• 제목/요약/키워드: Messaging Security

검색결과 37건 처리시간 0.027초

A Novel Approach to Trojan Horse Detection in Mobile Phones Messaging and Bluetooth Services

  • Ortega, Juan A.;Fuentes, Daniel;Alvarez, Juan A.;Gonzalez-Abril, Luis;Velasco, Francisco
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권8호
    • /
    • pp.1457-1471
    • /
    • 2011
  • A method to detect Trojan horses in messaging and Bluetooth in mobile phones by means of monitoring the events produced by the infections is presented in this paper. The structure of the detection approach is split into two modules: the first is the Monitoring module which controls connection requests and sent/received files, and the second is the Graphical User module which shows messages and, under suspicious situations, reports the user about a possible malware. Prototypes have been implemented on different mobile operating systems to test its feasibility on real cellphone malware. Experimental results are shown to be promising since this approach effectively detects various known malware.

The Design and Implementation of Secure Instant Messaging System (안전한 단문 전송 시스템 설계 및 구현)

  • Song, Gi-Pyeung;Son, Hong;Jo, In-June;Ju, Young-Ji;Lee, Dal-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 한국해양정보통신학회 2001년도 춘계종합학술대회
    • /
    • pp.667-671
    • /
    • 2001
  • The Instant Messenger(IM) is the most popular personal communication tool today. IM is a tool that can substitute E-mail for a person, and can secure the user for a company. Further, it is claimed as it has a limitless potential. However, there has been several reports on security issues. It has known that the transmitting message is not secured for the attacks, and hacking tools has been developed. In addition, several reports has been made regards to the vulnerability. In other words, anyone can been through and manipulate the messages that are sent or received via IM. This is a barrier for the IM to be developed as a corporate's strategic tool, and furthermore, it will create serious personal privacy issue. IETF IMPP Working Group is preparing a standard mutual relationship between IM. However, it is complicated due to the American On-Lines's absence, whom has ensured the most number of IM users. There was a discussion only about the form of the transmitting data, but it is insufficient state to discuss the security service for general. In this paper, I design and implement the Secure Instant Messaging System, to solve the IM's vulnerability and the security issue presented above.

  • PDF

The Design and Implementation of Secure Instant Messaging System (안전한 단문 전송 시스템 설계 및 구현)

  • Song, Gi-Pyeung;Sohn, Hong;Jo, In-June;Ju, Young-Ki;Lee, Dal-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제5권2호
    • /
    • pp.357-364
    • /
    • 2001
  • The Instant Messenger(IM) is the most popular personal communication tool today. IM is a tool that can substitute E-mail for a person, and can secure the user for a company. Further, it is claimed as it has a limitless potential. However, there has been several reports on security issues. It has known that the transmitting message is not secured for the attacks, and hacking tools has been developed. In addition, several reports has been made regards to the vulnerability. In other words, anyone can peep through and manipulate the messages that are sent or received via IM. This is a barrier for the IM to be developed as a corporate's strategic tool, and furthermore, it will create serious personal privacy issue. IETF IMPP Working (:roup is preparing a standard mutual relationship between IM. However, it is complicated due to the American On-Lines's absence, whom has ensured the most number of IM users. There was a discussion only about the form of the transmitting data, but it is insufficient state to discuss the security service for general. In this paper, 1 design and implement the Secure Instant Messaging System, to solve the IM's vulnerability and the security issue presented above.

  • PDF

An Authorization Method for Presence Service in VoIP Service (프레즌스 서비스 제공을 위한 XCAP 권한관리 기법 연구)

  • Lee, Tai-Jin;Kim, Hyung-Jong
    • Convergence Security Journal
    • /
    • 제8권1호
    • /
    • pp.79-90
    • /
    • 2008
  • Services over SIP protocol are anticipated to be commonly used services in our usual life. Especially, presence is a new feature in SIP-based services and actually entities' presence information has close relationship with privacy of them. Also, the XCAP-based authorization is accepted as a highly probable method to protect privacy of entities in SIP-based services. However, there is no proposed presence service model except IM service and it's hard to find the reference model that shows a way how we can apply XCAP-based authorization method into presence service. In this paper, we proposed new presence service model which is applicable to the VoIP service. We suggested presence service model which is making use of XCAP-based authorization to get protection of privacy in a organized way and the suggested model's each messaging steps were reviewed using concrete examples. Contributions of this work is in the suggestion of privacy-aware presence service using XCAP-based authorization and its verification of its each messaging step.

  • PDF

Design of Messaging Hub based on PMI (PMI 기반의 메시지 중계시스템에 관한 설계)

  • 채송화;이상하;김동규
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 한국정보보호학회 2001년도 종합학술발표회논문집
    • /
    • pp.375-378
    • /
    • 2001
  • 엔터프라이즈 환경에서 데이터의 교환을 위해 메시지중계시스템을 사용하고 있다. 그러나, 현재 사용하고 있는 메시지중계시스템 자체에는 정보보호서비스가 적용된 예가 많지 않으며 일부 적용된 경우에도 접근제어 서비스를 제공하고 있지 못하다. 본 논문에서 제안하는 PMI(Privilege Management Infrastructure)기반의 메시지중계시스템은 기존의 구축되어 있는 PKI(Public Key Infrastructure)를 이용하여 정보보호서비스의 인증, 무결성, 기밀성, 부인방지 서비스를 제공하며 PMI을 적용하여 접근제어 서비스를 제공한다. PMI의 속성인증서를 사용하여 실시간적으로 변하는 접근제어 정보의 변화를 수용하며 SOA(Sorce of Authority)를 통해 중앙에서 접근제어정보를 관리한다. 교환되는 데이터는 S/MIME을 기본으로 하여 국제표준을 따르며 S/MIME의 보안 레이블을 이용 데이터의 변경없이 접근제어 정보를 전송할 수 있도록 하였다.

