• Title/Summary/Keyword: security protocols

Search Result 651, Processing Time 0.025 seconds

Separation of Kernel Space and User Space in Zephyr Kernel (Zephyr 커널에서 커널 공간과 사용자 공간의 분리 구현)

  • Kim, Eunyoung;Shin, Dongha
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.13 no.4
    • /
    • pp.187-194
    • /
    • 2018
  • The operating system for IoT should have a small memory footprint and provide low power state, real-time, multitasking, various network protocols, and security. Although the Zephyr kernel, an operating system for IoT, released by the Linux Foundation in February 2016, has these features but errors generated by the user code can generate fatal problems in the system because the Zephyr kernel adopts a single-space method that both the user code and kernel code execute in the same space. In this research, we propose a space separation method, which separates kernel space and user space, to solve this problem. The space separation that we propose consists of three modifications in Zephyr kernel. The first is the code separation that kernel code and user code execute in each space while using different stacks. The second is the kernel space protection that generates an exception by using the MPU (Memory Protection Unit) when the user code accesses the kernel space. The third is the SVC based system call that executes the system call using the SVC instruction that generates the exception. In this research, we implemented the space separation in Zephyr v1.8.0 and evaluated safety through abnormal execution of the user code. As the result, the kernel was not crashed by the errors generated by the user code and was normally executed.

A Study on Efficient Group Communication in the Integrated Muticasting Environment (통합 멀티캐스팅 환경에서 효율적인 그룹 통신에 관한 연구)

  • Kim Hyun-jue;Nam Jung-hyun;Kim Seung-joo;Won Dong-ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.159-167
    • /
    • 2005
  • Through the increment of group oriented application services, the multicast communication in wire/wireless network has become a widely discussed researching topic. However solution for security, efnciency and scaleability of a multicast communications are not enough to be satisfactory. Tn this paper, we Propose a new secure, efficient and scalable multicasting protocols to provide a integrated multicast service. Our protocol is an authenticated key establishment protocol which has been designed specifically for use with low powered computationally weak equipment such as Cellular phone and PDA(Personal Digital Assistant).

  • PDF

Detecting the HTTP-GET Flood Attacks Based on the Access Behavior of Inline Objects in a Web-page Using NetFlow Data

  • Kang, Koo-Hong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.7
    • /
    • pp.1-8
    • /
    • 2016
  • Nowadays, distributed denial of service (DDoS) attacks on web sites reward attackers financially or politically because our daily lifes tightly depends on web services such as on-line banking, e-mail, and e-commerce. One of DDoS attacks to web servers is called HTTP-GET flood attack which is becoming more serious. Most existing techniques are running on the application layer because these attack packets use legitimate network protocols and HTTP payloads; that is, network-level intrusion detection systems cannot distinguish legitimate HTTP-GET requests and malicious requests. In this paper, we propose a practical detection technique against HTTP-GET flood attacks, based on the access behavior of inline objects in a webpage using NetFlow data. In particular, our proposed scheme is working on the network layer without any application-specific deep packet inspections. We implement the proposed detection technique and evaluate the ability of attack detection on a simple test environment using NetBot attacker. Moreover, we also show that our approach must be applicable to real field by showing the test profile captured on a well-known e-commerce site. The results show that our technique can detect the HTTP-GET flood attack effectively.

Lightweight Acknowledgement-Based Method to Detect Misbehavior in MANETs

  • Heydari, Vahid;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5150-5169
    • /
    • 2015
  • Mobile Ad hoc NETworks (MANETs) are the best choice when mobility, scalability, and decentralized network infrastructure are needed. Because of critical mission applications of MANETs, network security is the vital requirement. Most routing protocols in MANETs assume that every node in the network is trustworthy. However, due to the open medium, the wide distribution, and the lack of nodes' physical protection, attackers can easily compromise MANETs by inserting misbehaving nodes into the network that make blackhole attacks. Previous research to detect the misbehaving nodes in MANETs used the overhearing methods, or additional ACKnowledgement (ACK) packets to confirm the reception of data packets. In this paper a special lightweight acknowledgement-based method is developed that, contrary to existing methods, it uses ACK packets of MAC layer instead of adding new ACK packets to the network layer for confirmations. In fact, this novel method, named PIGACK, uses ACK packets of MAC 802.11 to piggyback confirmations from a receiver to a sender in the same transmission duration that the sender sends a data packet to the receiver. Analytical and simulation results show that the proposed method considerably decreases the network overhead and increases the packet delivery ratio compared to the well-known method (2ACK).

Implementation of Offline Payment Solution using USIM in IMT-2000 (IMT-2000 단말기용 USIM상에서의 오프라인 지불 솔루션 탑재에 관한 연구)

  • 백장미;하남수;홍인식
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.5
    • /
    • pp.849-860
    • /
    • 2003
  • As mobile device is becoming more popular, E-Commerce changes into M-Commerce. Especially, IMT-2000 (International Mobile Telecommunication 2000) service is prepared for M-Commerce and this has USIM (Universal Subscriber Identity Module) as a core of certification of individuality and transactions. As a result, the area of mobile service going to expand by USIM. But, mobile services using USIM leave much to be desired, and developed application don't variety. In this paper, for the efficient design of USIM, the structure of USIM and protocol is analyzed, and secure payment solution in USIM is proposed. Specially, offline payment system is proposed for the verification of proposed protocols including security, saving, and calculation of balance. finally, the simulation of proposed payment system on USIM is performed using Java Card.

