• Title/Summary/Keyword: Ad-hoc Security

Search Result 297, Processing Time 0.026 seconds

Source-Location Privacy in Wireless Sensor Networks Countermeasures and Analysis (무선 센서 네트워크에서의 소스 위치 프라이머시 : 익명성 제공 방법 및 수학적 분석)

  • Lee Song-Woo;Park Young-Hun;Son Ju-Hyung;Seo Seune-Woo;Kang Yu;Moon Ho-Kun;Lee Myuong-Soo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.778-783
    • /
    • 2006
  • 최근 센서 네트워크 분야를 비롯해 네트워크 분야에서 내용 보호, 인증뿐만 아니라 Source의 위치 프라이비시와 관련하여 많은 연구가 이루어지고 있다. 특히 센서 네트워크에서의 Source 위치는 실제 센서의 지리적 위치이기 때문에 Source의 위치를 노출하지 않는 것이 매우 중요하다. 그리고 인터넷과 Ad-Hoc 네트워크에서 익명성(Anonymity)을 제공하기 위한 기법들이 많이 제안되었지만, 이러한 기법들은 센서 네트워크에 적합하지 않기 때문에 센서 네트워크의 특성에 맞는 익명성 제공 요법이 요구되고 있다. 본 논문에서는 Source의 익명성과 관련해 센서네트워크에서 나타날 수 있는 Eavesdropper의 유형을 정의하고, 이러한 Eavesdropper의 유형에 따라 Source의 익명성을 제공할 수 있는 방법을 제안하였다. 그리고 제안한 방법이 얼마만큼의 익명성을 제공하는가를 정량화하기 위해 엔트로피(Entropy) 성질을 이용해 수학적으로 분석하였다. 그 결과, 제안하는 방법이 보다 높은 익명성을 제공하고, 센서의 전송 거리가 Source의 익명성 제공에 있어 매우 중요한 요소임을 확인하였다.

  • PDF

A Study on PKI Mechanisms with distributed CA for IEEE 802.15.3 High Rate WPAN (IEEE 802.15.3 High Rate WPAN을 위한 분산된 인종기관을 가지는 PKI 메커니즘 연구)

  • 박정우;양대헌;송주석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.125-135
    • /
    • 2004
  • IEEE 802.15.3 High Rate WPAN is a mechanism for wireless home network such as PDAs, digital video camcoder, etc. While symmetric keys are used for MAC layer security, the process of establishing a secure membership or a secure relationship is outside of the scope of the standard. In addition, to prepare for ubiquitous environment in the near future, it is important to study the process of establishing a secure relationship between DEVs in different dependent piconets. This paper propose a secure model and a process of establishing a secure relationship using PKI without a ousted certificate authority.

Secure and Efficient Key Management Scheme for Wireless Mesh Network (무선 메쉬망에서의 안전하고 효율적인 키관리 스킴)

  • Salam, Md. Iftekhar;Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.844-847
    • /
    • 2011
  • Wireless mesh network (WMN) is a type of mobile ad-hoc network consists of wireless router, mobile clients and gateway which connects the network with the Internet. To provide security in the network it is required to encrypt the message sent among the communicating nodes in such way so that only legitimate user can retrieve the original data. Several security mechanisms have been proposed so far to enhance the security of WMN. However, there still exists a need for a comprehensive mechanism to prevent attacks in data communication. Considering the characteristic of mesh network, in this paper we proposed a public key cryptography based security architecture to establish a secure key agreement among communicating nodes in mesh network. The proposed security architecture consists of two major sections: client data protection and network data protection. Client data protection deals with the mutual authentication between the client and the access router and provide client to access router encryption for data confidentiality using standard IEEE 802.11i protocol. On the other hand, network data protection ensures encrypted routing and data transfer in the multi hop backbone network. For the network data protection, we used the pre-distributed public key to form a secure backbone infrastructure.

