• Title/Summary/Keyword: Security Mechanisms

Search Result 400, Processing Time 0.026 seconds

Securing the IoT Frontier: Exploring the Limitation and Future Directions in Cybersecurity

  • Moustafa Abdelrahman Mahmoud Ahmed;Nur Arzilawati Md Yunus
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.2
    • /
    • pp.1-9
    • /
    • 2024
  • As the Internet of Things (IoT) continues to permeate every facet of modern life, the imperative to secure this vast and dynamic frontier becomes increasingly paramount. This presents a comprehensive exploration of the challenges and opportunities inherent in safeguarding the interconnected web of IoT devices. The research critically examines the limitations of current cybersecurity measures through an extensive review of diverse topics, including IoT network performance, smart grid security, and the escalating cyber threats against critical infrastructures. A meticulous analysis of research findings underscores the need for enhanced infrastructure and ongoing research to fortify the cybersecurity mechanisms surrounding IoT objects. We underline the imperative of relentless research efforts to parry the advancing threats and leverage the promise of nascent technologies. Our findings affirm the pivotal influence of robust cybersecurity measures in crafting a resiliently connected ecosystem. The paper underscores the importance of ongoing research to address evolving threats and harness the potential of emerging technologies, reaffirming the central role of cybersecurity in shaping a secure interconnected world. In conclusion, the study emphasizes the dynamic and ever-evolving nature of cybersecurity on the IoT frontier. It unveils a complex landscape of challenges, ranging from network performance intricacies to the security concerns of critical infrastructures.

Preventing ID Mapping Attacks on DHT Networks through Non-Voluntary Node Locating (비 자율적 노드 위치 결정을 통한 DHT 네트워크 ID 매핑 공격 방지)

  • Lee, Cheolho;Choi, Kyunghee;Chung, Kihyun;Kim, Jongmyung;Yun, Youngtae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.695-707
    • /
    • 2013
  • DHT(Distributed Hash Table) networks such as Kademlia are vulnerable to the ID mapping attack caused by the voluntary DHT mapping structure where the location of a node is solely determined by itself on the network topology. This causes security problems such as eclipse, DRDoS and botnet C&C on DHT networks. To prevent ID mapping attacks, we propose a non-voluntary DHT mapping scheme and perform analysis on NAT compatibility, attack resistance, and network dynamicity. Analysis results show that our approach may have an equivalent level of attack resistance comparing with other defense mechanisms and overcome their limitations including NAT compatibility and network dynamicity.

Trust-Based Filtering of False Data in Wireless Sensor Networks (신뢰도 평가를 통한 무선 센서 네트워크에서의 거짓 데이타 제거)

  • Hur, Jun-Beom;Lee, Youn-Ho;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.1
    • /
    • pp.76-90
    • /
    • 2008
  • Wireless sensor networks are expected to play a vital role in the upcoming age of ubiquitous computing such as home environmental, industrial, and military applications. Compared with the vivid utilization of the sensor networks, however, security and privacy issues of the sensor networks are still in their infancy because unique challenges of the sensor networks make it difficult to adopt conventional security policies. Especially, node compromise is a critical threat because a compromised node can drain out the finite amount of energy resources in battery-powered sensor networks by launching various insider attacks such as a false data injection. Even cryptographic authentication mechanisms and key management schemes cannot suggest solutions for the real root of the insider attack from a compromised node. In this paper, we propose a novel trust-based secure aggregation scheme which identifies trustworthiness of sensor nodes and filters out false data of compromised nodes to make resilient sensor networks. The proposed scheme suggests a defensible approach against the insider attack beyond conventional cryptographic solutions. The analysis and simulation results show that our aggregation scheme using trust evaluation is more resilient alternative to median.

An active intrusion-confronting method using fake session and Honeypot (거짓 세션과 허니팟을 이용한 능동적 침입 대응 기법)

  • 이명섭;신경철;박창현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.971-984
    • /
    • 2004
  • In the coming age of information warfare, information security patterns need to be changed such as to the active approach using offensive security mechanisms rather than traditional passive approach just protecting the intrusions. In an active security environment, it is essential that, when detecting an intrusion, the immediate confrontation such as analysing the intrusion situation in realtime, protecting information from the attacks, and even tracing the intruder. This paper presents an active intrusion-confronting system using a fake session and a honeypot. Through the fake session, the attacks like Dos(Denial of Service) and port scan can be intercepted. By monitoring honeypot system, in which the intruders are migrated from the protected system and an intrusion rule manager is being activated, new intrusion rules are created and activated for confronting the next intrusions.

Unknown Threats Detection by Using Incremental Knowledge Acquisition (상황 지식 축적에 의한 알려지지 않은 위협의 검출)

  • Park, Gil-Cheol;Cooke, Hamid B. M.;Kim, Yang-Sok;Kang, Byeong-Ho;Youk, Sang-Jo;Lee, Geuk
    • Convergence Security Journal
    • /
    • v.7 no.1
    • /
    • pp.19-27
    • /
    • 2007
  • Detecting unknown threats is a paradox ; how do you detect a threat if it is not known to exist? The answer is that unknown threat detection is the process of making a previously unknown threat identifiable in the shortest possible time frame. This paper examines the possibility of creating an unknown threat detection mechanism that security experts can use for developing a flexible protection system for networks. A system that allows the detection of unknown threats through monitoring system and the incorporation of dynamic and flexible logics with situational knowledge is described as well as the mechanisms used to develop such a system is illustrated. The system not only allows the detection of new threats but does so in a fast and efficient manner to increase the available time for responding to these threats.

