• Title/Summary/Keyword: 센서 보안

Search Result 807, Processing Time 0.026 seconds

On the Security of Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크에서의 키관리 메커니즘)

  • Hamid, Md. Abdul;Hong, Choong-Seon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.8
    • /
    • pp.23-32
    • /
    • 2007
  • We propose a group-based security scheme for hierarchical wireless sensor networks. We model the network for secure routing with 3-tier sensor network comprised of three types of nodes: Base Station, Group Dominator and ordinary Sensor Nodes. Group-based deployment is performed using Gaussian (normal) distribution and show that more than 85% network connectivity can be achieved with the proposed model. The small groups with pre-shared secrets form the secure groups where group dominators form the backbone of the entire network. The scheme is devised for dealing with sensory data aggregated by groups of collocated sensors; i.e., local sensed data are collected by the dominating nodes and sent an aggregated packet to the base station via other group dominators. The scheme is shown to be light-weight, and it offers a stronger defense against node capture attacks. Analysis and simulation results are presented to defend our proposal. Analysis shows that robustness can significantly be improved by increasing the deployment density using both the dominating and/or ordinary sensor nodes.

A Low-Power Clustering Algorithm Based on Fixed Radio Wave Radius in WSN (WSN에서 전파범위 기반의 저 전력 클러스터링 알고리즘)

  • Rhee, Chung Sei
    • Convergence Security Journal
    • /
    • v.15 no.3_1
    • /
    • pp.75-82
    • /
    • 2015
  • Recently, lot of researches on multi-level protocol have been done to balance the sensor node energy consumption of WSN and to improve the node efficiency to extend the life of the entire network. Especially in multi-hop protocol, a variety of models have been studied to improve energy efficiency and apply it in real system. In multi-hop protocol, we assume that energy consumption can be adjusted based on the distance between the sensor nodes. However, according to the physical property of the actual WSN, it's hard to establish this. In this paper, we propose low-power sub-cluster protocol to improve the energy efficiency based on the spread of distance. Compared with the previous protocols, the proposed protocol is energy efficient and can be effectively used in the wireless sensing network.

Research on the Security of Infrastructures Using fiber Optic ROTDR Sensor (광섬유 ROTDR센서를 이용한 사회기반시설물의 보안에 관한 연구)

  • Park, Hyung-Jun;Koh, Kwang-Nak;Kwon, Il-Bum
    • Journal of the Korean Society for Nondestructive Testing
    • /
    • v.23 no.2
    • /
    • pp.140-147
    • /
    • 2003
  • A detection technique is studied to determine the location and the weight of an intruder into infrastructure using fiber optic ROTDR (Rayleigh optical time domain reflectometry) sensor. Fiber optic sensing plates buried in sand are prepared to measure the intruder effects. The signal of ROTDR was analyzed to confirm the detection performance. The constructed ROTDR system could be used up to 12km at the pulse width of 30ns. The location error was less than 3m and the weight could be detected into three levels of grade, such as 20kgf, 40kgf and 60kgf.

Assessing Vulnerability and Risk of Sensor Networks under Node Compromise (Node Compromise에 대한 무선 센서 네트워크의 취약성 및 위험 평가)

  • Park, Jong-Sou;Suh, Yoon-Kyung;Lee, Seul-Ki;Lee, Jang-Se;Kim, Dong-Seong
    • Convergence Security Journal
    • /
    • v.7 no.4
    • /
    • pp.51-60
    • /
    • 2007
  • It is important to assess vulnerability of network and information system to countermeasure against a variety of attack in effective and efficient way. But vulnerability and risk assessment methodology for network and information systems could not be directly applied to sensor networks because sensor networks have different properties compared to traditional network and information system. This paper proposes a vulnerability assessment framework for cluster based sensor networks. The vulnerability assessment for sensor networks is presented. Finally, the case study in cluster based sensor networks is described to show possibility of the framework.

  • PDF

Design Self-Organization Routing Protocol for supporting Data Security in Healthcare Sensor Network (헬스케어 센서 네트워크에서 데이터 보안을 지원한 자기구성 라우팅 프로토콜 설계)

  • Nam, Jin-Woo;Chung, Yeong-Jee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.517-520
    • /
    • 2008
  • Wireless sensor network supporting healthcare environment should provide customized service in accordance with context information such as continuous location change and status information for people or movable object. In addition, we should consider data transmission guarantees a person's bio information and privacy security provided through sensor network. In this paper analyzes LEACH protocol which guarantees the dynamic self-configuration, energy efficiency through configuration of inter-node hierarchical cluster between nodes and key distribution protocol used for security for data transmission between nodes. Based on this analysis result, we suggested self-configuration routing protocol supporting node mobility which is weakness of the existing LEACH protocol and data transmission method by applying key-pool pre-distribution method whose memory consumption is low, cluster unit public key method to sensor node.