Analysis of MANET's Routing Protocols, Security Attacks and Detection Techniques- A Review

  • Amina Yaqoob;Alma Shamas;Jawwad Ibrahim
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.6
    • /
    • pp.23-32
    • /
    • 2024
  • Mobile Ad hoc Network is a network of multiple wireless nodes which communicate and exchange information together without any fixed and centralized infrastructure. The core objective for the development of MANET is to provide movability, portability and extensibility. Due to infrastructure less network topology of the network changes frequently this causes many challenges for designing routing algorithms. Many routing protocols for MANET have been suggested for last few years and research is still going on. In this paper we review three main routing protocols namely Proactive, Reactive and Hybrid, performance comparison of Proactive such as DSDV, Reactive as AODV, DSR, TORA and Hybrid as ZRP in different network scenarios including dynamic network size, changing number of nodes, changing movability of nodes, in high movability and denser network and low movability and low traffic. This paper analyzes these scenarios on the performance evaluation metrics e.g. Throughput, Packet Delivery Ratio (PDR), Normalized Routing Load(NRL) and End To-End delay(ETE).This paper also reviews various network layer security attacks challenge by routing protocols, detection mechanism proposes to detect these attacks and compare performance of these attacks on evaluation metrics such as Routing Overhead, Transmission Delay and packet drop rates.

Authentication Mechanism for Pervasive Computing Environments (Pervasive Computing 환경을 위한 인증기법에 관한 연구)

  • 정철현;송주석
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.35-38
    • /
    • 2002
  • 시대의 흐름에 따라 컴퓨팅 환경에서도 많은 변화가 이루어져 왔다. 이는 컴퓨팅 환경이 초기 독립적인 환경에서 네트워크를 이용한 분산환경으로, 이이서 무선통신을 이용한 이동통신으로 발전되어 왔음을 의미한다. 이에 따라, 언제/어디에서나 원하는 자원에 접근할 수 있는 환경이 제공되게 되었고, 이동성을 지원하는 Mobile IP, Ad Hoc 등의 개념에 의해 제한된 환경에서의 컴퓨팅이 아닌 이동이 가능한 환경에서의 컴퓨팅으로 확장되기에 이르렀다. 현재에 이르러서는 디바이스의 소형화를 통해 사용자의 이동성을 극대화시키는 개념인 “Pervasive Computing”에 대한 연구가 활발히 진행 중에 있다. 이러한 Pervasive 컴퓨팅 환경에서도 보안기능에 대한 기능이 최근 중요시되고 있다. 특히 pervasive computing 환경은 기존의 컴퓨팅 환경과는 차별화 되는 특징들을 내포하고 있기 때문에 상호 인증의 제공이 필요하다. 본 논문에서는 Pervasive Computing 환경에서 현재 진행중인 인증 기법에 대한 연구들을 알아본 후, 이러한 인증기법들의 취약점을 보완할 수 있는 상호 인증을 고려한 새로운 인증 기법을 제안하고자 한다.

  • PDF

Neighborhood-based Wormhole Attack Detection in Wireless Ad hoc Network (애드혹 네트워크에서의 이웃노드 정보를 이용한 웜홀 탐지)

  • Jeon, Hyo-Jin;Lee, Gun-Hee;Kim, Dong-Kyoo;Seo, Jung-Taek;Sohn, Ki-Wook
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10c
    • /
    • pp.586-591
    • /
    • 2006
  • 단말의 휴대화가 진행되고 있는 최근에서는 무선 네트워크에 대한 관심이 보다 높아지고 있다. 이러한 요구에 맞추어 기존 인프라의 도움 없이 네트워크의 구성요소들로만 네트워크를 구성하는 애드혹 네트워크 기술이 생겨났다. 하지만 애드혹 네트워크 기술이 발전함에 따라 그에 대한 공격 방법들도 날로 발발전하고 있으며, 대표적인 공격 방법 중 하나가 웜홀을 이용한 잘못된 경로의 설정이다. 공격노드는 웜홀 공격을 이용하여 다른 정상노드들의 라우팅 경로에 자신을 포함시킬 수 있고 이를 통해 패킷의 분석 및 정보의 탈취가 가능하다. 본 논문에서는 애드혹 네트워크에서의 웜홀 공격의 탐지를 위해 경로 설정시의 이웃노드들의 정보를 이용하는 방안을 제시하고 있다.

