• Title/Summary/Keyword: Security Mechanisms

Search Result 400, Processing Time 0.023 seconds

Access Control to XML Documents Based on Hierarchical Key Assignment Scheme (계층적 키 할당 기법을 기반으로 하는 XML 문서의 접근제어)

  • Ban, Yong-Ho;Kim, Jong-Hun
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1520-1530
    • /
    • 2005
  • As XML is recognized as a prevalent standard for document representation and exchange in the Internet, the need for security of XML becomes very important issue. Until now researches on XML security have been focused on confidentiality or integrity like encryption and digital signature technology. But, as XML data becomes more massive and complicated, it requires managerial security that decided access permit or deny by the authority oi user who is using the XML data. Thus it requires models and mechanisms enabling the specification and enforcement of access control policies for XML documents. In this paper, we suggest the new access control model and mechanism that separate XML documents by access level, assign roles to each user by applying Role Based Access Control (RBAC) and perform access control to specific documents by encrypting each section with roles. The method, we suggested, has an advantage that it does not need to update the whole keys used in encryption process by updating only the relations between appropriate secure layers.

  • PDF

Asynchronous Key Management for Energy Efficiency over Wireless Sensor Network (유비쿼터스 센서네트워크에서 에너지효율을 고려하는 비동기적인 키관리 기법)

  • Yoon, Mi-Youn
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.10C
    • /
    • pp.1011-1022
    • /
    • 2006
  • WSN(Wireless Sensor Network) performs to detect and collect environmental information for one purpose. The WSN is composed of a sink node and several sensor nodes and has a constraint in an aspect of energy consumption caused by limited battery resource. So many required mechanisms in WSN should consider the remaining energy condition. To deploy WSN, tile collected information is required to protect from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. we propose asynchronized key management considering energy efficiency over WSN. The proposed key management is focused on independence and difference of the keys used to deliver the information over several routes over the network, so disclosure of any key does not results in exposure of total key information over the overall WSN. Also, we use hash function to update key information for energy efficiency Periodically. We define the insecurity for requested security Properties and Proof that the security properties are guaranteed. Also, we evaluate and analyze the energy efficiency for the proposed mechanism.

Secure Authentication Protocol based on a Chameleon Hash Function for Ambient Living Assisted-Systems (전천 후 생활보조 시스템을 위한 카멜레온 해시 함수 기반의 안전한 인증 프로토콜)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.73-79
    • /
    • 2020
  • Due to the rapidly ageing population and low birth rates, most countries have faced with the problems of an ageing population. As a result, research into aging and the means to support an aging population has therefore become a priority for many governments around the world. Ambient Assisted Living(AAL) approach is the way to guarantee better life conditions for the aged and for monitoring their health conditions by the development of innovative technologies and services. AAL technologies can provide more safety for the elderly, offering emergency response mechanisms and fall detection solutions. Since the information transmitted in AAL systems is very personal, however, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a Chameleon hash-based secure authentication protocol for AAL systems. The proposed authentication protocol not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

A New Approach to Calculation of the Components of Locational Marginal Price (모선별 한계가격의 구성요소 산정 기법)

  • Lee Ki-Song;Jeong Yun-Won;Shin Joong-Rin;Kim Jin-Ho;Park Jong-Bae
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.55 no.8
    • /
    • pp.341-350
    • /
    • 2006
  • This paper presents a new methodology to draw the components of locational marginal price (LMP) in electricity market. Recently, the changing environments surrounding electricity industries resulted in the unbundled services provided by electricity market players, which may require the new pricing mechanisms based on the LMP. The changed pricing mechanisms will provide the price signals of time and location to the market participants. Most of the existing studies of LMP are based on the Lagrangian multipliers as shadow prices to evaluate the equivalent values of constraints or factors for security, reliability and quality. However, the shadow prices cannot provide enough information for components of LMP. In this paper, therefore, we proposed a new approach that LMP is divided into three components. To do this, we first present the method for shadow prices calculation and then break down LMP into a variety of parts corresponding to the concerned factors. The proposed approach is applied to 5-bus and modified IEEE 14-bus sample system in order to verify its validity.

IPsec Support for NAT-PT in IPv6 Transition Mechanisms (IPv6 전환 기술 중 NAT-PT에서의 IPsec 적용 방안)

  • Choi Inseok;Kim Younghan;Park Yongseok;Jung Souhwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.11B
    • /
    • pp.736-743
    • /
    • 2005
  • NAT-PT is one of the IPv6 transition mechanisms, as defined in RFC2766, allowing IPv6-only devices to communicate with IPv4-only devices and vice versa. In NAT-PT, sender fail to verify TCP/UDP checksum and authentication data due to IP translation in the NAT-PT server The NAT-PT, therefore, has a limit to applying the IPsec that provides the end-to-end security such as confidentiality, authentication, and integrity. This paper proposes a scheme to apply the IPsec using IP HTI in NAT-PT environment.

