• Title/Summary/Keyword: Battery Authentication

Search Result 28, Processing Time 0.021 seconds

Design of An Improved Trust Model for Mutual Authentication in USN (USN 상호인증을 위한 개선된 신용모델 설계)

  • Kim Hong-Seop;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.6 s.38
    • /
    • pp.239-252
    • /
    • 2005
  • Ubiquitous Sensor Network(USN) , the core technology for the Ubiquitous environments ,must be operated in the restrictive battery capacity and computing. From this cause, USN needs the lightweight design for low electric energy and the minimum computing. The previous mutual authentication. based on J$\emptyset$sang's trust model, in USN has a character that makes the lightweight mutual authentication possible in conformity with minimum computing. But, it has an imperfection at the components of representing the trust from a lightweight point of view. In this paper, we improve on the J$\emptyset$sang's trust model to apply a lightweight mutual authentication in USN. The proposed trust model in USN defines the trust information with the only degree of trust-entity(x)'s belief. The defined trust information has a superiority over the J$\emptyset$sang's trust model from a computing Point of view. because it computes information by Probability and logic operation(AND).

  • PDF

Interleaved Hop-by-Hop Authentication in Wireless Sensor Network Using Fuzzy Logic to Defend against Denial of Service Attack (인터리브드 멀티홉 인증을 적용한 무선 센서네트워크에서 퍼지로직을 이용한 서비스 거부 공격에 대한 방어 기법)

  • Kim, Jong-Hyun;Cho, Tac-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.18 no.3
    • /
    • pp.133-138
    • /
    • 2009
  • When sensor networks are deployed in open environments, an adversary may compromise some sensor nodes and use them to inject false sensing reports. False report attack can lead to not only false alarms but also the depletion of limited energy resources in battery powered networks. The Interleaved hop-by-hop authentication (IHA) scheme detects such false reports through interleaved authentication. In IHA, when a report is forwarded to the base station, all nodes on the path must spend energies on receiving, authenticating, and transmitting it. An dversary can spend energies in nodes by using the methods as a relaying attack which uses macro. The Adversary aim to drain the finite amount of energies in sensor nodes without sending false reports to BS, the result paralyzing sensor network. In this paper, we propose a countermeasure using fuzzy logic from the Denial of Service(DoS) attack and show an efficiency of energy through the simulataion result.

Wearable Device Security Threat Analysis and Response Plan (웨어러블 디바이스 보안 위협 및 대응 방안)

  • Sung-Hwa Han
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.55-61
    • /
    • 2024
  • With the development of IoT technology, wearable services have also developed rapidly. Wearable devices required for this service are used as sensors and controllers in the form of smart bands. Wearable devices implement very concise SWlogic for possible long-term use and use wireless communication protocols to improve convenience. However, because this wearable device aims to be lightweight, it is more vulnerable to security than terminals used for other information services. Many smart healthcare or smart medical services are passive or do not apply security technology. By exploiting this security environment, attackers can obtain or modify important information through access to wearable devices. In this study, we analyzed the technical operating environment of wearable services and identified authentication information reuse attacks, BIAS attacks, battery drain attacks and firmware attacks on wearable devices. And we analyzed the mechanism of each security threat and confirmed the attack effect. In this study, we presented a response plan to respond to the identified security threats. When developing wearable services, it is expected that safer services can be built if the response plan proposed in this study is considered.

Location Privacy and Authentication for Low-cost Sensor Node Devices Using Varying Identifiers

  • Hamid Abdul;HONG Choong Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.412-414
    • /
    • 2005
  • Because a sensor node must operate on a tiny battery, the goal to eliminate energy inefficiencies leads the current researchers excavating for new techniques to advocate. As sensor networks edge closer towards wide spread deployment, security issues become a central concern. So far much research has focused on making sensor networks feasible and useful, and has not concentrated much on security issues especially computationally inexpensive techniques. In this paper we introduce a simple scheme relying on one-way hash-functions that greatly enhances location privacy by changing traceable identifiers on every read getting by with only a single, unreliable message exchange. Thereby the scheme is safe from many threats like eavesdropping, message interception, spoofing, and replay attacks.

