• Title/Summary/Keyword: 종단 간 보안

Search Result 76, Processing Time 0.023 seconds

An End-to-end IPSec Security Mechanism considering NAT-PT (NAT-PT를 고려한 단대단 IPSec 보안 메커니즘)

  • 현정식;황윤철;정윤수;이상호
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.5
    • /
    • pp.604-613
    • /
    • 2003
  • Network Address Translation-Protocol Translation(NAT-PT) is an IPv4/IPv6 translation mechanism, as defined in RFC2766, allowing IPv6-only devices to communicate with IPv4-only devices and vice versa. But NAT-PT has the restriction that applies to IPv4 NAT where NAT-PT does not provide end-to-end security, which is a major goal of IPSec. Therefore it cannot support security services such as confidentiality, authentication, and integrity. In this paper, we propose secure NAT-PT(SNAT-PT) and the corresponding secure host architecture to support IPSec security service. And also tunneling scheme using dummy IP header is presented to show the valid operation of end-to-end IPSec protocol on the proposed architectures.

Analyses of Security into End-to-End Point Healthcare System based on Internet of Things (사물인터넷 기반의 헬스케어 시스템의 종단간 보안성 분석)

  • Kim, Jung Tae
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.6
    • /
    • pp.871-880
    • /
    • 2017
  • Recently, service based on internet is inter-connected and integrated with a variety of connection. This kind of internet of things consist of heterogenous devices such as sensor node, devices and end-to end equipment which used in conventional protocols and services. The representative system is healthcare system. From healthcare appliance used by IoT, patient and doctor can utilize healthcare information with safety and high speed management. It is very convenient management to operate mobility. But it induced security and vulnerability issues because it has small memory capacity, low power supply and low computing power. This made impossible to implement security algorithm with embedded engine based on hardware. Nowdays, we can't realize conventional standard algorithm due to these kinds of reasons. From the critical issues, it occurred security and vulnerability issues. Therefore, we analysed and compared with conventional method and proposed techniques. Finally, we evaluated security issues and requirement for end-to-end point healthcare system based on internet of things.

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

End-to-end MQTT security protocol using elliptic curve cryptography algorithm (타원곡선암호 알고리즘을 이용한 종단간 MQTT 보안 프로토콜)

  • Min, Jung-Hwan;Kim, Young-Gon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.1-8
    • /
    • 2019
  • Internet of Things (IoT) is proliferating to provide more intelligent services by interconnecting various Internet devices, and TCP based MQTT is being used as a standard communication protocol of the IoT. Although it is recommended to use TLS/SSL security protocol for TCP with MQTT-based IoT devices, encryption and decryption performance degenerates when applied to low-specification / low-capacity IoT devices. In this paper, we propose an end-to-end message security protocol using elliptic curve cryptosystem, a lightweight encryption algorithm, which improves performance on both sides of the client and server, based on the simulation of TLS/SSL and the proposed protocol.

Monitoring Network Security Situation Based on Flow Visualization (플로우 시각화 기반의 네트워크 보안 상황 감시)

  • Chang, Beom-Hwan
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.41-48
    • /
    • 2016
  • In this paper we propose a new method of security visualization, VisFlow, using traffic flows to solve the problems of existing traffic flows based visualization techniques that were a loss of end-to-end semantics of communication, reflection problem by symmetrical address coordinates space, and intuitive loss problem in mass of traffic. VisFlow, a simple and effective security visualization interface, can do a real-time analysis and monitoring the situation in the managed network with visualizing a variety of network behavior not seen in the individual traffic data that can be shaped into patterns. This is a way to increase the intuitiveness and usability by identifying the role of nodes and by visualizing the highlighted or simplified information based on their importance in 2D/3D space. In addition, it monitor the network security situation as a way to increase the informational effectively using the asymmetrical connecting line based on IP addresses between pairs of nodes. Administrator can do a real-time analysis and monitoring the situation in the managed network using VisFlow, it makes to effectively investigate the massive traffic data and is easy to intuitively understand the entire network situation.

