• 제목/요약/키워드: secure transmission

Search Result 429, Processing Time 0.031 seconds

A Design of Group Authentication by using ECDH based Group Key on VANET (VANET에서 ECDH 기반 그룹키를 이용한 그룹간 인증 설계)

  • Lee, Byung Kwan;Jung, Yong Sik;Jeong, Eun Hee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.51-57
    • /
    • 2012
  • This paper proposes a group key design based on ECDH(Elliptic Curve Diffie Hellman) which guarantees secure V2V and V2I communication. The group key based on ECDH generates the VGK(Vehicular Group key) which is a group key between vehicles, the GGK(Global Group Key) which is a group key between vehicle groups, and the VRGK(Vehicular and RSU Group key) which is a group key between vehicle and RSUs with ECDH algorithm without an AAA server being used. As the VRGK encrypted with RGK(RSU Group Key) is transferred from the current RSU to the next RSU through a secure channel, a perfect forward secret security is provided. In addition, a Sybil attack is detected by checking whether the vehicular that transferred a message is a member of the group with a group key. And the transmission time of messages and the overhead of a server can be reduced because an unnecessary network traffic doesn't happen by means of the secure communication between groups.

Security Technique using SSH Tunneling for CCTV Remote Access (SSH 터널링을 이용한 CCTV 원격접속 보안기법)

  • HWANG, GIJIN;PARK, JAEPYO;YANG, SEUNGMIN
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.11
    • /
    • pp.148-154
    • /
    • 2016
  • Video security has recently emerged as an important issue owing to CCTV video image spill accidents over the Internet. KISA recommends the use of encryption protocols for remote access through its guidelines for CCTV personal video information protection. But still, many products do not adhere to the guidelines, and those products are easily exposed to security threats, such as hacking. To solve these security vulnerabilities, this paper proposes a CCTV system that connects from remote locations, and is implemented by using secure shell (SSH) tunneling techniques. The system enhances security by transmitting encrypted data by using SSH. By using the tunneling technique, it also solves the problem of not being able to access a CCTV recorder located inside a firewall. For evaluation of the system, this paper compares various CCTV remote access schemes and security. Experimental results on the effectiveness of the system show it is possible to obtain remote access without a significant difference in transmission quality and time. Applying the method proposed in this paper, you can configure a system secure from the threats of hacking.

A Study of Phase Sensing Device IoT Network Security Technology Framework Configuration (디바이스 센싱 단계의 IoT 네트워크 보안 기술 프레임워크 구성)

  • Noh, SiChoon;Kim, Jeom goo
    • Convergence Security Journal
    • /
    • v.15 no.4
    • /
    • pp.35-41
    • /
    • 2015
  • Internet of Things has a wide range of vulnerabilities are exposed to information security threats. However, this does not deal with the basic solution, the vaccine does not secure encryption for the data transmission. The encryption and authentication message transmitted from one node to the construction of the secure wireless sensor networks is required. In order to satisfy the constraint, and security requirements of the sensor network, lightweight encryption and authentication technologies, the light key management technology for the sensor environment it is required. Mandatory sensor network security technology, privacy protection technology subchannel attack prevention, and technology. In order to establish a secure wireless sensor networks encrypt messages sent between the nodes and it is important to authenticate. Lightweight it shall apply the intrusion detection mechanism functions to securely detect the presence of the node on the network. From the sensor node is not involved will determine the authenticity of the terminal authentication technologies, there is a need for a system. Network security technology in an Internet environment objects is a technique for enhancing the security of communication channel between the devices and the sensor to be the center.

A Study on Secure Routing Technique using Trust Model in Mobile Ad-hoc Network (신뢰 모델을 이용한 보안 라우팅 기법에 관한 연구)

  • Yang, Hwan Seok
    • Convergence Security Journal
    • /
    • v.17 no.4
    • /
    • pp.11-16
    • /
    • 2017
  • MANET composed of only mobile node is applied to various environments because of its advantage which can construct network quickly in emergency situation. However, many routing vulnerabilities are exposed due to the dynamic topology and link failures by the movement of nodes. It can significantly degrade network performance. In this paper, we propose a secure routing protocol based on trust model. The domain-based network structure is used for efficient trust evaluation and management of nodes in the proposed technique. The reliability evaluation of nodes was performed by the discard ratio of control packet and data packet of the nodes. The abnormal nodes are detected by performing traffic check and inspecting of nodes on a path that generates excessive traffic in order to increase the efficiency of routing. It is confirmed through experiments of the proposed technique that data transmission is performed securely even if an attack exists on the path.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Chaotic Speech Secure Communication Using Self-feedback Masking Techniques (자기피드백 마스킹 기법을 사용한 카오스 음성비화통신)

  • Lee, Ik-Soo;Ryeo, Ji-Hwan
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.13 no.6
    • /
    • pp.698-703
    • /
    • 2003
  • This paper presents analog secure communication system about safe speech transmission using chaotic signals. We applied various conditions that happen in actuality communication environment modifying chaotic synchronization and chaotic communication schemes and analyzed restoration performance of speech signal to computer simulation. In transmitter, we made the chaotic masking signal which is added voice signal to chaotic signal using PC(Pecora & Carroll) and SFB(self-feedback) control techniques and transmitted encryption signal to noisy communication channel And in order to calculate the degree of restoration performance, we proposed the definition of analog average power of recovered error signals in receiver chaotic system. The simulation results show that feedback control techniques can certify that restoration performance is superior to quantitative data than PC method about masking degree, susceptibility of parameters and channel noise. We experimentally computed the table of relation of parameter fluxion to restoration error rate which is applied the encryption key values to the chaotic secure communication.

