• Title/Summary/Keyword: secure transmission

Search Result 431, Processing Time 0.017 seconds

Trust-aware secure routing protocol for wireless sensor networks

  • Hu, Huangshui;Han, Youjia;Wang, Hongzhi;Yao, Meiqin;Wang, Chuhang
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.674-683
    • /
    • 2021
  • A trust-aware secure routing protocol (TSRP) for wireless sensor networks is proposed in this paper to defend against varieties of attacks. First, each node calculates the comprehensive trust values of its neighbors based on direct trust value, indirect trust value, volatilization factor, and residual energy to defend against black hole, selective forwarding, wormhole, hello flood, and sinkhole attacks. Second, any source node that needs to send data forwards a routing request packet to its neighbors in multi-path mode, and this continues until the sink at the end is reached. Finally, the sink finds the optimal path based on the path's comprehensive trust values, transmission distance, and hop count by analyzing the received packets. Simulation results show that TSRP has lower network latency, smaller packet loss rate, and lower average network energy consumption than ad hoc on-demand distance vector routing and trust based secure routing protocol.

A Relay-assisted Secure Handover Mechanism for High-speed Trains

  • Zhao, Yue;Tian, Bo;Chen, Zhouguo;Yang, Jin;Li, Saifei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.582-596
    • /
    • 2019
  • Considering that the existing Long Term Evolution is not suitable for the fast and frequent handovers of high-speed trains, this paper proposes a relay-assisted handover mechanism to solve the problems of long handover authentication time and vulnerable to security attacks. It can achieve mutual authentication for train-ground wireless communication, and data transmission is consistent with one-time pad at the same time. The security analysis, efficiency analysis and simulation results show that the proposed mechanism not only realizes the forward security and resists many common attacks, but also effectively reduces the computational overhead of train antenna during the secure handover process. When the running speed of a train is lower than 500km/h, the handover delay is generally lower than 50ms and the handover outage probability is less than 1.8%. When the running speed of a train is 350km/h, the throughput is higher than 16.4mbps in the process of handover. Therefore, the secure handover mechanism can improve the handover performance of high-speed trains.

An IPSO-KELM based malicious behaviour detection and SHA256-RSA based secure data transmission in the cloud paradigm

  • Ponnuviji, N.P.;Prem, M. Vigilson
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4011-4027
    • /
    • 2021
  • Cloud Computing has emerged as an extensively used technology not only in the IT sector but almost in all sectors. As the nature of the cloud is distributed and dynamic, the jeopardies present in the current implementations of virtualization, numerous security threats and attacks have been reported. Considering the potent architecture and the system complexity, it is indispensable to adopt fundamentals. This paper proposes a secure authentication and data sharing scheme for providing security to the cloud data. An efficient IPSO-KELM is proposed for detecting the malicious behaviour of the user. Initially, the proposed method starts with the authentication phase of the data sender. After authentication, the sender sends the data to the cloud, and the IPSO-KELM identifies if the received data from the sender is an attacked one or normal data i.e. the algorithm identifies if the data is received from a malicious sender or authenticated sender. If the data received from the sender is identified to be normal data, then the data is securely shared with the data receiver using SHA256-RSA algorithm. The upshot of the proposed method are scrutinized by identifying the dissimilarities with the other existing techniques to confirm that the proposed IPSO-KELM and SHA256-RSA works well for malicious user detection and secure data sharing in the cloud.

Monitoring-Based Secure Data Aggregation Protocol against a Compromised Aggregator in Wireless Sensor Networks (무선 센서 네트워크에서 Compromised Aggregator에 대응을 위한 모니터링 기반 시큐어 데이터 병합 프로토콜)

  • Anuparp, Boonsongsrikul;Lhee, Kyung-Suk;Park, Seung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.303-316
    • /
    • 2011
  • Data aggregation is important in wireless sensor networks. However, it also introduces many security problems, one of which is that a compromised node may inject false data or drop a message during data aggregation. Most existing solutions rely on encryption, which however requires high computation and communication cost. But they can only detect the occurrence of an attack without finding the attacking node. This makes sensor nodes waste their energy in sending false data if attacks occur repeatedly. Even an existing work can identify the location of a false data injection attack but it has a limitation that at most 50% of total sensor nodes can participate in data transmission. Therefore, a novel approach is required such that it can identify an attacker and also increase the number of nodes which participate in data transmission. In this paper, we propose a monitoring-based secure data aggregation protocol to prevent against a compromised aggregator which injects false data or drops a message. The proposed protocol consists of aggregation tree construction and secure data aggregation. In secure data aggregation, we use integration of abnormal data detection with monitoring and a minimal cryptographic technique. The simulation results show the proposed protocol increases the number of participating nodes in data transmission to 95% of the total nodes. The proposed protocol also can identify the location of a compromised node which injects false data or drops a message. A communication overhead for tracing back a location of a compromised node is O(n) where n is the total number of nodes and the cost is the same or better than other existing solutions.

Security System using Protocol-Based Security Module for Secure Data Transmission in Web Environment (웹 환경에서 안전한 데이타 전송을 보장하는 프로토콜 기반의 보안 모듈에 근거한 보안 시스템)

  • 장승주;임동훈
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.635-644
    • /
    • 2002
  • We propose the PBSM(Protocol-Based Security Module) system which guarantees the secure data transmission under web environments. There are two modules in the PBSM architecture. One is Web Server Security Module(WSSM) which is working on a web server, the other is the Winsock Client Security Module(WSCSM) which is working on a client. The WSCSM security module decrypts the encrypted HTML document that is received from the security web server. The decrypted HTML document is displayed on the screen of a client. The WSSM module contains the encryption function for HTML file and the decryption function for CGI(Common Gateway Interface). The formal analysis methodology is imported from format theory for analyzing the data flow of the PBSM system. The formal analysis methodology is based on the order theory.

