• Title/Summary/Keyword: Lightweight protocol

Search Result 168, Processing Time 0.023 seconds

A Study on Lightweight IKEv2 protocol for IoT communication environments (IoT 통신 환경을 위한 경량 IKEv2 프로토콜 연구)

  • Kim, Hong-Sung;Song, In-A;Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.66-76
    • /
    • 2017
  • As the IoT communication environment has been established, communications that utilize not only high-spec machines but also low-spec machines are increasing, but security threats are increasing, too. In recent times, a lot of papers have attempted to reduce the weight of IP layer security techniques such as IPsec and IKEv2 for low-spec machines. Typically, Smyslov proposed Lightweight IKEv2 protocol which is used in IoT environment. However, This proposed protocol had compatibility problem with IKEv2 protocol, So, It is hard to be expected to be used in IoT communication environment. Unlike the Smyslov's protocol, this paper proposed Lightweight IKEv2 protocol which can be compatible of IKEv2 protocol and applied lossless compression algorithm to payload. To suggest lightweight IKEv2 protocol, this paper analyzed IKEv2 protocol and existed lightweight IKEv2 protocol. Furthermore, This paper proved that proposed protocol is more efficient than existed lightweight IKEv2 protocol through performance evaluation as a method.

An Ultra-Lightweight RFID Authentication Protocol Using Index (인덱스를 사용한 초경량 RFID 인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Yun, Tae-Jin;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.1C
    • /
    • pp.24-33
    • /
    • 2012
  • Recently, the ultra-lightweight authentication RFID protocol that can actually implement on the RFID Tag is one among authentication protocols getting a concern, but recently many problems were clarified of the feature becase of the protocol which doesn't use the security algorithm. In this paper, we analyzed the problem of the ultra-lightweight authentication protocols and propose the design of ultra-lightweight RFID authentic ation protocols improving the index processing techniques. Because of improving the index processing technique in the method sending the Server authentication message to the authenticated tag, the proposed protocol is strong against the active attack which Li presents. Besides, the proposed protocol has the buffer storage of the keys and index and is strong against the asynchronous attack.

Lightweight IPsec protocol for IoT communication environments (IoT 통신 환경을 위한 경량 IPsec 프로토콜 연구)

  • Song, In-A;Oh, Jeong-Hyeon;Lee, Doo-Won;Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.1
    • /
    • pp.121-128
    • /
    • 2018
  • Internet of Things architecture connected to the Internet is a technology. However, Many paper research for the lightweight Protocol of IoT Environment. In these Paper excluded secure problem about protocol. So Light weight Protocol has weakness of secure in IoT environment. All of IoT devices need encryption algorithm and authentication message code for certain level of security. However, IoT environment is difficult to using existing security technology. For this reason, Studies for Lightweight IPsec is essential in IoT environment. For Study of Lightweight IPsec, We analyze existing protocols such as IPsec, 6LoWPAN for IEEE 802.15.4 layer and Lightweight IPsec based 6LoWPAN. The result is to be obtained for the lightweight IPsec protocols for IoT environment. This protocol can compatible with Internet network.

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

Lightweight DTLS Message Authentication Based on a Hash Tree (해시 트리 기반의 경량화된 DTLS 메시지 인증)

  • Lee, Boo-Hyung;Lee, Sung-Bum;Moon, Ji-Yeon;Lee, Jong-Hyouk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1969-1975
    • /
    • 2015
  • The Internet of Things (IoT), in which resource constrained devices communicate with each other, requires a lightweight security protocol. In this paper, we propose a new message authentication scheme using a hash tree for lightweight message authentication in the Datagram Transport Layer Security (DTLS) protocol. The proposed scheme provides lightweight secure operations compared with those of the DTLS protocol. Besides, it provides more suitable performance than the DTLS protocol for an IoT environment, thanks to the reduced use of message authentication code.