An Energy- Efficient Optimal multi-dimensional location, Key and Trust Management Based Secure Routing Protocol for Wireless Sensor Network

  • Mercy, S.Sudha;Mathana, J.M.;Jasmine, J.S.Leena
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3834-3857
    • /
    • 2021
  • The design of cluster-based routing protocols is necessary for Wireless Sensor Networks (WSN). But, due to the lack of features, the traditional methods face issues, especially on unbalanced energy consumption of routing protocol. This work focuses on enhancing the security and energy efficiency of the system by proposing Energy Efficient Based Secure Routing Protocol (EESRP) which integrates trust management, optimization algorithm and key management. Initially, the locations of the deployed nodes are calculated along with their trust values. Here, packet transfer is maintained securely by compiling a Digital Signature Algorithm (DSA) and Elliptic Curve Cryptography (ECC) approach. Finally, trust, key, location and energy parameters are incorporated in Particle Swarm Optimization (PSO) and meta-heuristic based Harmony Search (HS) method to find the secure shortest path. Our results show that the energy consumption of the proposed approach is 1.06mJ during the transmission mode, and 8.69 mJ during the receive mode which is lower than the existing approaches. The average throughput and the average PDR for the attacks are also high with 72 and 62.5 respectively. The significance of the research is its ability to improve the performance metrics of existing work by combining the advantages of different approaches. After simulating the model, the results have been validated with conventional methods with respect to the number of live nodes, energy efficiency, network lifetime, packet loss rate, scalability, and energy consumption of routing protocol.

The Secure Path Cycle Selection Method for Improving Energy Efficiency in Statistical En-route Filtering Based WSNs (무선 센서 네트워크에서 통계적 여과 기법의 에너지 효율을 향상시키기 위한 보안 경로 주기 선택 기법)

  • Nam, Su-Man;Sun, Chung-Il;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.20 no.4
    • /
    • pp.31-40
    • /
    • 2011
  • Sensor nodes are easily exposed to malicious attackers by physical attacks. The attacker can generate various attacks using compromised nodes in a sensor network. The false report generating application layers injects the network by the compromised node. If a base station has the injected false report, a false alarm also occurs and unnecessary energy of the node is used. In order to defend the attack, a statistical en-route filtering method is proposed to filter the false report that goes to the base station as soon as possible. A path renewal method, which improves the method, is proposed to maintain a detection ability of the statistical en-route filtering method and to consume balanced energy of the node. In this paper, we proposed the secure path cycle method to consume effective energy for a path renewal. To select the secure path cycle, the base station determines through hop counts and the quantity of report transmission by an evaluation function. In addition, three methods, which are statistical en-route filter, path selection method, and path renewal method, are evaluated with our proposed method for efficient energy use. Therefore, the proposed method keeps the secure path and makes the efficiency of energy consumption high.

Secure Disjointed Multipath Routing Scheme for Multimedia Data Transmission in Wireless Sensor Networks (무선 센서 네트워크 환경에서 멀티미디어 데이터 전송을 위한 보안성 있는 비-중첩 다중 경로 라우팅 기법)

  • Lee, Sang-Kyu;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.4
    • /
    • pp.60-68
    • /
    • 2012
  • In recent years, the requirements on the high quality environment monitoring by using the sensor nodes which can handle the multimedia data in WSN have been increased. However, because the volume of multimedia data is tremendous, the limited bandwidth of a wireless channel may incur the bottleneck of a system. To solve such a problem, most of the existing distributed multi-path routing protocols based on multimedia data just focused on overcoming the limited bandwidth in order to enhance the energy efficiency and the transmission rate. However, because the existing methods can not apply a key-based technique to encrypt the multimedia data, they are very weak for the security. In this paper, we propose a secure disjointed multipath routing scheme for multimedia data transmission. Since our proposed scheme divides multimedia data(eg. image) into pixels and sends them through disjointed multipath routing, it can provide security to the whole network without using the key-based method. Our experimental results show that our proposed scheme reduces about 10% the amount of the energy consumption and about 65% the amount of the missed data packets caused by malicious nodes over the existing methods on average.

Study on a Secure Active network Architecture (안전한 액티브 네트워크 구조에 관한 연구)

  • Hong, Sung-Sik;Han, In-Sung;Ryou, Hwang-Bin
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.4 s.304
    • /
    • pp.17-24
    • /
    • 2005
  • The existing passive networks have the only data-storing and transmission functions. On the other hand, the active network which can do operation jobs on the transmitting packets was introduced at 1990's. However, the advantages of activating processing are obviously more complex than traditional networks and raise considerable security issues. In this paper, we propose the safer structure in Active Networks that is based on the discrete approach which resolves the weak point of the Active Network. The proposed system provides the node management and user management in the Active Networks, and improves the security of Packet transmission with packet cryptography and the session.