• 제목/요약/키워드: BAN Logic

검색결과 26건 처리시간 0.023초

무선 메쉬 네트워크를 위한 인증 메커니즘에 관한 연구 (A Study on the Authentication Mechanism for Wireless Mesh Network)

  • 김태경
    • 디지털산업정보학회논문지
    • /
    • 제5권3호
    • /
    • pp.117-126
    • /
    • 2009
  • Wireless mesh networks (WMNs) consist of mesh routers and mesh clients, where mesh routers have minimal mobility and form the backbone of WMNs. They provide network access for both mesh and conventional clients. The integration of WMNs with other networks such as the Internet, cellular, IEEE 802.11, IEEE 802.15, IEEE 802.16, sensor networks, etc., This paper presents a secure and efficient authentication mechanism for Wireless mesh network. The validity of proposed mechanism is provided by BAN logic and the efficiency of suggested mechanism is showed through the performance evaluation.

디렉티드 디퓨젼 기반의 무선 센서 네트워크에서의 싱크홀 공격을 막기 위한 트랜잭션 서명기법에 관한 연구 (Transaction Signing-based Authentication Scheme for Protecting Sinkhole Attack in Directed Diffusion based Wireless Sensor Networks)

  • 김태경
    • 디지털산업정보학회논문지
    • /
    • 제6권3호
    • /
    • pp.31-36
    • /
    • 2010
  • In this paper, We propose a transaction signing-based authentication scheme for protecting sinkhole attacks in wireless sensor networks. Sinkhole attack makes packets that flow network pass through attacker. So, Sinkhole attack can be extended to various kind of attacks such as denial of service attacks, selective delivery or data tamper etc. We analyze sinkhole attack methods in directed diffusion based wireless sensor networks. For the purpose of response to attack method, Transaction signing-based authentication scheme is proposed. This scheme can work for those sensor networks which use directed diffusion based wireless sensor networks. The validity of proposed scheme is provided by BAN logic.

인지 라디오 네트워크의 안전한 분산 스펙트럼 센싱을 위한 트랜잭션 서명기법 (Transaction Signing-based Authentication Scheme for Secure Distributed Spectrum Sensing in Cognitive Radio Networks)

  • 김태경
    • 디지털산업정보학회논문지
    • /
    • 제7권3호
    • /
    • pp.75-83
    • /
    • 2011
  • Cognitive radio (CR) technology is to maximize the spectrum utilization by allocating the unused spectrums to the unlicensed users. This technology enables the sharing of channels among secondary (unlicensed) and primary (licensed) users on a non-interference basis after sensing the vacant channel and as a result, it is possible to harness wireless frequency more efficiently. To enhance the accuracy of sensing, RDSS was suggested. It is a fusion mechanism based on the reputation of sensing nodes and WSPRT (weighted sequential probability ratio test). However, in RDSS, the execution number of WSPRT could increase according to the order of inputted sensing values, and the fast defense against the forged values is difficult. In this paper, we propose a transaction signing-based authentication scheme for secure distributed spectrum sensing to response the forged values. The validity of proposed scheme is provided by BAN logic.

A Study on Embodiment of Evolving Cellular Automata Neural Systems using Evolvable Hardware

  • Sim, Kwee-Bo;Ban, Chang-Bong
    • 한국지능시스템학회논문지
    • /
    • 제11권8호
    • /
    • pp.746-753
    • /
    • 2001
  • In this paper, we review the basic concept of Evolvable Hardware first. And we examine genetic algorithm processor and hardware reconfiguration method and implementation. By considering complexity and performance of hardware at the same time, we design genetic algorithm processor using modularization and parallel processing method. And we design frame that has connection structure and logic block on FPGA, and embody reconfigurable hardware that do so that this frame may be reconstructed by RAM. Also we implemented ECANS that information processing system such as living creatures'brain using this hardware reconfiguration method. And we apply ECANS which is implemented using the concept of Evolvable Hardware to time-series prediction problem in order to verify the effectiveness.

  • PDF

프록시 모바일 IPv6 네트워크에서 LMA도메인 간 핸드오버 기법의 보안성 분석 및 구현 (Security Analysis and Implementation of Fast Inter-LMA domain Handover Scheme in Proxy Mobile IPv6 Networks)

  • 채현석;정종필
    • 정보처리학회논문지C
    • /
    • 제19C권2호
    • /
    • pp.99-118
    • /
    • 2012
  • PMIPv6는 기존 프로토콜과는 다르게 MN이 이동성의 주체가 아니라, 네트워크 구성 요소들이 MN의 이동성을 보장해준다. MN이 해야 했던 일들을 네트워크를 구성하는 요소들이 대신 수행해줌으로써 MN은 소형화 및 경량화가 가능하다. 그중에서PMIPv6(Proxy Mobile IPv6)[1]프로토콜에서 인증, 권한 검증, 과금을 지원하는 AAA 프로토콜을사용하여 이동성과 MN장치의 보안성을 제공하는 방법이 제안되었다. 이 방법은 MN장치의 보안성을 제공하고 패킷손실을 줄일 수 있는 좋은 이점에도 불구하고, 보호되지 않는 시그널링 메시지에 대한 보안 위협이 있으며, 도메인간의 전역 이동성은 지원하지 않는다. 본 논문에서는 You-Lee-Sakurai-Hori의 ESS-FH 기법과 Kang-Park[3] 기법을 분석하여 PMIPv6 환경에 적용하여 AAA 프로토콜을 통해 각 객체간의 상호인증과 비밀키 설정 및 관리를 통해 안전한 핸드오버를 수행할 수 있음을 설명하고, 서비스 거부 공격 및 리다이렉트 공격으로부터 안전함을 설명하고, 논리적인 BAN로직 도구를 이용하여 및 이동성 모델링을 통해 검증하였다. 또한 PMIPv6 환경하에서 도메인간의 고속 핸드오버 기법을 제안하다.