  • PDF

Certificate Revocation in Connected Vehicles

  • Sami S. Albouq
    • International Journal of Computer Science & Network Security
    • /
    • 제23권5호
    • /
    • pp.13-20
    • /
    • 2023
  • In connected vehicles, drivers are exposed to attacks when they communicate with unauthenticated peers. This occurs when a vehicle relies on outdated information resulting in interactions with vehicles that have expired or revoked certificates claiming to be legitimate nodes. Vehicles must frequently receive or query an updated revoked certificate list to avoid communicating with suspicious vehicles to protect themselves. In this paper, we propose a scheme that works on a highway divided into clusters and managed by roadside units (RSUs) to ensure authenticity and preserve hidden identities of vehicles. The proposed scheme includes four main components each of which plays a major role. In the top hierarchy, we have the authority that is responsible for issuing long-term certificates and managing and controlling all descending intermediate authorities, which cover specific regions (e.g., RSUs) and provide vehicles with short-term pseudonyms certificates to hide their identity and avoid traceability. Every certificate-related operation is recorded in a blockchain storage to ensure integrity and transparency. To regulate communication among nodes, security managers were introduced to enable authorization and access right during communications. Together, these components provide vehicles with an immediately revoked certificate list through RSUs, which are provided with publish/subscribe brokers that enable a controlled messaging infrastructure. We validate our work in a simulated smart highway environment comprising interconnected RSUs to demonstrate our technique's effectiveness.

A Method to Improve Energy Efficiency for IoT Using SSL/TLS on Wireless Network (무선 환경에서 SSL/TLS를 사용하는 IoT의 에너지 효율성 향상을 위한 기법)

  • Chung, Jin Hee;Cho, Tae Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제26권3호
    • /
    • pp.661-666
    • /
    • 2016
  • The Internet of Things (IoT) is an infrastructure of physical objects that could be connected to the Internet. Most of these are low performance to ensure a reasonable cost for the smart physical objects. Thus, these devices usually use a lightweight messaging protocol: message queue telemetry transport with SSL/TLS. Cipher suites in device are fixed by default and selected based on preference in SSL/TLS. However, the selected cipher suite provides high security level more than expected. This limitation causes energy waste and overhead of devices. In order to counter this problem, we proposed fuzzy logic based cipher suite decision method to improve energy efficiency. Our proposed method saved 36.03% energy.

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • 제45권3호
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

A Study of Security for a Spam Attack of VoIP Vulnerability (VoIP 취약점에 대한 스팸 공격과 보안에 관한 연구)

  • Lee, In-Hee;Park, Dea-Woo
    • KSCI Review
    • /
    • 제14권2호
    • /
    • pp.215-224
    • /
    • 2006
  • Regarding a spam attack and the interception that a spinoff is largest among Vulnerability of VoIP at these papers study. Write scenario of a spam attack regarding VoIP Vulnerability, and execute Call spam. Instant Messaging spam, Presence spam attack. A spam attack is succeeded in laboratories, and prove. and confirm damage fact of a user in proposals of a spam interception way of VoIP service, 1) INVITE Request Flood Attack 2) Black/White list, 3) Traceback, 4) Black Hole-Sink Hole, 5) Content Filtering, 6) Consent based Communication, 7) Call act pattern investigation, 8) Reputation System Propose, and prove. Test each interception plan proposed in VoIP networks, and confirm security level of a spam interception. Information protection of VoIP service is enlarged at WiBro, BcN. and to realize Ubiquitous Security through result of research of this paper contribute, and may make.

  • PDF

Design and Implementation of RPL-based Distributed MQTT Broker Architecture (RPL 기반 분산 MQTT 브로커 구조 설계 및 구현)

  • An, Hyunseong;Sa, Woojin;Kim, Seungku
    • Journal of Korea Multimedia Society
    • /
    • 제21권9호
    • /
    • pp.1090-1098
    • /
    • 2018
  • MQTT is a lightweight messaging protocol that can be used for low power IoT devices. The MQTT basically uses single MQTT broker to indirectly share message information between publishers and subscribers. This approach has a weakness in regard to traffic overflow, connection fault, security, etc. In this paper, we propose a distributed MQTT broker architecture that solves the problems in single MQTT broker structure. The distributed MQTT broker architecture is expected to support new application services that cannot be supported by a conventional MQTT architecture. We have designed and implemented a distributed MQTT broker architecture based on the RPL protocol that has been widely used for IoT network. The experiment results show that the proposed MQTT broker architecture represents better publishing/subscribing latency and network stability than the conventional MQTT broker architecture.