• Title/Summary/Keyword: Secure channel

Search Result 325, Processing Time 0.032 seconds

Differential Fault Analysis on Symmetric SPN Block Cipher with Bitslice Involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.3
    • /
    • pp.105-108
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on symmetric SPN block cipher with bitslice involution S-box in 2011. The target block cipher was designed using AES block cipher and has advantage about restricted hardware and software environment using the same structure in encryption and decryption. Therefore, the target block cipher must be secure for the side-channel attacks. However, to recover the 128-bit secret key of the targer block cipher, this attack requires only one random byte fault and an exhausted search of $2^8$. This is the first known cryptanalytic result on the target block cipher.

Transient Coordinator: a Collision Resolution Algorithm for Asynchronous MAC Protocols in Wireless Sensor Networks

  • Lee, Sang Hoon;Park, Byung Joon;Choi, Lynn
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3152-3165
    • /
    • 2012
  • Wireless sensor networks (WSN) often employ asynchronous MAC scheduling, which allows each sensor node to wake up independently without synchronizing with its neighbor nodes. However, this asynchronous scheduling may not deal with collisions due to hidden terminals effectively. Although most of the existing asynchronous protocols exploit a random back-off technique to resolve collisions, the random back-off cannot secure a receiver from potentially repetitive collisions and may lead to a substantial increase in the packet latency. In this paper, we propose a new collision resolution algorithm called Transient Coordinator (TC) for asynchronous WSN MAC protocols. TC resolves a collision on demand by ordering senders' transmissions when a receiver detects a collision. To coordinate the transmission sequence both the receiver and the collided senders perform handshaking to collect the information and to derive a collision-free transmission sequence, which enables each sender to exclusively access the channel. According to the simulation results, our scheme can improve the average per-node throughput by up to 19.4% while it also reduces unnecessary energy consumption due to repetitive collisions by as much as 91.1% compared to the conventional asynchronous MAC protocols. This demonstrates that TC is more efficient in terms of performance, resource utilization, and energy compared to the random back-off scheme in dealing with collisions for asynchronous WSN MAC scheduling.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Securing Anonymous Authenticated Announcement Protocol for Group Signature in Internet of Vehicles

  • Amir, Nur Afiqah Suzelan;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4573-4594
    • /
    • 2020
  • Announcement protocol in Internet of Vehicles (IoV) is an intelligent application to enhance public safety, alleviate traffic jams and improve transportation quality. It requires communication between vehicles, roadside units and pedestrian to disseminate safety-related messages. However, as vehicles connected to internet, it makes them accessible globally to a potential adversary. Safety-related application requires a message to be reliable, however it may intrude the privacy of a vehicle. Contrarily, if some misbehaviour emerges, the malicious vehicles must be able to traceable and revoke from the network. This is a contradiction between privacy and accountability since the privacy of a user should be preserved. For a secure communication among intelligent entities, we propose a novel announcement protocol in IoV using group signature. To the best of our knowledge, our work is the first comprehensive construction of an announcement protocol in IoV that deploys group signature. We show that our protocol efficiently solves these conflicting security requirements of message reliability, privacy and accountability using 5G communication channel. The performance analysis and simulation results signify our work achieves performance efficiency in IoV communication.

A Simulation Framework for Wireless Compressed Data Broadcast

  • Seokjin Im
    • International Journal of Advanced Culture Technology
    • /
    • v.11 no.2
    • /
    • pp.315-322
    • /
    • 2023
  • Intelligent IoT environments that accommodate a very large number of clients require technologies that provide secure information service regardless of the number of clients. Wireless data broadcast is an information service technique that ensures scalability to deliver data to all clients simultaneously regardless of the number of clients. In wireless data broadcasting, clients access the wireless channel linearly to explore the data, so the access time of clients is greatly affected by the broadcast cycle. Data compression-based data broadcasting can reduce the broadcast cycle and thus reduce client access time. Therefore, a simulation framework that can evaluate the performance of data broadcasting by applying different data compression algorithms is essential and important. In this paper, we propose a simulation framework to evaluate the performance of data broadcasting that can adopt data compression. We design the framework that enables to apply different data compression algorithms according to the data characteristics. In addition to evaluating the performance according to the data, the proposed framework can also evaluate the performance according to the data scheduling technique and the kind of queries the client wants to process. We implement the proposed framework and evaluate the performance of data broadcasting using the framework applying data compression algorithms to demonstrate the performances of data compression broadcasting.