Hybrid Scaling Based Dynamic Time Warping for Detection of Low-rate TCP Attacks

  • So, Won-Ho;Yoo, Kyoung-Min;Kim, Young-Chon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.7B
    • /
    • pp.592-600
    • /
    • 2008
  • In this paper, a Hybrid Scaling based DTW (HS-DTW) mechanism is proposed for detection of periodic shrew TCP attacks. A low-rate TCP attack which is a type of shrew DoS (Denial of Service) attacks, was reported recently, but it is difficult to detect the attack using previous flooding DoS detection mechanisms. A pattern matching method with DTW (Dynamic Time Warping) as a type of defense mechanisms was shown to be reasonable method of detecting and defending against a periodic low-rate TCP attack in an input traffic link. This method, however, has the problem that a legitimate link may be misidentified as an attack link, if the threshold of the DTW value is not reasonable. In order to effectively discriminate between attack traffic and legitimate traffic, the difference between their DTW values should be large as possible. To increase the difference, we analyze a critical problem with a previous algorithm and introduce a scaling method that increases the difference between DTW values. Four kinds of scaling methods are considered and the standard deviation of the sampling data is adopted. We can select an appropriate scaling scheme according to the standard deviation of an input signal. This is why the HS-DTW increases the difference between DTW values of legitimate and attack traffic. The result is that the determination of the threshold value for discrimination is easier and the probability of mistaking legitimate traffic for an attack is dramatically reduced.

A Study on Cooperative-Intelligent Transport System Attack Scenarios and their Prevention and Response Mechanisms (C-ITS 공격 시나리오와 예방 및 대응 방안 연구)

  • Jang, Yoonsuh;Lee, Dong-Seob;Lim, Dong-Ho;Ahn, So-Hee;Shin, Jeonghoon
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.14 no.6
    • /
    • pp.133-140
    • /
    • 2015
  • C-ITS is a system that uses bidirectional communication between two vehicles or infrastructures to control traffic more conveniently, and safely. If C-ITS security is not properly prepared, it can cause traffic congestions and fatal traffic accidents, and therefore can affect greatly on the driver's life. This paper proposes the prevention and response mechanisms based on the cyber attack scenarios that can be used to attack C-ITS.

Efficient and Secure Routing Protocol forWireless Sensor Networks through SNR Based Dynamic Clustering Mechanisms

  • Ganesh, Subramanian;Amutha, Ramachandran
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.422-429
    • /
    • 2013
  • Advances in wireless sensor network (WSN) technology have enabled small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. In the WSN, the sensor nodes have a limited transmission range and their processing and storage capabilities as well as their energy resources are limited. A triple umpiring system has already been proved for its better performance in WSNs. The clustering technique is effective in prolonging the lifetime of the WSN. In this study, we have modified the ad-hoc on demand distance vector routing by incorporating signal-to-noise ratio (SNR) based dynamic clustering. The proposed scheme, which is an efficient and secure routing protocol for wireless sensor networks through SNR-based dynamic clustering (ESRPSDC) mechanisms, can partition the nodes into clusters and select the cluster head (CH) among the nodes based on the energy, and non CH nodes join with a specific CH based on the SNR values. Error recovery has been implemented during the inter-cluster routing in order to avoid end-to-end error recovery. Security has been achieved by isolating the malicious nodes using sink-based routing pattern analysis. Extensive investigation studies using a global mobile simulator have shown that this hybrid ESRP significantly improves the energy efficiency and packet reception rate as compared with the SNR unaware routing algorithms such as the low energy aware adaptive clustering hierarchy and power efficient gathering in sensor information systems.

Design of Adaptive Security Framework based on Carousel for Cognitive Radio Network (인지무선네트워크를 위한 회전자 기반 적응형 보안프레임워크 설계)

  • Kim, Hyunsung
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.5
    • /
    • pp.165-172
    • /
    • 2013
  • Convergence is increasingly prevalent in the IT world which generally refers to the combination of two or more different technologies in a single device. Especially, the spectrum scarcity is becoming a big issue because there are exponential growth of broadcasting and communication systems in the spectrum demand. Cognitive radio (CR) is a convergence technology that is envisaged to solve the problems in wireless networks resulting from the limited available spectrum and the inefficiency in the spectrum usage by exploiting the existing wireless spectrum opportunistically. However, the very process of convergence is likely to expose significant security issues due to the merging of what have been separate services and technologies and also as a result of the introduction of new technologies. The main purpose of this research is focused on devising an adaptive security framework based on carousel for CR networks as a distinct telecommunication convergence application, which are still at the stage of being developed and standardized with the lack of security concerns. The framework uses a secure credential, named as carousel, initialized with the location related information from objects position, which is used to design security mechanisms for supporting privacy and various securities based on it. The proposed adaptive security framework could be used as a security building block for the CR network standards and various convergence applications.

A Design of Authentication Mechanism for Secure Communication in Smart Factory Environments (스마트 팩토리 환경에서 안전한 통신을 위한 인증 메커니즘 설계)

  • Joong-oh Park
    • Journal of Industrial Convergence
    • /
    • v.22 no.4
    • /
    • pp.1-9
    • /
    • 2024
  • Smart factories represent production facilities where cutting-edge information and communication technologies are fused with manufacturing processes, reflecting rapid advancements and changes in the global manufacturing sector. They capitalize on the integration of robotics and automation, the Internet of Things (IoT), and the convergence of artificial intelligence technologies to maximize production efficiency in various manufacturing environments. However, the smart factory environment is prone to security threats and vulnerabilities due to various attack techniques. When security threats occur in smart factories, they can lead to financial losses, damage to corporate reputation, and even human casualties, necessitating an appropriate security response. Therefore, this paper proposes a security authentication mechanism for safe communication in the smart factory environment. The components of the proposed authentication mechanism include smart devices, an internal operation management system, an authentication system, and a cloud storage server. The smart device registration process, authentication procedure, and the detailed design of anomaly detection and update procedures were meticulously developed. And the safety of the proposed authentication mechanism was analyzed, and through performance analysis with existing authentication mechanisms, we confirmed an efficiency improvement of approximately 8%. Additionally, this paper presents directions for future research on lightweight protocols and security strategies for the application of the proposed technology, aiming to enhance security.