• Title/Summary/Keyword: Lightweight protocol

Search Result 168, Processing Time 0.029 seconds

A Time Synchronization Protocol of Sensor Nodes Combining Flooding-Routing Protocol with Bidirectional LTS (플러딩 라우팅 프로토콜과 양방향 LTS를 결합한 센서 노드의 시간 동기화 기법)

  • Shin, Jae-Hyuck;Oh, Hyun-Su;Jeon, Joong-Nam
    • The KIPS Transactions:PartC
    • /
    • v.18C no.2
    • /
    • pp.119-126
    • /
    • 2011
  • In wireless sensor networks Time synchronization used to be performed after routing tree is constructed. It results in increasing the number of packets and energy consumption. In this paper, we propose a time synchronization algorithm combined with flooding routing tree construction algorithm, which applies LTS (Lightweight Time Synchronization) information packed into the forwarding and backward routing packets. Furthermore, the proposed algorithm compensates the time error due to clock drift using the round time with fixed period. We prove that the proposed algorithm could synchronize the time of among sensor nodes more accurately compared to TSRA (Time Synchronization Routing Algorithm) using NS2 simulation tool.

KMMR: An Efficient and scalable Key Management Protocol to Secure Multi-Hop Communications in large scale Wireless Sensor Networks

  • Guermazi, Abderrahmen;Belghith, Abdelfettah;Abid, Mohamed;Gannouni, Sofien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.901-923
    • /
    • 2017
  • Efficient key distribution and management mechanisms as well as lightweight ciphers are the main pillar for establishing secure wireless sensor networks (WSN). Several symmetric based key distribution protocols are already proposed, but most of them are not scalable, yet vulnerable to a small number of compromised nodes. In this paper, we propose an efficient and scalable key management and distribution framework, named KMMR, for large scale WSNs. The KMMR contributions are three fold. First, it performs lightweight local processes orchestrated into upward and downward tiers. Second, it limits the impact of compromised nodes to only local links. Third, KMMR performs efficient secure node addition and revocation. The security analysis shows that KMMR withstands several known attacks. We implemented KMMR using the NesC language and experimented on Telosb motes. Performance evaluation using the TOSSIM simulator shows that KMMR is scalable, provides an excellent key connectivity and allows a good resilience, yet it ensures both forward and backward secrecy. For a WSN comprising 961 sensor nodes monitoring a 60 hectares agriculture field, KMMR requires around 2.5 seconds to distribute all necessary keys, and attains a key connectivity above 96% and a resilience approaching 100%. Quantitative comparisons to earlier work show that KMMR is more efficient in terms of computational complexity, required storage space and communication overhead.

R3: A Lightweight Reactive Ring based Routing Protocol for Wireless Sensor Networks with Mobile Sinks

  • Yu, Sheng;Zhang, Baoxian;Yao, Zheng;Li, Cheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5442-5463
    • /
    • 2016
  • Designing efficient routing protocols for a wireless sensor network with mobile sinks (mWSN) is a challenging task since the network topology and data paths change frequently as sink nodes move. In this paper, we design a novel lightweight reactive ring based routing protocol called R3, which removes the need of proactively maintaining data paths to mobile sinks as they move in the network. To achieve high packet delivery ratio and low transmission cost, R3 combines ring based forwarding and trail based forwarding together. To support efficient ring based forwarding, we build a ring based structure for a network in a way such that each node in the network can easily obtain its ring ID and virtual angle information. For this purpose, we artificially create a virtual hole in the central area of the network and accordingly find a shortest cycled path enclosing the hole, which serves as base ring and is used for generating the remaining ring based structure. We accordingly present the detailed design description for R3, which only requires each node to keep very limited routing information. We derive the communication overhead by ring based forwarding. Extensive simulation results show that R3 can achieve high routing performance as compared with existing work.

Design and Implementation of Arduino-based Lightweight Vibration Monitoring System (아두이노 기반의 경량 진동 모니터링 시스템 설계 및 구현)

  • Kwon, Dong-hyun;Lim, Ji-yong;Heo, Sung-uk;Oh, Am-suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.586-589
    • /
    • 2017
  • The vibration monitoring system using the sensor network is used in various fields. However, in case of the vibration of the existing products, the size of the monitoring system is increased due to the separation of the sensor data collection function and the communication function. In this paper, we design and implement a lightweight vibration monitoring system using the MQTT protocol, which is oneM2M device standard protocol for the Arduino and Ethernet modules, to monitor frequent earthquakes and vibrations in narrow places.