  • PDF

Development of an USN Based Integrated Open Server System for Disaster Prevention Management (USN 기반 개방형 방재관리 통합시스템 개발)

  • Lee, Jeong-Kyoon;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.929-932
    • /
    • 2007
  • The integrated prevention of disaster management system is collected prevention of disaster data from prevention of disaster relation other systems and smart sensor in USN. This system manages fire fighting facility effectively. The relation equipment which is used in existing and network using "Open Protocols" about under using the support system which is integrated effectively as the destroyer. It connects CCTV, the sensitivity environmental sensor, automatic fire detection equipment and security equipment and air flow equipment system using Internet. The System Server was collected monitoring data at the each equipment and processing by operational scenario. It will verified the effectiveness of operational scenario and integrated prevention of disaster management system

  • PDF

Key Management for Wireless Interworking (무선 네트워크 연동을 위한 키 관리)

  • Cho, Tae-Nam;Han, Jin-Hee;Jun, Sung-Ik
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.7-16
    • /
    • 2007
  • 3G telecommunication and wireless LAN provide various wireless communication services with their own native advantages and disadvantages. Currently WiBro service was developed to make up for the disadvantages of those services, and 3G-WLAN-WiBro underworking system which enables a user who uses triple-mode terminals to use those three networks was proposed. Even though each network adopts mutual authentication process between users and networks to provide security and accounting, they use different authentication protocols. In this paper, integrated authentication and key management protocol is proposed which makes use of previously used authentication information and supports safe roaming when a user moves from one network to another one under a same service provider on the 3G-WLAN-WiBro interworking network.

Implementation of Home-Network Sewer using UPnP based on the Embedded Linux (Embedded Linux 기반의 UPnP를 사용한 홈-네트워크 서버 구현)

  • 정진규;진선일;이희정;황인영;홍석교
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.53 no.9
    • /
    • pp.638-643
    • /
    • 2004
  • Middleware enables different networking devices and protocols to inter-operate in ubiquitous home network environments. The UPnP(Universal Plug and Play) middleware, which runs on a PC and is based on the IPv4 protocol, has attracted much interest in the field of home network research since it has versatility The UPnP, however, cannot be easily accessed via the public Internet since the UPnP devices that provide services and the Control Points that control the devices are configured with non-routable local private or Auto IP networks. The critical question is how to access UPnP network via the public Internet. The purpose of this paper is to deal with the non-routability problem in local private and Auto IP networks by improving the conventional Control Point used in UPnP middleware-based home networks. For this purpose, this paper proposes an improved Control Point for accessing and controlling the home network from remote sites via the public Internet, by adding a web server to the conventional Control Point. The improved Control Point is implemented in an embedded GNU/Linux system running on an ARM9 platform. Also this paper implements the security of the home network system based on the UPnP (Universal Plug and Play), adding VPN (Virtual Private Network) router that uses the IPsec to the home network system which is consisted of the ARM9 and the Embedded Linux.

Design and Implementation of User Authentication Schemes for Roaming in Public Wireless LAM Systems (공중 무선랜 시스템에서 로밍을 고려한 사용자 인증방식의 설계 및 구현)

  • Lee, Hyun-Woo;Kim, Jeong-Hwan;Ryu, Won;Yoon, Chong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.8B
    • /
    • pp.755-761
    • /
    • 2004
  • Currently, Wireless LAN(WLAN) service is widely deployed to provide high speed wireless Internet access through the mobile stations such as notebook and PDA. To provide enhanced security and user access control in the public WLAN area, WLAM access points should have the capability of IEEE 802.1x-based user authentication and authorization functionality. In this paper, we provide a brief understanding of IEEE 802. 1x standards and related protocols likeEAPoL(Extended Authentication Protocol Over LAN), EAP, RADIUS and describe how the IEEE 802.1x is designed and implemented in our embedded linux-based WLAN AP which is named i-WiNG.(Intelligent Wireless Internet Gateway).

KMMR: An Efficient and scalable Key Management Protocol to Secure Multi-Hop Communications in large scale Wireless Sensor Networks

  • Guermazi, Abderrahmen;Belghith, Abdelfettah;Abid, Mohamed;Gannouni, Sofien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.901-923
    • /
    • 2017
  • Efficient key distribution and management mechanisms as well as lightweight ciphers are the main pillar for establishing secure wireless sensor networks (WSN). Several symmetric based key distribution protocols are already proposed, but most of them are not scalable, yet vulnerable to a small number of compromised nodes. In this paper, we propose an efficient and scalable key management and distribution framework, named KMMR, for large scale WSNs. The KMMR contributions are three fold. First, it performs lightweight local processes orchestrated into upward and downward tiers. Second, it limits the impact of compromised nodes to only local links. Third, KMMR performs efficient secure node addition and revocation. The security analysis shows that KMMR withstands several known attacks. We implemented KMMR using the NesC language and experimented on Telosb motes. Performance evaluation using the TOSSIM simulator shows that KMMR is scalable, provides an excellent key connectivity and allows a good resilience, yet it ensures both forward and backward secrecy. For a WSN comprising 961 sensor nodes monitoring a 60 hectares agriculture field, KMMR requires around 2.5 seconds to distribute all necessary keys, and attains a key connectivity above 96% and a resilience approaching 100%. Quantitative comparisons to earlier work show that KMMR is more efficient in terms of computational complexity, required storage space and communication overhead.