  • PDF

Zone-Based Self-Organized Clustering with Byzantine Agreement in MANET

  • Sung, Soon-Hwa
    • Journal of Communications and Networks
    • /
    • v.10 no.2
    • /
    • pp.221-227
    • /
    • 2008
  • The proposed zone-based self-organized clustering broadcasts neighbor information to only a zone with the same ID. Besides, the zone-based self-organized clustering with unique IDs can communicate securely even if the state transition of nodes in zone-based self-organized clustering is threatened by corrupted nodes. For this security, the Byzantine agreement protocol with proactive asynchronous verifiable secret sharing (AVSS) is considered. As a result of simulation, an efficiency and a security of the proposed clustering are better than those of a traditional clustering. Therefore, this paper describes a new and extended self-organized clustering that securely seeks to minimize the interference in mobile ad hoc networks (MANETs).

A SURVEY ON INTRUSION DETECTION SYSTEMS IN COMPUTER NETWORKS

  • Zarringhalami, Zohreh;Rafsanjani, Marjan Kuchaki
    • Journal of applied mathematics & informatics
    • /
    • v.30 no.5_6
    • /
    • pp.847-864
    • /
    • 2012
  • In recent years, using computer networks (wired and wireless networks) has been widespread in many applications. As computer networks become increasingly complex, the accompanied potential threats also grow to be more sophisticated and as such security has become one of the major concerns in them. Prevention methods alone are not sufficient to make them secure; therefore, detection should be added as another defense before an attacker can breach the system. Intrusion Detection Systems (IDSs) have become a key component in ensuring systems and networks security. An IDS monitors network activities in order to detect malicious actions performed by intruders and then initiate the appropriate countermeasures. In this paper, we present a survey and taxonomy of intrusion detection systems and then evaluate and compare them.

Energy Efficient IDS Node Distribution Algorithm using Minimum Spanning Tree in MANETs

  • Ha, Sung Chul;Kim, Hyun Woo
    • Smart Media Journal
    • /
    • v.5 no.4
    • /
    • pp.41-48
    • /
    • 2016
  • In mobile ad hoc networks(MANETs), all the nodes in a network have limited resources. Therefore, communication topology which has long lifetime is suitable for nodes in MANETs. And MANETs are exposed to various threats because of a new node which can join the network at any time. There are various researches on security problems in MANETs and many researches have tried to make efficient schemes for reducing network power consumption. Power consumption is necessary to secure networks, however too much power consumption can be critical to network lifetime. This paper focuses on energy efficient monitoring node distribution for enhancing network lifetime in MANETs. Since MANETs cannot use centralized infrastructure such as security systems of wired networks, we propose an efficient IDS node distribution scheme using minimum spanning tree (MST) method to cover all the nodes in a network and enhance the network lifetime. Simulation results show that the proposed algorithm has better performance in comparison with the existing algorithms.

A Study on Hierarchy-based Secure Encryption Protocol for Trust Improvement on Multicast Environment of MANET (MANET의 멀티캐스트 환경에서 신뢰성 향상을 위한 계층기반 암호 프로토콜 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.3
    • /
    • pp.43-51
    • /
    • 2017
  • MANET consists of only wireless nodes having limited processing capability. It processes routing and data transmission through cooperation among each other. And it is exposed to many attack threats due to the dynamic topology by movement of nodes and multi-hop communication. Therefore, the reliability of transmitted data between nodes must be improved and security of integrity must be high. In this paper, we propose a method to increase the reliability of transmitted data by providing a secure cryptography protocol. The proposed method used a hierarchical structure to provide smooth cryptographic services. The cluster authentication node issues the cluster authentication key pair and unique key to the nodes. The nodes performs the encryption through two steps of encryption using cluster public key and block encryption using unique key. Because of this, the robustness against data forgery attacks was heightened. The superior performance of the proposed method can be confirmed through comparative experiment with the existing security routing method.