Analysis of Flood Control Effect by Applying the Connecting Channel in Estuary Area Including the Confluence of Two Rivers (2개의 하천이 합류하는 하구역에서의 연결수로 통수능에 따른 홍수위저감효과 분석)

  • Kim, Sooyoung;Kim, Hyung-Jun;Yoon, Kwang Seok
    • Journal of Korea Water Resources Association
    • /
    • v.48 no.12
    • /
    • pp.1065-1075
    • /
    • 2015
  • In the estuary where the structure such as river-mouth weir has been installed, the flow is developed very complicatedly due to river water from upstream, tide of the sea and floodgate operation. Especially, if basin outlets more than one exists in one estuary, the boundary conditions will be significantly more complex form. Saemangeum(SMG) project area in Korea is the most typical example. There are Mankyung river and Dongjin river in upstream. The water of them inflows into SMG project area. In the downstream, river flow was drained from inland to sea over the SMG sea dike through the sluice. The connecting channel was located between Mankyung and Dongjin basins. It functions not only as transportation by ship in ordinary period but also as flood sharing by sending flood flow to each other in flood period. Therefore, in order to secure the safety against flood, it is very important to understand the flood sharing capacity for connecting channel. In this study, the flood control effect was analyzed using numerical simulation. Delft3D was used to numerical simulation and simulated period was set up with neap tide, in which the maximum flood stage occurred due to poor drainage. Actually, three connecting channels were designed in land use plan of the SMG Master Plan, but they were simplified to a single channel for conciseness of analysis in this study. According to the results of numerical analysis, the water level difference between two basins was increased and the maximum flood stage at dike sluice was also upraised depending on decrease of conveyance. And the velocity induced by same water level difference was decreased when the conveyance became smaller. In certain conveyance above, there was almost no flood control effect. Therefore, if the results of this study are considered for design of connecting channel, it will be expected to draw the optimal conveyance for minimizing dredging construction cost while maximizing the flood control effect.

Enhanced Reputation-based Fusion Mechanism for Secure Distributed Spectrum Sensing in Cognitive Radio Networks (인지 라디오 네트워크에서 안전한 분산 스펙트럼 센싱을 위한 향상된 평판기반 퓨전 메커니즘)

  • Kim, Mi-Hui;Choo, Hyun-Seung
    • Journal of Internet Computing and Services
    • /
    • v.11 no.6
    • /
    • pp.61-72
    • /
    • 2010
  • Spectrum scarcity problem and increasing spectrum demand for new wireless applications have embossed the importance of cognitive radio technology; the technology enables the sharing of channels among secondary (unlicensed) and primary (licensed) users on a non-interference basis after sensing the vacant channel. To enhance the accuracy of sensing, distributed spectrum sensing is proposed. However, it is necessary to provide the robustness against the compromised sensing nodes in the distributed spectrum sensing. RDSS, a fusion mechanism based on the reputation of sensing nodes and WSPRT (weighted sequential probability ratio test), was proposed. However, in RDSS, the execution number of WSPRT could increase according to the order of inputted sensing values, and the fast defense against the forged values is difficult. In this paper, we propose an enhanced fusion mechanism to input the sensing values in reputation order and exclude the sensing values with the high possibility to be compromised, using the trend of reputation variation. We evaluate our mechanism through simulation. The results show that our mechanism improves the robustness against attack with the smaller number of sensing values and more accurate detection ratio than RDSS.

Secure Disjointed Multipath Routing Scheme for Multimedia Data Transmission in Wireless Sensor Networks (무선 센서 네트워크 환경에서 멀티미디어 데이터 전송을 위한 보안성 있는 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.4
    • /
    • pp.60-68
    • /
    • 2012
  • In recent years, the requirements on the high quality environment monitoring by using the sensor nodes which can handle the multimedia data in WSN have been increased. However, because the volume of multimedia data is tremendous, the limited bandwidth of a wireless channel may incur the bottleneck of a system. To solve such a problem, most of the existing distributed multi-path routing protocols based on multimedia data just focused on overcoming the limited bandwidth in order to enhance the energy efficiency and the transmission rate. However, because the existing methods can not apply a key-based technique to encrypt the multimedia data, they are very weak for the security. In this paper, we propose a secure disjointed multipath routing scheme for multimedia data transmission. Since our proposed scheme divides multimedia data(eg. image) into pixels and sends them through disjointed multipath routing, it can provide security to the whole network without using the key-based method. Our experimental results show that our proposed scheme reduces about 10% the amount of the energy consumption and about 65% the amount of the missed data packets caused by malicious nodes over the existing methods on average.