  • PDF

Design of USN Communication Protocol Using Individual Chaotic Systems (개별 혼돈 시스템을 이용한 USN 통신 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.528-533
    • /
    • 2015
  • In the construction of USN environment, the implementation of a safe sensor network using wireless communications can be said to be the most important factor in the entire system. Although USN communication uses wireless communications to enhance accessability and non-contact capability, this results in the security vulnerability, thus endangering the system. In this regard, we propose a security protocol that can be effectively applied to USN, a multi-sensor network. The proposed protocol is a method using an individual chaotic system, and it is a security protocol to synchronize the main chaotic system mounted on each sensor and prepared key values into the initial values, and to communicate with the use of the synchronized values as symmetric keys. The communication protocol proposed in this paper is expected to yield good results as a new method to resolve security problems of USN and program capacity limitations of sensor nodes if subsequent studies continue to be carried out.

IoT 서비스를 위한 보안

  • Kim, Dong-Hui;Yun, Seok-Ung;Lee, Yong-Pil
    • Information and Communications Magazine
    • /
    • v.30 no.8
    • /
    • pp.53-59
    • /
    • 2013
  • 정보통신기술의 비약적인 발달은 오늘날 우리 주변의 사물들을 네트워크로 연결시켜주고 이들에 대한 정보를 언제, 어디서나 쉽게 접할 수 있는 사물인터넷(IoT) 시대의 도래를 촉진하고 있다. IoT 서비스는 스마트기기, 센서 등 다양한 단말 및 이기종 네트워크, 애플리케이션 등을 활용하기 때문에, 그만큼 발생할 수 있는 보안위협도 많을 것으로 예상된다. 본 고에서는 IoT의 주요 구성 및 기술요소들을 설명하고, 여기서 발생 가능한 보안위협들을 살펴본다. 아울러 IoT 환경에서 기본적으로 갖추어야 할 보안 요구사항들을 소개한다.

An Energy Awareness Secure Disjointed Multipath Routing Scheme in Wireless Multimedia Sensor Networks (무선 멀티미디어 센서 네트워크 환경에서 보안성 있는 에너지 인지 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06d
    • /
    • pp.308-310
    • /
    • 2012
  • 최근 무선 센서 네트워크 환경에서 대용량 멀티미디어 데이터에 대한 요구가 증가하면서 통신 대역폭 및 한정적인 에너지의 한계를 극복하기 위한 대안으로 데이터 분할 및 다중 경로 기법들이 제안되었다. 기존 기법들은 데이터 전송 시에 발생하는 부하의 분산을 통해 네트워크의 성능을 향상시킬 수 있다는 것을 증명하였지만, 데이터의 효율적인 분할과 악의적인 공격에 의한 보안성 문제에 대해서 고려하지 않았다. 이러한 문제점을 해결하기 위해 본 논문에서는 비트평면 분할 기반의 보안성 있는 비-중첩 다중경로 라우팅 기법을 제안한다. 제안하는 기법은 멀티미디어 데이터를 비트평면 단위로 분할하여 다중 경로로 전송함으로써 기존의 키 기반의 암호화 기법을 사용하지 않고도 전체 네트워크에 대한 보안성을 향상 시켰다. 또한 경로 상 노드들의 잔여 에너지를 고려하여 데이터 전송을 수행함으로써 전체 네트워크의 에너지 효율성을 향상시켰다. 성능평가 결과, 제안하는 기법은 기존 기법에 비해 노드의 생존율이 평균 50% 이상 향상되었고, 데이터가 노출되더라도 해당 패킷을 가지고 본래 이미지를 복구하는 것이 불가능하기 때문에 높은 보안성을 제공한다.

Probabilistic Filtering Method for Efficient Sensor Network Security (효율적인 센서 네트워크 보안을 위한 확률적인 필터링 기법)

  • Kim, Jin-Su;Shin, Seung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.1
    • /
    • pp.382-389
    • /
    • 2012
  • The fabricated report attack will not only cause false alarms that waste real-world response efforts such as sending response teams to the event location, but also drains the finite amount of energy in a wireless sensor network. In this paper, we propose a probabilistic filtering method for sensor network security (PFSS) to deal with filtering for the fabricated report. On the basis of filtering scheme, PFSS combines cluster-based organization and probabilistic verification node assignment using distance of from cluster head to base station for energy efficiency and hot spot problem. Through both analysis and simulation, we demonstrate that PFSS could achieve efficient protection against fabricated report attack while maintaining a sufficiently high filtering power.

A Security Module for Vehicle Network Communication (차량 네트워크 통신용 보안 모듈)

  • Kwon, Byeong-Heon;Park, Jin-Sung
    • Journal of Digital Contents Society
    • /
    • v.8 no.3
    • /
    • pp.371-376
    • /
    • 2007
  • Many modules such as controller, sensor, telematics terminal, navigation, audio and video are connected each other via vehicle network (CAN, MOST, etc). Futhermore, users can have ITS or internet services in moving by connecting to wireless mobile network. These network capabilities can cause a lots of security issues such as data hacking, privacy violation, location tracking and so on. Some possibilities which raise a breakdown or accident by hacking vehicle operation data (sensor, control data) are on the increase. In this paper, we propose a security module which has encryption functionalities and can be used for vehicle network system such as CAN, MOST, etc. This security module can provide conventional encryption algorithms and digital signature processing functionality such as DES, 3-DES, SEED, ECC, and RSA.

  • PDF