  • PDF

A Study on the Construction of Charging System for Small Electric Vehicles Less than 1 [kW] (1[kW] 이하의 소형 전동차량용 충전설비 구축에 관한 연구)

  • Kim, Keunsik
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.12
    • /
    • pp.93-99
    • /
    • 2019
  • Small electric vehicles, such as electric bicycles or electric kickboards, operate with the power charged in a battery mounted in the vehicle, and some of these users use emergency power sockets installed in apartments or public facilities without getting permission. For this reason, the necessity for a simple method to approve the use of power with instant payment system rises for the building managers and small vehicle users as well. In this paper, we propose a technique to charge batteries for small electric vehicles with less than 1 [kW] through a power supply control device installed on the existing 15 [A]. sockets on the common residential properties or public buildings. It also describes the power user authorization algorithm and how to charge fees for the power used. As a result of this research, this paper shows how the user authentication power supply system with the effect of preventing power theft can be realized by creating an environment in which a battery in a small electric vehicle can be easily charged.

Design of Sensor Network Security Model using Contract Net Protocol and DEVS Modeling (계약망 프로토콜과 DEVS 모델링을 통한 센서네트워크 보안 모델의 설계)

  • Hur, Suh Mahn;Seo, Hee Suk
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.4
    • /
    • pp.41-49
    • /
    • 2008
  • Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to false data injection attacks in which an adversary injects forged reports into the network through compromised nodes. Such attacks by compromised sensors can cause not only false alarms but also the depletion of the finite amount of energy in a battery powered network. In order to reduce damage from these attacks, several security solutions have been proposed. Researchers have also proposed some techniques to increase the energy-efficiency of such security solutions. In this paper, we propose a CH(Cluster Header) selection algorithm to choose low power delivery method in sensor networks. The CNP(Contract Net Protocol), which is an approach to solve distribution problems, is applied to choose CHs for event sensing. As a result of employing CNP, the proposed method can prevent dropping of sensing reports with an insufficient number of message authentication codes during the forwarding process, and is efficient in terms of energy saving.

A Study of Efficient LCD Brightness Control Technique in the Mobile Embedded System (모바일 제품의 효율적인 LCD 밝기 조절 기법에 관한 연구)

  • Kim, Jong-Dae;Kim, Young-Kil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.1
    • /
    • pp.129-137
    • /
    • 2010
  • There are a lot of multimedia functions getting included in mobile devices recently, not only simple audio but visual functions as well, such as video playing, game and web browsing. Such the visual multimedia functions brought the strong requirement for much bigger LCD Display and high resolution. And the brightness of LCD is also one of major requirements and it is required to be more bright. However, LCD brightness is limited to increase because of power consumption. It occupies nearly 30% of the whole system power. This thesis suggests an effective and simple method of adjusting the LCD backlight brightness, considering a characteristic of battery and user pattern.

Design and Implementation of the Security Components in Ultra-Lightweight Mobile Computing Environment (초경량 이동 컴퓨팅 환경에서의 보안 컴포넌트 설계 및 구현)

  • Park, Rae-Young;You, Yong-Duck;Lee, Young-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.4C
    • /
    • pp.454-461
    • /
    • 2007
  • The next-generation computer is the ultra-lightweight mobile computer that communicates with peripheral handhold devices and provides dynamically the services appropriate to user. To provide the dynamic services on the ultra-lightweight mobile computer, security problem for user or computer system information should be solved and security mechanism is necessary for the ultra-lightweight mobile computing environment that has battery limit and low performance. In this paper, the security mechanism on the component based middleware for the ultra-lightweight mobile computer was implemented using RC-5 cipher algorithm and SHA-1 authentication algorithm. The security components are dynamically loaded and executed into the component based middleware on the ultra-lightweight mobile computer.

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

Security and Privacy Protection of Vehicle-To-Grid Technology for Electric Vehicle in Smart Grid Environment (스마트 그리드환경에서 전기자동차 양방향 충전기술의 보안과 개인정보 보호에 관한 연구)

  • Lee, Sunguk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.6 no.1
    • /
    • pp.441-448
    • /
    • 2020
  • With help of Vehicle-to-Grid(V2G) technology battery in electric vehicle can be used as distributed energy resource and energy storage in a smart grid environment. Several problems of security vulnerability and privacy preservation can be occurred because V2G network supports 2 way communication among all components. This paper explains and makes analysis of architecture, privacy sensitive data, security vulnerability and security requirement of V2G system. Furthermore efficient architecture and operating scheme for V2G system are proposed. This scheme uses symmetric cryptosystem and hash algorithm to support privacy preservation and mutual authentication.