• Title/Summary/Keyword: IoT Device Security

Search Result 201, Processing Time 0.026 seconds

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.

Design of Improved Authentication Protocol for Sensor Networks in IoT Environment (사물인터넷 환경에서 센서 네트워크에 대한 개선된 인증 프로토콜 설계)

  • Kim, Deuk-Hun;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.467-478
    • /
    • 2015
  • Recently interest in Internet of Things(IoT) is increasing, and a variety of the security technologies that are suitable for Internet of Things has being studied. Especially sensor network area of the device is an increased using and diversified for a low specification devices because of characteristic of the Internet of Things. However, there is difficulty in directly applying the security technologies such as the current authentication technologies to a low specification device, so also increased security threats. Therefore, authentication protocol between entities on the sensor network communication in Internet of Things has being studied. In 2014, Porambage et al. suggested elliptic curve cryptography algorithm based on a sensor network authentication protocol for advance security of Internet of Things environment, but it is vulnerability exists. Accordingly, in this paper, we analyze the vulnerability in elliptic curve cryptography algorithm based on authentication protocol proposed by Porambage et al. and propose an improved authentication protocol for sensor networks in Internet of Things environment.

Smart Home System Using Internet of Things

  • Santoso, Leo Willyanto;Lim, Resmana;Trisnajaya, Kevin
    • Journal of information and communication convergence engineering
    • /
    • v.16 no.1
    • /
    • pp.60-65
    • /
    • 2018
  • The Internet of Things (IoT) is happening now. By implementing IoT, we can build smart home system. Smart home is an application that is a combination of technology and services that specialize in the home environment with specific functions aimed at improving the efficiency, comfort and security of the occupants. Smart homes filled with connected products are loaded with possibilities to make our lives easier, more convenient, and more comfortable. This intelligent home system uses a microcontroller to process functions that provided by smart home system, such functions as RFID for door access and PIR sensors for motion detection. By using Android users could control the sensors anytime and anywhere. Microcontroller used is Arduino IDE with WeMos D1R2 board. Based on the testing process, there was a successful communication between the components of the device, sensors, and Android devices. Users could open or close the solenoid, users can also turn off or turn on electronic devices using Android.

The Design of an Integrated ECU and Navigation Information based IoT Head-Up Display System for Vehicles (ECU와 내비게이션 정보를 융합한 IoT Head Up Display(HUD) 시스템 설계)

  • Kook, Joongjin
    • Journal of the Semiconductor & Display Technology
    • /
    • v.20 no.3
    • /
    • pp.172-177
    • /
    • 2021
  • The HUD (Head-up Display) device for vehicles has gradually been advanced in connection with ADAS (Advanced Driver Assistant System) for the safety and the convenience of driving. In this paper, the major features (e.g. speed, RPM, etc.) of vehicles is received through the ECU and the route information is received through the navigating API, configurating the integrated GUI. And, the optical system is configured based on DLP (Digital Light Processing) to evaluate the visibility depending on the resolution change of the GUI. The IoT HUD system proposed in this paper has the scalability to flexibly add not only the ECU but also various cloud-based driving-related information.

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.

Analyses of Security Issues and Vulnerability for Smart Home Network based on Internet of Things (사물인터넷 기반의 스마트 홈 네트워크에서의 취약점 및 보안 이슈 분석)

  • Jung Tae Kim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.3
    • /
    • pp.707-714
    • /
    • 2023
  • The Internet of Things, which is the key factor of the 4th industrial revolution, are apt to apply to many systems. The existing security mechanism cannot be realized with limited resources such as low capacity of devices and sensors. In order to apply IoT system, a new structure and ultra-lightweight encryption is required. In this paper, we analyzed security issues that can operate in Internet-based smart home networks, and to solve the critical issues against these attacks, technologies for device protection between heterogeneous devices. Security requirements are required to protect from attacks. Therefore, we analyzed the demands and requirements for its application by analyzing the security architecture and features in smart home network.

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

Review on Energy Efficient Clustering based Routing Protocol

  • Kanu Patel;Hardik Modi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.169-178
    • /
    • 2023
  • Wireless sensor network is wieldy use for IoT application. The sensor node consider as physical device in IoT architecture. This all sensor node are operated with battery so the power consumption is very high during the data communication and low during the sensing the environment. Without proper planning of data communication the network might be dead very early so primary objective of the cluster based routing protocol is to enhance the battery life and run the application for longer time. In this paper we have comprehensive of twenty research paper related with clustering based routing protocol. We have taken basic information, network simulation parameters and performance parameters for the comparison. In particular, we have taken clustering manner, node deployment, scalability, data aggregation, power consumption and implementation cost many more points for the comparison of all 20 protocol. Along with basic information we also consider the network simulation parameters like number of nodes, simulation time, simulator name, initial energy and communication range as well energy consumption, throughput, network lifetime, packet delivery ration, jitter and fault tolerance parameters about the performance parameters. Finally we have summarize the technical aspect and few common parameter must be fulfill or consider for the design energy efficient cluster based routing protocol.

A Study on RF Communication Stabilization of Security System for Oil Tank-Lorry Truck Based on IoT (IoT 기반의 유류 수송 차량 보안 시스템을 위한 RF 통신 안정화 개선 연구)

  • Kim, Min-Sung;Kim, Hie-Sik;Kim, Hae-Kyun
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.66 no.6
    • /
    • pp.916-922
    • /
    • 2017
  • Security systems for inland cargo truck transportation are mostly limited to route tracking for safe and efficient transportation. With this route tracking system, the status of cargo trucks can be monitored easily within inland boundaries. In case of oil transportation by land, however, security systems ensuring transportation of a designated quantity of products have been subject to extensive research since thefts and substitution by a similar product in the transportation process have emerged as a social problem. Security devices installed in an oil tank truck must meet the explosion-proof performance standards and be applicable to varying types of trucks. Accordingly, a wireless electronic seal with RF communication functions is considered to be the most appropriate method, but e-seals on moving vehicles require such levels of performance and reliability that can overcome certain challenges including changing radio waves and topographical impediments. Considering these characteristics of oil tank trucks, this study proposes an stabilization method to enhance the RF communication performance of e-seals, based on radio simulation and experiment findings.

Role Based Smart Health Service Access Control in F2C environment (F2C 환경에서 역할 기반 스마트 헬스 서비스 접근 제어)

  • Mi Sun Kim;Kyung Woo Park;Jae Hyun Seo
    • Smart Media Journal
    • /
    • v.12 no.7
    • /
    • pp.27-42
    • /
    • 2023
  • The development of cloud services and IoT technology has radically changed the cloud environment, and has evolved into a new concept called fog computing and F2C (fog-to-cloud). However, as heterogeneous cloud/fog layers are integrated, problems of access control and security management for end users and edge devices may occur. In this paper, an F2C-based IoT smart health monitoring system architecture was designed to operate a medical information service that can quickly respond to medical emergencies. In addition, a role-based service access control technology was proposed to enhance the security of user's personal health information and sensor information during service interoperability. Through simulation, it was shown that role-based access control is achieved by sharing role registration and user role token issuance information through blockchain. End users can receive services from the device with the fastest response time, and by performing service access control according to roles, direct access to data can be minimized and security for personal information can be enhanced.