sub-group manager. The detailed simulation compared with other group key management protocol show that the proposed group key management protocol is better for join, leave, and data latency.

Trust Predicated Routing Framework with Optimized Cluster Head Selection using Cuckoo Search Algorithm for MANET

  • Sekhar, J. Chandra;Prasad, Ramineni Sivarama
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.4 no.2
    • /
    • pp.115-125
    • /
    • 2015
  • This paper presents a Cuckoo search algorithm to secure adversaries misdirecting multi-hop routing in Mobile ad hoc networks (MANETs) using a robust Trust Predicated Routing Framework with an optimized cluster head selection. The clustering technique designed in this framework leads to efficient routing in MANETs. The heavy work load in the node causes an energy drop in cluster head, which leads to re-clustering of the group, and another cluster head is selected to avoid packet loss during data transmission. The problem in the re-clustering process is that the overall efficiency of the routing process is reduced and the processing time is increased. A Cuckoo search based optimization algorithm is proposed to solve the problem of re-clustering by selecting the secondary cluster head within the initially formed cluster group and eliminating the reclustering process. The proposed framework enables a node to select a reliable and secure route for MANET and the performance can be evaluated by comparing the simulated results with the AODV routing protocol, which shows that the performance of the proposed routing protocol are improved significantly.

Optimized Security Algorithm for IEC 61850 based Power Utility System

  • Yang, Hyo-Sik;Kim, Sang-Sig;Jang, Hyuk-Soo
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.3
    • /
    • pp.443-450
    • /
    • 2012
  • As power grids are integrated into one big umbrella (i.e., Smart Grid), communication network plays a key role in reliable and stable operation of power grids. For successful operation of smart grid, interoperability and security issues must be resolved. Security means providing network system integrity, authentication, and confidentiality service. For a cyber-attack to a power grid system, which may jeopardize the national security, vulnerability of communication infrastructure has a serious impact on the power grid network. While security aspects of power grid network have been studied much, security mechanisms are rarely adopted in power gird communication network. For security issues, strict timing requirements are defined in IEC 61850 for mission critical messages (i.e., GOOSE). In this paper, we apply security algorithms (i.e., MD-5, SHA-1, and RSA) and measure their processing time and transmission delay of secured mission critical messages. The results show the algorithms satisfying the timing requirements defined in IEC 61850 and we observer the algorithm that is optimal for secure communication of mission critical messages. Numerical analysis shows that SHA-1 is preferable for secure GOOSE message sending.

Efficient and Secure Routing Protocol forWireless Sensor Networks through SNR Based Dynamic Clustering Mechanisms

  • Ganesh, Subramanian;Amutha, Ramachandran
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.422-429
    • /
    • 2013
  • Advances in wireless sensor network (WSN) technology have enabled small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. In the WSN, the sensor nodes have a limited transmission range and their processing and storage capabilities as well as their energy resources are limited. A triple umpiring system has already been proved for its better performance in WSNs. The clustering technique is effective in prolonging the lifetime of the WSN. In this study, we have modified the ad-hoc on demand distance vector routing by incorporating signal-to-noise ratio (SNR) based dynamic clustering. The proposed scheme, which is an efficient and secure routing protocol for wireless sensor networks through SNR-based dynamic clustering (ESRPSDC) mechanisms, can partition the nodes into clusters and select the cluster head (CH) among the nodes based on the energy, and non CH nodes join with a specific CH based on the SNR values. Error recovery has been implemented during the inter-cluster routing in order to avoid end-to-end error recovery. Security has been achieved by isolating the malicious nodes using sink-based routing pattern analysis. Extensive investigation studies using a global mobile simulator have shown that this hybrid ESRP significantly improves the energy efficiency and packet reception rate as compared with the SNR unaware routing algorithms such as the low energy aware adaptive clustering hierarchy and power efficient gathering in sensor information systems.

Secure and Robust Clustering for Quantized Target Tracking in Wireless Sensor Networks

  • Mansouri, Majdi;Khoukhi, Lyes;Nounou, Hazem;Nounou, Mohamed
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.164-172
    • /
    • 2013
  • We consider the problem of secure and robust clustering for quantized target tracking in wireless sensor networks (WSN) where the observed system is assumed to evolve according to a probabilistic state space model. We propose a new method for jointly activating the best group of candidate sensors that participate in data aggregation, detecting the malicious sensors and estimating the target position. Firstly, we select the appropriate group in order to balance the energy dissipation and to provide the required data of the target in the WSN. This selection is also based on the transmission power between a sensor node and a cluster head. Secondly, we detect the malicious sensor nodes based on the information relevance of their measurements. Then, we estimate the target position using quantized variational filtering (QVF) algorithm. The selection of the candidate sensors group is based on multi-criteria function, which is computed by using the predicted target position provided by the QVF algorithm, while the malicious sensor nodes detection is based on Kullback-Leibler distance between the current target position distribution and the predicted sensor observation. The performance of the proposed method is validated by simulation results in target tracking for WSN.

Image Cryptography for Secure Video Conference System (안전한 화상회의 시스템을 위한 영상암호화)

  • 고석만;오무송
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.1
    • /
    • pp.70-75
    • /
    • 2002
  • Video conference system has guided swiftness of information transmission and business processing taking away time and manufacturing drug of space that is happened that long-distance people gather and talk. But, leakage of important meeting contents, peculation etc.. in that execute video -conferences can happen. Therefore, research about video conference system of safety is progressing under secure superhigh speed information communication fetters. This treatise studied about techniques to encipher videotex to prevent variation and outward flow of burn information, peculation etc.. except general encryption notation such as user certification to have drawn problem about stability of general video conference system, and is used present as countermeasure about here. Used improved Vernam's encryption techniques to encrypt videotex.