  • PDF

A Study on The Protection of Industrial Technology based on LDAP (LDAP기반의 산업기술 유출방지에 관한 연구)

  • Kim, Do-Hyeoung;Yoo, Jae-Hyung;Lee, Dong-Hwi;Ki, Jae-Seok;Kim, Kui-Nam J.
    • Convergence Security Journal
    • /
    • v.8 no.4
    • /
    • pp.21-30
    • /
    • 2008
  • This study researched into the method that allows only the certified user and computational engineer to possibly use network resources and computing resources by implementing the system of the intensified certification and security based on LDAP(Lightweight Directory Access Protocol) directory service, that copes with incapacitation in security program due to making the security program forcibly installed, and that can correctly track down the industrial-technology exporter along with applying the user-based security policy through inter-working with the existing method for the protection of industrial technology. Through this study, the intensified method for the protection of industrial technology can be embodied by implementing the integrated infra system through strengthening the existing system of managing the protection of industrial technology, and through supplementing vulnerability to the method for the protection of industrial technology.

  • PDF

An Efficient MIPv4 Registration Protocol With Minimal Overheads Of AAA (AAA 오버헤드를 최소화한 효율적인 MIPv4 등록 프로토롤)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.43-52
    • /
    • 2005
  • MIPv4 supports node mobility, manages MN's binding list and provides seamless communication through registration protocol. Since the registration protocol usually operating in the wireless environment involves authenticating MNs, it is a general approach to introduce the AAA infrastructure as key distribution center for the purpose of authentication. In this paper, we propose an efficient registration protocol with lightweight AAA based on domain key. Proposed protocol also withstands various replay attacks, and provides non-repudiation service for the accounts of the usage of the network service.

IoT Security Channel Design Using a Chaotic System Synchronized by Key Value (키값 동기된 혼돈계를 이용한 IoT의 보안채널 설계)

  • Yim, Geo-Su
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.5
    • /
    • pp.981-986
    • /
    • 2020
  • The Internet of Things refers to a space-of-things connection network configured to allow things with built-in sensors and communication functions to interact with people and other things, regardless of the restriction of place or time.IoT is a network developed for the purpose of services for human convenience, but the scope of its use is expanding across industries such as power transmission, energy management, and factory automation. However, the communication protocol of IoT, MQTT, is a lightweight message transmission protocol based on the push technology and has a security vulnerability, and this suggests that there are risks such as personal information infringement or industrial information leakage. To solve this problem, we designed a synchronous MQTT security channel that creates a secure channel by using the characteristic that different chaotic dynamical systems are synchronized with arbitrary values in the lightweight message transmission MQTT protocol. The communication channel we designed is a method of transmitting information to the noise channel by using characteristics such as random number similarity of chaotic signals, sensitivity to initial value, and reproducibility of signals. The encryption method synchronized with the proposed key value is a method optimized for the lightweight message transmission protocol, and if applied to the MQTT of IoT, it is believed to be effective in creating a secure channel.

Analysis on Energy Consumption Required for Building DTLS Session Between Lightweight Devices in Internet of Things (사물인터넷에서 경량화 장치 간 DTLS 세션 설정 시 에너지 소비량 분석)

  • Kwon, Hyeokjin;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.8
    • /
    • pp.1588-1596
    • /
    • 2015
  • In the Internet of Things (IoT), resource-constrained devices such as sensors are capable of communicating and exchanging data over the Internet. The IETF standard group has specified an application protocol CoAP, which uses UDP as a transport protocol, allows such a lightweight device to transmit data. Also, the IETF recommended the DTLS binding for securing CoAP. However, additional features should be added to the DTLS protocol to resolve several problems such as packet loss, reordering, fragmentation and replay attack. Consequently, performance of DTLS is worse than TLS. It is highly required for lightweight devices powered by small battery to design and implement a security protocol in an energy efficient manner. This paper thus discusses about DTLS performance in the perspective of energy consumption. To analyze the performance, we implemented IEEE 802.15.4 based test network consisting of constrained sensor devices in the Cooja simulator. We measured energy consumptions required for each of DTLS client and server in the test network. This paper compares the energy consumption and amount of transmitted data of each flight of DTLS handshake, and the processing and receiving time. We present the analyzed results with regard to code size, cipher primitive and fragmentation as well.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

A study of various attacks on the HB++ protocol for RFID (RFID를 위한 HB++ 프로토콜의 공격 방법 연구)

  • Shin, Soo-Yeon;Kwon, Tae-Kyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.117-123
    • /
    • 2011
  • Lightweight authentication protocols are necessary in RFlD systems since a RFlD tag has computation constraints. Over recent years, many protocols have been proposed, In this paper, we examine the HB protocol and its variants, and their vulnerabilities to attacks, We analyze the problem of Piramuthu's attack on the HB++ protocol and propose solutions to it.