• Title/Summary/Keyword: Lightweight network

Search Result 280, Processing Time 0.036 seconds

A Design and Implementation of the Light-Weight Random Number Generator Using Sensors (센서를 이용한 경량 난수발생기 설계 및 구현)

  • Kang, Hana;Yoo, Taeil;Yeom, Yongjin;Kang, Ju-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.307-315
    • /
    • 2017
  • Random number generator(RNG) is essential in cryptographic applications. As recently a system using small devices such as IoT, Sensor Network, SmartHome appears, the lightweight cryptography suitable for this system is being developed. However due to resource limitations and difficulties in collecting the entropy, RNG designed for the desktop computer are hardly applicable to lightweight environment. In this paper, we propose a lightweight RNG to produce cryptographically strong random number using sensors. Our design uses a Hankel matrix, block cipher as the structure and sensors values as noise source. Futhermore, we implement the lightweight RNG in Arduino that is one of the most popular lightweight devices and estimate the entropy values of sensors and random number to demonstrate the effectiveness and the security of our design.

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei;Ge, Chenyu;Gu, Dawu;Liao, Linfeng;Gao, Zhiyong;Shi, Xiujin;Lu, Ting;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3421-3437
    • /
    • 2018
  • With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.

Lightweight DTLS Message Authentication Based on a Hash Tree (해시 트리 기반의 경량화된 DTLS 메시지 인증)

  • Lee, Boo-Hyung;Lee, Sung-Bum;Moon, Ji-Yeon;Lee, Jong-Hyouk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1969-1975
    • /
    • 2015
  • The Internet of Things (IoT), in which resource constrained devices communicate with each other, requires a lightweight security protocol. In this paper, we propose a new message authentication scheme using a hash tree for lightweight message authentication in the Datagram Transport Layer Security (DTLS) protocol. The proposed scheme provides lightweight secure operations compared with those of the DTLS protocol. Besides, it provides more suitable performance than the DTLS protocol for an IoT environment, thanks to the reduced use of message authentication code.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

A Study on the Security Framework in IoT Services for Unmanned Aerial Vehicle Networks (군집 드론망을 통한 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.8
    • /
    • pp.897-908
    • /
    • 2018
  • In this paper, we propose a security framework for a cluster drones network using the MAVLink (Micro Air Vehicle Link) application protocol based on FANET (Flying Ad-hoc Network), which is composed of ad-hoc networks with multiple drones for IoT services such as remote sensing or disaster monitoring. Here, the drones belonging to the cluster construct a FANET network acting as WTRP (Wireless Token Ring Protocol) MAC protocol. Under this network environment, we propose an efficient algorithm applying the Lightweight Encryption Algorithm (LEA) to the CTR (Counter) operation mode of WPA2 (WiFi Protected Access 2) to encrypt the transmitted data through the MAVLink application. And we study how to apply LEA based on CBC (Cipher Block Chaining) operation mode used in WPA2 for message security tag generation. In addition, a modified Diffie-Hellman key exchange method is approached to generate a new key used for encryption and security tag generation. The proposed method and similar methods are compared and analyzed in terms of efficiency.

Blockchain-based Lightweight Mutual Authentication Protocol for IoT Systems

  • Choi, Wonseok;Kim, Sungsoo;Han, Kijun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.1
    • /
    • pp.87-92
    • /
    • 2020
  • Various devices, which are powerful computer and low-performance sensors, is connected to IoT network. Accordingly, applying mutual authentication for devices and data encryption method are essential since illegal attacks are existing on the network. But cryptographic methods such as symmetric key and public key algorithms, hash function are not appropriate to low-performance devices. Therefore, this paper proposes blockchain-based lightweight IoT mutual authentication protocol for the low-performance devices.

