DOI QR코드

DOI QR Code

A Study of Message Communication Method Using Attribute Based Encryption in IoT Environment

IoT 환경에서 속성기반 암호화 기술을 활용한 메시지 통신 기법에 관한 연구

  • Park, Jung-Oh (Paideia College Dept. of Paideia, Sungkyul University)
  • 박중오 (성결대학교 파이데이아학부)
  • Received : 2016.09.02
  • Accepted : 2016.10.20
  • Published : 2016.10.28

Abstract

Many countries, especially ICT powers, are supporting IoT-based technology at a national level and this technology is actively being researched in the businesses and research institutes in an aim to develop technology and create an ecosystem. Roads in the Seoul city are building public facilities based on IoT to provide various services and conveniences for the users. However, for the full-fledged introduction and development of IoT, there are many cases where infringement on security and privacy and threat for life and safety happen. Also, as the IoT environment includes various environment technologies such as the existing sensor network, heterogeneous communication network, and devices optimized for the IoT environment, it inherits the existing security threat and various attack techniques. This paper researches the attribute based encryption technology for safe communication in the IoT environment. The data collected from the device is transmitted utilizing the attribute based encryption and by designing the key generation protocol, grades and authorities for the device and users are identified to transmit safe messages.

ICT 강국을 중심으로 국가자원에서 IoT기반의 기술을 지원하고 있으며, 기업 및 연구소에서도 기술 개발 및 생태계 조성을 위해서 활발히 연구되고 있다. 서울시의 도로 곳곳에서는 IoT기반의 공공시설이 도입되고 있으며, 사용자들로부터 다양한 서비스 및 편의성을 제공하고 있다. 하지만 IoT의 본격적인 도래와 발전을 위해서는 보안 및 프라이버시 침해와 생명과 안전에 대한 위협하는 사례가 빈번히 발생하고 있다. 또한 IoT 환경은 기존의 센서 네트워크, 이 기종 통신 네트워크, IoT 환경에서 최적화된 Device 등 다양한 환경기술을 포함하고 있으므로 기존의 보안 위협 및 다양한 공격 기법을 계승한다. 그러므로 본 논문에서는 IoT환경에서 안전한 통신을 위한 속성기반 암호화기술에 대해서 연구한다. 디바이스에서 수집된 데이터를 속성기반의 암호화 기법을 활용하여 전송하며, 키 생성 프로토콜을 설계하여 디바이스와 사용자에 대한 등급 및 권한을 식별하여 안전한 메시지를 전송하도록 한다. 성능평가를 수행하여 기존의 RSA 알고리즘 대비 암호화, 서명부분에서 대략 69%, 40%의 향상된 속도를 확인하였으며, IoT환경에서 발생하는 보안위협에 대해서 안전성을 분석하였다.

Keywords

References

  1. Lee S. H, IoT Status and Major Issue, Insight 04 IIIP, 2014.
  2. Lee YS, N. Security Requirements for Drone-based IoT Services, TTA, 2015.
  3. Unger, S. Dechand, J. Bonneau, S. Fahl, H. Perl, I. Goldberg, and M. Smith. SoK: Secure Messaging. IEEE Symposium on Security and Privacy, 2015.
  4. Yeon Tae Kim, "Secure Messenger System using Attribute Based Encryption", Journal of Security Engineering, Vol.12, No.5, pp.469-486, 2015. https://doi.org/10.14257/jse.2015.10.05
  5. Sahai, Amit, and Brent Waters. "Fuzzy identity-based encryption." Advances in Cryptology-.EUROCRYPT, 2005. Springer Berlin Heidelberg, pp.457-473, 2005.
  6. Chase, Melissa. "Multi-authority attribute based encryption." Theory of cryptography. Springer Berlin, Heidelberg, pp.515-534. 2007.
  7. A. Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
  8. Kossinets, G. and D.J. Watts, "Origins of Homophily in an Evolving Social Network", American Journal of Sociology, doi:10.1086/599247, Vol.115, pp. 405-500, 2005.
  9. Ham J., J.N. Lee and J. Lee, "Understanding Continuous Use of Virtual Communities: A Comparison of Technical and Social Perspectives", Journal of Information Technology Services, Vol.12, No.4, 2013.
  10. V. Goyal, et al., "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. Comput. Commun. Security(CCS '06), pp. 89-98, VA, USA, Oct. 2006
  11. Jeong-Ick Lee, "Convergent Case Study of Research and Education: Internet of Things Based Wireless Device Forming Research", Journal of the Korea Convergence Society, Vol. 6. No. 4, pp. 1-7, 2015. https://doi.org/10.15207/JKCS.2015.6.4.001
  12. Jun-Young Go, Keun-Ho Lee, "SNS disclosure of personal information in M2M environment threats and countermeasures", Journal of the Korea Convergence Society, Vol. 5, No. 1, pp. 29-34, 2014. https://doi.org/10.15207/JKCS.2014.5.1.029
  13. Keun-Ho Lee, "A Security Threats in Wireless Charger Systems in M2M", Journal of the Korea Convergence Society, Vol. 4, No. 1, pp. 27-31, 2013. https://doi.org/10.15207/JKCS.2013.4.1.027
  14. Yoon Ku Jeon, "Efficient Revocation Scheme for Ciphertext Policy Attribute-Based Encryption", Hanyang University, 2011. 2.
  15. R.Ostrovsky, A.Shai, and B.Waters, "Attrobute- Based Encryption with Non-Monotonic Access Structures," 14th ACM conference on Computer and communications security, 2007.
  16. Sang-Jo Oh, Yong-Young Kim, "A Study on Organizations Adopting Convergence-based Smart Work for Overcoming Constraints and Achieving Performance", Journal of Digital Convergence, Vol. 13, No. 6, pp. 113-124, 2015.
  17. Young-Jae Park, "Development of a ICT Convergence Business Model based on Smart Phone", Journal of Digital Convergence, Vol. 13, No. 6, pp. 81-89, 2015. https://doi.org/10.14400/JDC.2015.13.6.81
  18. Jin-Woo Jung, Jungduk Kim, Myeong-Gyun Song, Chul-Gu Jin, "A study on Development of Certification Schemes for Cloud Security", Journal of Digital Convergence, Vol. 13, No. 6, pp. 81-89, 2015.