Remote Login Authentication Scheme based on Bilinear Pairing and Fingerprint

  • Kumari, Shipra;Om, Hari
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.4987-5014
    • /
    • 2015
  • The bilinear pairing, also known as Weil pairing or Tate pairing, is widely used in cryptography and its properties help to construct cryptographic schemes for different applications in which the security of the transmitted data is a major concern. In remote login authentication schemes, there are two major requirements: i) proving the identity of a user and the server for legitimacy without exposing their private keys and ii) freedom for a user to choose and change his password (private key) efficiently. Most of the existing methods based on the bilinear property have some security breaches due to the lack of features and the design issues. In this paper, we develop a new scheme using the bilinear property of an elliptic point and the biometric characteristics. Our method provides many features along with three major goals. a) Checking the correctness of the password before sending the authentication message, which prevents the wastage of communication cost; b) Efficient password change phase in which the user is asked to give a new password after checking the correctness of the current password without involving the server; c) User anonymity - enforcing the suitability of our scheme for applications in which a user does not want to disclose his identity. We use BAN logic to ensure the mutual authentication and session key agreement properties. The paper provides informal security analysis to illustrate that our scheme resists all the security attacks. Furthermore, we use the AVISPA tool for formal security verification of our scheme.

An efficient and anonymous Chaotic Map based authenticated key agreement for multi-server architecture

  • Irshad, Azeem;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Sher, Muhammad;Chaudhry, Shehzad Ashraf
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5572-5595
    • /
    • 2016
  • Multi-server authentication enables the subscribers to enjoy an assortment of services from various service providers based on a single registration from any registration centre. Previously, a subscriber had to register from each service provider individually to avail respective services relying on single server authentication. In the past, a number of multi-server authentication techniques can be witnessed that employed lightweight and even computationally intensive cryptographic operations. In line with this, Zhu has presented a chaotic map based multi-server authentication scheme recently, which is not only vulnerable to denial-of-service attack, stolen-verifier attack, but also lacks anonymity. This research aims at improving the Zhu's protocol in terms of cost and efficiency. Moreover, the comparative study is presented for the performance of improved model against the existing scheme, and the security of proposed model is formally proved using BAN Logic.

퍼지 논리를 이용한 슬라이딩 모드 제어기의 인자 자동 튜닝

  • 류세희;박장현
    • 제어로봇시스템학회논문지
    • /
    • 제7권12호
    • /
    • pp.973-979
    • /
    • 2001
  • Sliding mode control guarantees robustness in the presence of modeling uncertainties and external disturbances. However, this can be obtained at the cost of high control activity that may lead to chattering As one way to alleviate this problem a boundary layer around sliding surface is typically used. In this case the selection of controller gain, control ban width and boundary layer thickness is a crucial problem for the trade-off between tracking error and chattering. The parameter tuning is usually done by trail-and-error in practice causing significant effort and time. An auto tuning method based on fuzzy rules is proposed in the paper in this method tracking error and chattering are monitored by performance indices and the controller tunes the design parameters intelligently in order to compromise both indices. To demonstrate the efficiency of the propose method a mass-spring translation system and a roboic control system are simulated and tested It is shown that the proposed algorithm is effective to facilitae the parameter tuning for sliding mode controllers.

  • PDF

IPsec의 키 교환 방식에 대한 안전성 분석 (Analysis of the IPsec Internet Key Exchange (IKE) Protocol)

  • 주한규
    • 정보보호학회논문지
    • /
    • 제10권4호
    • /
    • pp.33-46
    • /
    • 2000
  • IPsec은 인터넷으로 연결된 컴퓨터 사이의 통신을 보호하기 위한 프로토콜로서 많은 가상 사설망 (VPN, Virtual Private Network)은 IPsec 프로토콜을 사용한다. IKE 프로토콜은 1Psec에서 키 교환을 위해 사용하는 프로토콜이다. 정형화된 분석 방법이 컴퓨터 공학 분야에서 많이 사용되고 있으며, 정형화된 분석 방법을 통하여 시스템의 안전성을 높일 수 있다. 본 연구에서는 IPsec의 키 교환 방식인 IKE 프로토콜을 정형화된 방법으로 분석하여 그 안전성을 파악하였다. 분석 결과에 의하면 전자 서명을 통하여 인증을 수행하는 IKE와 공유키를 이용하여 인증을 수행하는 IKE는 안전하게 키 교환을 할 수 있다. 그러나 공개키를 사용하여 인증하는 경우와 변경된 공개키를 사용하여 인증하는 경우에는 상대방의 공개키에 대한 확신이 필요하며 인증서를 사용함이 안전하다.

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권10호
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.