Predicting the buckling load of smart multilayer columns using soft computing tools

  • Shahbazi, Yaser;Delavari, Ehsan;Chenaghlou, Mohammad Reza
    • Smart Structures and Systems
    • /
    • v.13 no.1
    • /
    • pp.81-98
    • /
    • 2014
  • This paper presents the elastic buckling of smart lightweight column structures integrated with a pair of surface piezoelectric layers using artificial intelligence. The finite element modeling of Smart lightweight columns is found using $ANSYS^{(R)}$ software. Then, the first buckling load of the structure is calculated using eigenvalue buckling analysis. To determine the accuracy of the present finite element analysis, a compression study is carried out with literature. Later, parametric studies for length variations, width, and thickness of the elastic core and of the piezoelectric outer layers are performed and the associated buckling load data sets for artificial intelligence are gathered. Finally, the application of soft computing-based methods including artificial neural network (ANN), fuzzy inference system (FIS), and adaptive neuro fuzzy inference system (ANFIS) were carried out. A comparative study is then made between the mentioned soft computing methods and the performance of the models is evaluated using statistic measurements. The comparison of the results reveal that, the ANFIS model with Gaussian membership function provides high accuracy on the prediction of the buckling load in smart lightweight columns, providing better predictions compared to other methods. However, the results obtained from the ANN model using the feed-forward algorithm are also accurate and reliable.

Long-term quality control of self-compacting semi-lightweight concrete using short-term compressive strength and combinatorial artificial neural networks

  • Mazloom, Moosa;Tajar, Saeed Farahani;Mahboubi, Farzan
    • Computers and Concrete
    • /
    • v.25 no.5
    • /
    • pp.401-409
    • /
    • 2020
  • Artificial neural networks are used as a useful tool in distinct fields of civil engineering these days. In order to control long-term quality of Self-Compacting Semi-Lightweight Concrete (SCSLC), the 90 days compressive strength is considered as a key issue in this paper. In fact, combined artificial neural networks are used to predict the compressive strength of SCSLC at 28 and 90 days. These networks are able to re-establish non-linear and complex relationships straightforwardly. In this study, two types of neural networks, including Radial Basis and Multilayer Perceptron, were used. Four groups of concrete mix designs also were made with two water to cement ratios (W/C) of 0.35 and 0.4, as well as 10% of cement weight was replaced with silica fume in half of the mixes, and different amounts of superplasticizer were used. With the help of rheology test and compressive strength results at 7 and 14 days as inputs, the neural networks were used to estimate the 28 and 90 days compressive strengths of above-mentioned mixes. It was necessary to add the 14 days compressive strength in the input layer to gain acceptable results for 90 days compressive strength. Then proper neural networks were prepared for each mix, following which four existing networks were combined, and the combinatorial neural network model properly predicted the compressive strength of different mix designs.

A Lightweight Integrity Authentication Scheme based on Reversible Watermark for Wireless Body Area Networks

  • Liu, Xiyao;Ge, Yu;Zhu, Yuesheng;Wu, Dajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4643-4660
    • /
    • 2014
  • Integrity authentication of biometric data in Wireless Body Area Network (WBAN) is a critical issue because the sensitive data transmitted over broadcast wireless channels could be attacked easily. However, traditional cryptograph-based integrity authentication schemes are not suitable for WBAN as they consume much computational resource on the sensor nodes with limited memory, computational capability and power. To address this problem, a novel lightweight integrity authentication scheme based on reversible watermark is proposed for WBAN and implemented on a TinyOS-based WBAN test bed in this paper. In the proposed scheme, the data is divided into groups with a fixed size to improve grouping efficiency; the histogram shifting technique is adopted to avoid possible underflow or overflow; local maps are generated to restore the shifted data; and the watermarks are generated and embedded in a chaining way for integrity authentication. Our analytic and experimental results demonstrate that the integrity of biometric data can be reliably authenticated with low cost, and the data can be entirely recovered for healthcare applications by using our proposed scheme.

A Hardware Implementation of Ultra-Lightweight Block Cipher PRESENT-80/128 (초경량 블록암호 PRESENT-80/128의 하드웨어 구현)

  • Cho, Wook-Lae;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.430-432
    • /
    • 2015
  • This paper describes a hardware implementation of ultra-lightweight block cipher algorithm PRESENT-80/128 that supports for two master key lengths of 80-bit and 128-bit. The PRESENT algorithm that is based on SPN (substitution and permutation network) consists of 31 round transformations. A round processing block of 64-bit data-path is used to process 31 rounds iteratively, and circuits for encryption and decryption are designed to share hardware resources. The PRESENT-80/128 crypto-processor designed in Verilog-HDL was verified using Virtex5 XC5VSX-95T FPGA and test system. The estimated throughput is about 550 Mbps with 275 MHz clock frequency.

  • PDF