Safety Comparison Analysis Against Known/Chosen Plaintext Attack of RBF (Random Block Feedback) Mode to Other Block Cipher Modes of Operation (블록 암호 연산 모드 RBF(Random Block Feedback)의 알려진/선택 평문 공격에 대한 안전성 비교 분석)

  • Kim, Yoonjeong;Yi, Kang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.317-322
    • /
    • 2014
  • Data security and integrity is a critical issue in data transmission over wired/wireless links. A large amount of data is encrypted before transmission, by block cipher using mode of operation. RBF mode is a block cipher mode of operation which uses random characteristics. In this paper, we analyze the safety against known plaintext attack and chosen plaintext attack of RBF mode compared to the traditional modes. According to the analysis, RBF mode is known to be secure while the traditional modes are not secure against them.

An Effective Group Management Method for Secure Multicast Transmission (안전한 멀티캐스트 전송을 위한 효율적인 그룹 관리 방법)

  • Ko Hoon;Jang Uijin;Kim Sunho;Shin Yongtae
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.1
    • /
    • pp.9-15
    • /
    • 2006
  • While a lot of important information is being sent and received on the Internet, the information could be exposed to many threats, and the more the Multicast Service is various and generalized, the more the service range is widened. When a new member joins in or leaves from the Multicast Group, the Group Key, which the existing member use for, should be newly updated. The existing method had a problem that the performance was depreciated by the key exchanging. This paper proposes the effective group management mechanism for a secure transmission of the Multicast Data on the Multicast Group.

An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid

  • Niu, Shufen;Fang, Lizhi;Song, Mi;Yu, Fei;Han, Song
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3365-3383
    • /
    • 2021
  • The rapid growth of data has successfully promoted the development of modern information and communication technologies, which are used to process data generated by public urban departments and citizens in modern cities. In specific application areas where the ciphertext of messages generated by different users' needs to be transmitted, the concept of broadcast encryption is important. It can not only improve the transmission efficiency but also reduce the cost. However, the existing schemes cannot entirely ensure the privacy of receivers and dynamically adjust the user authorization. To mitigate these deficiencies, we propose an efficient, secure identity-based broadcast encryption scheme that achieves direct revocation and receiver anonymity, along with the analysis of smart grid solutions. Moreover, we constructed a security model to ensure wireless data transmission under cloud computing and internet of things integrated devices. The achieved results reveal that the proposed scheme is semantically secure in the random oracle model. The performance of the proposed scheme is evaluated through theoretical analysis and numerical experiments.

Stability-based On-demand Multi-path Distance Vector Protocol for Edge Internet of Things

  • Dongzhi Cao;Peng Liang;Tongjuan Wu;Shiqiang Zhang;Zhenhu Ning
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2658-2681
    • /
    • 2023
  • In edge computing scenarios, IoT end devices play a crucial role in relaying and forwarding data to significantly improve IoT network performance. However, traditional routing mechanisms are not applicable to this scenario due to differences in network size and environment. Therefore, it becomes crucial to establish an effective and reliable data transmission path to ensure secure communication between devices. In this paper, we propose a trusted path selection strategy that comprehensively considers multiple attributes, such as link stability and edge cooperation, and selects a stable and secure data transmission path based on the link life cycle, energy level, trust level, and authentication status. In addition, we propose the Stability-based On-demand Multipath Distance Vector (STAOMDV) protocol based on the Ad hoc AOMDV protocol. The STAOMDV protocol implements the collection and updating of link stability attributes during the route discovery and maintenance process. By integrating the STAOMDV protocol with the proposed path selection strategy, a dependable and efficient routing mechanism is established for IoT networks in edge computing scenarios. Simulation results validate that the proposed STAOMDV model achieves a balance in network energy consumption and extends the overall network lifespan.

A Secure Healthcare System Using Holochain in a Distributed Environment

  • Jong-Sub Lee;Seok-Jae Moon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.261-269
    • /
    • 2023
  • We propose to design a Holochain-based security and privacy protection system for resource-constrained IoT healthcare systems. Through analysis and performance evaluation, the proposed system confirmed that these characteristics operate effectively in the IoT healthcare environment. The system proposed in this paper consists of four main layers aimed at secure collection, transmission, storage, and processing of important medical data in IoT healthcare environments. The first PERCEPTION layer consists of various IoT devices, such as wearable devices, sensors, and other medical devices. These devices collect patient health data and pass it on to the network layer. The second network connectivity layer assigns an IP address to the collected data and ensures that the data is transmitted reliably over the network. Transmission takes place via standardized protocols, which ensures data reliability and availability. The third distributed cloud layer is a distributed data storage based on Holochain that stores important medical information collected from resource-limited IoT devices. This layer manages data integrity and access control, and allows users to share data securely. Finally, the fourth application layer provides useful information and services to end users, patients and healthcare professionals. The structuring and presentation of data and interaction between applications are managed at this layer. This structure aims to provide security, privacy, and resource efficiency suitable for IoT healthcare systems, in contrast to traditional centralized or blockchain-based systems. We design and propose a Holochain-based security and privacy protection system through a better IoT healthcare system.