Lightweight Authentication Scheme for Secure Data Transmission in Terrestrial CNPC Links (지상 CNPC 링크에서 안전한 데이터 전송을 위한 경량화된 인증기법)

  • Kim, Man Sik;Jun, Moon-Seog;Kang, Jung Ho
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.6 no.9
    • /
    • pp.429-436
    • /
    • 2017
  • Unmanned Aerial Vehicles (UAV) that are piloted without human pilots can be commanded remotely via frequencies or perform pre-inputted missions. UAVs have been mainly used for military purposes, but due to the development of ICT technology, they are now widely used in the private sector. Teal Group's 2014 World UAV Forecast predicts that the UAV market will grow by 10% annually over the next decade, reaching $ 12.5 billion by 2023. However, because UAVs are primarily remotely controlled, if a malicious user accesses a remotely controlled UAV, it could seriously infringe privacy and cause financial loss or even loss of life. To solve this problem, a secure channel must be established through mutual authentication between the UAV and the control center. However, existing security techniques require a lot of computing resources and power, and because communication distances, infrastructure, and data flow are different from UAV networks, it is unsuitable for application in UAV environments. To resolve this problem, the study presents a lightweight UAV authentication method based on Physical Unclonable Functions (PUFs) that requires less computing resources in the ground Control and Non-Payload Communication (CNPC) environment, where recently, technology standardization is actively under progress.

The Role of the Sedimentary Deposits (silt line) from Rivers Flowing into the Sea in the Yellow Sea Maritime Boundary (강의 퇴적물과 황해 경계획정 적용가능성에 관한 연구)

  • Yang, Hee-Cheol
    • Ocean and Polar Research
    • /
    • v.31 no.1
    • /
    • pp.31-50
    • /
    • 2009
  • The demarcation of Maritime Boundary is directly related to the expansion of jurisdiction and the securing of resources. Resource diplomacies of the three countries Korea, China and Japan represent a major task for the national administrations : to secure resources as well as to stablize and sustain resources for future national economies. At the sea area around Korea as well, countries are fiercely competing to secure resources and to expand jurisdiction. This is evidenced by the fact that various principles and logics which are beneficial to each own country are presented through international precedents, agreement between countries and the theories of the international law scholars. They say that the conclusion of demarcation of maritime boundary for the Yellow Sea would be easy from the point that there is no dispute related to island dominion in the waters of the Korean Peninsula especially the Yellow Sea, but still we need to have a strategic approach to this issue from the point that the factors used for claiming maritime boundaries may expand the waters of a country over much. For example, the continental shelf boundary in consideration of the distribution of sedimentary deposits in the Yellow Sea which is being raised by China began from the hypothesis that the inflow of sedimentary deposits to the Yellow Sea through the rivers of China represents absolute majority, but the results of the latest studies raised questions on the hypothesis. Especially, the studies done by Martin and Yang revealed that the inflow of sedimentary deposits to the Yellow Sea from the Yellow River is approximately less than 1% of total sedimentary deposits in the Yellow Sea, and also the result of analysis on the causes and counter policy measures on the environment of Bohai, China supports the reliability of the results of such studies. From a legal aspect, the sedimentary deposits of rivers which are claimed by China represent extremely weak ground for the claim for the title of the continental shelf. The siltline claimed by China seems to be based on the Article 76-4-(a)(i) of UNCLOS. This is, however, not the definition on the title of the continental shelf but it is only a technical formula to utilize in a case where a country desires to expand the continental shelf to over 200 nautical miles. Scientific and Technical Guidelines of the Commission on the Limits of the Continental Shelf also confirm this point through the Article 2.1.2 of the Guideline. The only case in which sedimentary deposits of rivers were referred to as concrete demarcation of maritime boundary was in the which was concluded in 1986 between India and Myanmar at the Andaman Sea. In the said case, India acknowledged the boundary up to the isobath of 200m which Myanmar claimed based on the sedimentary deposits of the Irrawaddy River. It has limits as a case for acknowledging the sedimentary deposits, however, because in fact India's acknowledgment was made in exchange for the condition that Myanmar gave up the dominion of two islands which they had been claiming from India up until that time.