A Lightweight RFID Authentication Protocol Based on Hash Chain (해시체인기반의 경량화 RFID 인증 프로토콜)

  • Youn, Keun-Young;Kim, Dong-Seong;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.45-53
    • /
    • 2006
  • It has been proposed that several RFID authentication protocols based on hash chain. Status based authentication protocol and challenge-response based authentication protocol are secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks but are vulnerable to Dos attacks. RFID authentication protocol with strong resistance against traceability and denial of service attack is secured against location tracking attack, spoofing attacks, replay attacks, DoS attacks but are vulnerable to traffic analysis attacks. The present study suggests a more secure and lightweight RFID authentication protocol which is combining the advantages of hash-chain authentication protocol and RFID authentication protocol with strong resistance against traceability and denial of service attack. The results of the secure analysts for a proposed protocol are illustrated that it is secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks, Dos attacks and is a lightweight operation between server and tag.

  • PDF

Implementation and Analysis of CoAP-Based Lightweight OpenADR2.0b protocol for Smart Energy IoT Environment (스마트 에너지 IoT를 위한 CoAP 기반 Lightweight OpenADR2.0b 프로토콜의 구현 및 분석)

  • Park, Heon-Il;Kim, Se-Young;Kang, Seong-Cheol;Park, Hyun-Jin;Kim, Il-Yeon;Choi, Jin-Seek
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.4
    • /
    • pp.904-914
    • /
    • 2017
  • For efficient energy usage, the concept of demand response has been emerged and thereby Open Automated D emand Response(OpenADR) protocol is developed as a standard protocol to provide automated demand response. There have been emerging trends on the demand response services using the Internet of Things(IoT) for smart h ome energy management. In this smart home energy IoT environment, a lightweight protocol is needed rather tha n the existing HTTP/ XML based OpenADR protocol for demand response services since many small devices wi ll be interconnected. In this paper, we propose a lightweight OpenADR protocol based on CoAP protocol for pro viding demand response service in Smart Energy IoT environment, implement the proposed CoAP-based protocol, and analyzed the performance compared to existing HTTP/ XML-based OpenADR 2.0b protocol.

RFID Tag Ownership Transfer Protocol Using Lightweight Computing Operators (간단한 연산을 사용한 RFID 태그 소유권 이전 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.12
    • /
    • pp.1413-1426
    • /
    • 2013
  • RFID thecnology has been widely adopted by industries for supply chain management. When a product item is manufactured RFID tag is attached to the product item and supply chain management among factories, distributors, retailers and customers needs to handle ownership transfer for the product item carefully. With RFID technology, the secure and efficient ownership transfer protocol is an important issue for the identification of product items and the overall system efficiency on supply chain. Many ownership transfer protocols have been proposed now. They have security problems and use complex operations such as encryption operation and hash function. Lo et al. proposed a protocol using lightweight operations such as shift, addition, XOR, and random number generation[1]. However, this protocol has a security problem in which the secret key between the tag and the new owner is disclosed to the attackers, and it is also weak against the Fraud attack[2]. In this paper, we propose a new ownership transfer protocol using lightweight operations such as shift, addition, and random number generation. This protocol is the modified version of Lo et al.'s protocol and is secure against the security attacks.

A Lightweight NEMO Protocol to Support 6LoWPAN

  • Kim, Jin-Ho;Hong, Choong-Seon;Shon, Tae-Shik
    • ETRI Journal
    • /
    • v.30 no.5
    • /
    • pp.685-695
    • /
    • 2008
  • The Network Mobility (NEMO) and IPv6 over Low power WPAN (6LoWPAN) protocols are the two most important technologies in current networking research and are vital for the future ubiquitous environment. In this paper, we propose a compressed packet header format to support the mobility of 6LoWPAN. Also, a Lightweight NEMO protocol is proposed to minimize the signaling overhead between 6LoWPAN mobile routers and 6LoWPAN gateways by using a compressed mobility header. Performance results show that our Lightweight NEMO protocol can minimize total signaling costs and handoff signaling delay.

  • PDF

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.