  • PDF

An Energy-Efficient Access Control Scheme forWireless Sensor Networks based on Elliptic Curve Cryptography

  • Le, Xuan Hung;Lee, Sung-Young;Butun, Ismail;Khalid, Murad;Sankar, Ravi;Kim, Miso Hyoung-Il;Han, Man-Hyung;Lee, Young-Koo;Lee, Hee-Jo
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.599-606
    • /
    • 2009
  • For many mission-critical related wireless sensor network applications such as military and homeland security, user's access restriction is necessary to be enforced by access control mechanisms for different access rights. Public key-based access control schemes are more attractive than symmetric-key based approaches due to high scalability, low memory requirement, easy key-addition/revocation for a new node, and no key predistribution requirement. Although Wang et al. recently introduced a promising access control scheme based on elliptic curve cryptography (ECC), it is still burdensome for sensors and has several security limitations (it does not provide mutual authentication and is strictly vulnerable to denial-of-service (DoS) attacks). This paper presents an energy-efficient access control scheme based on ECC to overcome these problems and more importantly to provide dominant energy-efficiency. Through analysis and simulation based evaluations, we show that the proposed scheme overcomes the security problems and has far better energy-efficiency compared to current scheme proposed byWang et al.

Design and Implementation of VIES for Integrity Evaluation in VPN (VPN의 데이터 무결성 평가를 위한 VIES 설계 및 구현)

  • Lee, Dong-Chun;Kim, Jeom-Gu;Jo, Seok-Pal
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.481-488
    • /
    • 2002
  • Guarantee of the data integrity is important to the Virtual Private Network (VPN) which can be improved cost decreasing and effective work by applying on Internet as the private network. Thus, the integrity function in the VPN must be maintained and the security manager must be check it occasionally. In this paper we propose the VPN Integrity Evaluation System (VIES) which is collecting, and evaluating automatically the vulnerable data of VPN against current hacking mechanisms in information security system. And this VIES obtain to the results which have objectivity and fairness of evaluation by driving off the evaluation scenario based on Common Criteria (CC), and general users or non-specialist can utilize easy the security evaluation of organization.

A Study on Authentication Technique based on OSGi Service Platform (OSGi 서비스 플랫폼 기반의 인증 기법에 관한 연구)

  • I, Chang-Uk;Hong, Won-Gi;Chang, Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.387-395
    • /
    • 2009
  • The establishment of security architecture is essential because security vulnerabilities occur such as user's unjustifiable connection for the opened gateway and access to resources without permission in OSGi service platform environment. In this paper, it proposes a authentication technique for an Automatic user authentication which is used the Symmetric Key and the Service bundle authentication to consider the constraints of the hardware in the OSGi service platform environment. Typically, the type of entering a password is used for the user authentication mechanism however OSGi platform environment studies not entering the password but using MAC address and encrypted identifier of the automatic user authentication mechanism because the devices are limited in their input. In this paper, the Symmetric Key is used for bundle authentication mechanism. Therefore operation becomes quick and secure authentication process has been successfully completed by using the time data and a ticket which contains a license. Based on these two different authentication mechanisms, it could eliminate the constraints of resources and improve the convenience of users and administrators. Also it shows an effect from omitting the waiting time to enter a password and reducing operations which need for authentication in the OSGi service platform environment.

Applied Method of Privacy Information Protection Mechanism in e-business environments (e-Business 환경 내 개인정보 보호 메커니즘적용 방안)

  • Hong, Seng-Phil;Jang, Hyun-Me
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.51-59
    • /
    • 2008
  • As the innovative IT are being developed and applied in the e-business environment, firms are recognizing the fact that amount of customer information is providing care competitive edge. However, sensitive privacy information are abused and misused, and it is affecting the firms to require appropriate measures to protect privacy information and implement security techniques to safeguard carparate resources. This research analyzes the threat of privacy information exposure in the e-business environment, suggest the IPM-Trusted Privacy Policy Model in order to resolve the related problem, and examines 4 key mechanisms (CAM, SPM, RBAC Controller, OCM) focused on privacy protection. The model is analyzed and designed to enable access management and control by assigning user access rights based on privacy information policy and procedures in the e-business environment. Further, this research suggests practical use areas by applying TPM to CRM in e-business environment.

  • PDF

An Efficient Authentication Mechanism in Mobile-IP Network (Mobile-IP망에서의 효율적인 인증 방안)

  • Chung, Sun-Nie;Chae, Ki-Joon;Jang, Jong-Soo;Sohn, Sung-Won
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.3
    • /
    • pp.321-335
    • /
    • 2001
  • The explosive growth in wireless networking increasingly urges the demand to support mobility within the Internet which is what Mobile-IP aims to provide. Because the transmission of signals through open-air s easy to be attacked, it is important to provide secure transmission for mobile users and make them responsible for what they have done in networks. Although IETF provides a secret-key based security mechanism, those mechanisms suffer from scalability, efficiency and non-repudiation service problem. The proposed mechanism uses public-key based authentication optimizing the performance. It includes non-repudiation service on the side of mobile for airtight security in wireless network. The simulation results show that the proposed authentication reduces the total registration time. It especially minimizes the computation cost on the side of the mobile node and solves the power problem. In practice, the proposed authentication is feasible with reasonable performance and security service in macro mobility that Mobile-IP is intended to solve.

  • PDF