Secure Credit Card based Micro-Payment Protocol in Wireless Internet (무선인터넷에서의 안전한 신용카드기반의 소액 지불 프로토콜)

  • JIN, Shi-Mei;Li, Yong-Zhen;Lee, Hyun-Ju;Rhee, Chung-se
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.461-464
    • /
    • 2004
  • 무선 환경에서의 전자상거래가 빠르게 성장함에 따라 종단간 보안이 필요하다. 기존 WTLS를 사용하는 WPP 프로토콜에서는 종단간 사용자 안전성을 보장하고 있지 않다. 이 논문에서는 AIP프로토콜에서 사용자와 서비스 제공자간에 종단간 안전성이 제공되는 무선 인터넷 플랫폼에 독립적인 소액지불 프로토콜을 제안한다. 또한 인증기관이 인증과정에 참여할 경우 ID 기반 공개키 암호 시스템을 적용한 세션키를 생성하여 제안 프로토콜의 안전성 및 효율성을 분석한다

  • PDF

The Structural Analysis and Implications of Security Vulnerabilities In Mobile Srevice Network (모바일 서비스 네트워크의 구조적 분석과 보안 취약성)

  • Kim, Jang-Hwan
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.49-55
    • /
    • 2016
  • Recently mobile service industry has grown very rapidly. In this paper, We investigated the changes in mobile service network as well as security vulnerabilities of network in future 5G mobile service network, too. Recently, there are rapid developement of information and communication and rapid growth of mobile e-business users. Therefore We try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. In addition, there is a need of internetworking between mobile and IoT services. Wireless Application Protocol has weakness of leaking out information from Gateway which connected wire and wireless communication. As such, We investigate the structure of mobile service network in order to gain security vulnerabilities and insights in this paper.

A WTLSW Protocol and a Proxy Model to Ensure End-to-End Security for Mobile Devices with Limited Resources (제한된 자원의 무선 단말기를 위한 종단간 보안을 제공하는 WTLSW 프로토콜 및 프록시 모델)

  • Lee, Heon-Guil
    • Journal of Industrial Technology
    • /
    • v.29 no.B
    • /
    • pp.33-39
    • /
    • 2009
  • The need for end-to-end security has been increased with the widespread use of mobile devices in wireless internet access applications such as mobile commerce. The WAP1.x has an end-to-end security problem that the message transmitted between the mobile device and the Web server is decrypted inside the gateway within a short time. To overcome this problem, several protocols including WAP2.0 has been proposed. These protocols require that the heavy modules such as TLS or data compression modules should be installed on the mobile device with limited resources. This paper proposes a new WTLSW(WTLS-TLS at Web server) protocol and a new WAP2.0 proxy model in order to ensure end-to-end security between the mobile device and the Web server and to be appropriate for mobile devices with limited resources.

  • PDF

A Credit Card based Secure Micro-Payment Protocol Design (신용카드기반의 안전한 소액 지불 프로토콜 설계)

  • 김석매;이현주;이충세
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.215-218
    • /
    • 2003
  • In this paper, we propose a protocol both allow a End-to-End security between user and service provider and independent in mobile Internet platform in AIP. In particular, our proposed protocol generates a session key using Weil pairing by ID-based public key system. We analysis a security and efficient of protocol when on-line certification authority participates in authentication process.

  • PDF

Global IP Address Sharing Method using Host Routing (호스트 라우팅을 이용한 공인 IP 주소 공유 기법)

  • Lee, Kwang-Hee;Oh, Myoung-Hwan;Choi, Hoon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10c
    • /
    • pp.352-354
    • /
    • 2003
  • IP 주소 부족 문제를 해결하기 위한 방법은 크게 두 가지로 나누어 볼 수 있다. 32bit 의 주소체계를 갖는 IPv4 를 128bit 의 주소체계를 갖는 IPv6 로 대체하는 장기적인 관점에서의 해결책과 네트워크 주소 변환(NAT : Network Address Translation) 기술을 이용하여 로컬 네트워크의 호스트들이 부족한 공인 IP 주소를 공유하는 단기적인 관점의 해결책이 있다. IPv4 에서 IPv6 로의 전이는 현재 구축된 모든 네트워크 장비와 인터넷에 연결된 호스트들의 수정이 필요하므로 많은 시간과 비용을 필요로 한다. 네트워크 주소 변환 기법은 로컬 네트워크에서 사설 IP 주소를 사용하고 로컬 네트워크의 호스트가 인터넷 접속 시 사설 IP 주소를 공인 IP 주소로 변환하여 인터넷 접속을 지원하는 범용적인 기술이다. 기존 네트워크 주소 변환 기술은 인터넷 통신의 기본 특성인 종단간 연결성(end­to­end connectivity)을 지원하지 못하고 종단 호스트간의 연결 매개 기술이므로 IPSEC 과 같은 종단간 통신 보안 지원을 목적으로 하는 기술에는 적용할 수 없다. 본 논문에서는 NAT 기술의 한계를 분석하고 이를 극복하기 위해 호스트 라우팅을 이용한 공인 IP 주소 공유 기법을 제안한다. 제안된 IP 공유 기법은 IP 패킷의 헤더나 페이로드의 어떠한 수정 없이 단지 창조에 의해 사설 네트워크의 호스트들에게 인터넷 풀 액세스 및 종단간 IPSEC 세션을 지원한다.

  • PDF