21 research outputs found

    Dynamic Cryptography Integrated Secured Decentralized Applications with Blockchain Programming

    Get PDF
    Blocks and chains are the building blocks of the blockchain, which is a community network. Blocks and chains are two terms used to describe collections of data information. The most fundamental need for a blockchain is that these postings be connected by cryptography, which is the case here. Cryptography. the entries in each block are added to as the list grows. Although the concept of blockchain cryptography is difficult, we have made it easier for you to understand. Asymmetric-key cryptography and hash functions are used in blockchains. Hash functions provide participants with a complete image of the internet. The SHA-256 hashing algorithm is often used in blockchains. In Bitcoin, where addresses are tracked by public-private key pairs, blockchains are often used. The public key in blockchain cryptography is a person's address. All participants have access to the participant's public key. The private key is used to get access to the address database and to authorise activities using the address. To ensure the integrity of the blockchain ledger, encryption plays a key role. Each event on the blockchain is recorded using encrypted data. As long as each user has access to their cryptographic keys, they may buy or trade cryptocurrencies. The root hashes of all transactions are stored in blockchains via cryptographic hashing. If somebody attempts to tamper with any data upon that blockchain, the main hash will have a completely new hash. Root hash comparisons may be performed on any other system to check whether the data is safe.  

    Gestion de risques appliquée aux réseaux RPL

    Get PDF
    National audienceLe principe de l'Internet des Objets se traduit par le dĂ©ploiement de rĂ©seaux avec pertes et Ă  faible puissance appelĂ©s rĂ©seaux LLN a . Ces rĂ©seaux permettent Ă  de nombreux Ă©quipements embarquĂ©s comme des sondes ou des capteurs de pouvoir communiquer entre eux. Un protocole de routage appelĂ© RPL b a Ă©tĂ© spĂ©cialement conçu par l'IETF pour rĂ©pon-dre aux contraintes spĂ©cifiques qu'impose ce type de rĂ©seaux. NĂ©anmoins, ce protocole reste exposĂ© Ă  de nombreuses attaques de sĂ©curitĂ©. Si des mĂ©canismes de protection existent, leur mise en oeuvre est coĂ»teuse d'oĂč l'intĂ©rĂȘt d'une approche dynamique comme la gestion de risques permettant d'identifier, d'Ă©valuer et de traiter les risques. Dans ce papier, nous pro-posons une approche de gestion de risques pour les rĂ©seaux RPL afin d'amĂ©liorer leur sĂ©curitĂ© tout en minimisant la consommation de ressources induite par les contre-mesures. Nous en effectuons une Ă©valuation Ă  travers deux attaques spĂ©cifiques : l'attaque d'incohĂ©rence DAG et l'attaque sur le numĂ©ro de version. a. Low power and Lossy Networks b. Routing Protocol for LL

    A Study of RPL DODAG Version Attacks

    Get PDF
    Best Paper AwardInternational audienceThe IETF designed the Routing Protocol for Low power and Lossy Networks (RPL) as a candidate for use in constrained networks. Keeping in mind the different requirements of such networks, the protocol was designed to support multiple routing topologies, called DODAGs, constructed using different objective functions, so as to optimize routing based on divergent metrics. A DODAG versioning system is incorporated into RPL in order to ensure that the topology does not become stale and that loops are not formed over time. However, an attacker can exploit this versioning system to gain an advantage in the topology and also acquire children that would be forced to route packets via this node. In this paper we present a study of possible attacks that exploit the DODAG version system. The impact on overhead, delivery ratio, end-to-end delay, rank inconsistencies and loops is studied

    Secure Authenticated Key Exchange for Enhancing the Security of Routing Protocol for Low-Power and Lossy Networks

    Get PDF
    The current Routing Protocol for Low Power and Lossy Networks (RPL) standard provides three security modes Unsecured Mode (UM), Preinstalled Secure Mode (PSM), and Authenticated Secure Mode (ASM). The PSM and ASM are designed to prevent external routing attacks and specific replay attacks through an optional replay protection mechanism. RPL\u27s PSM mode does not support key replacement when a malicious party obtains the key via differential cryptanalysis since it considers the key to be provided to nodes during the configuration of the network. This thesis presents an approach to implementing a secure authenticated key exchange mechanism for RPL, which ensures the integrity and authentication of the received key while providing tamper-proof data communication for IoTs in insecure circumstances. Moreover, the proposed approach allows the key to be updated regularly, preventing an attacker from obtaining the key through differential cryptanalysis. However, it is observed that the proposed solution imposes an increase in the cost of communication, computation, power consumption, and memory usage for the network nodes
    corecore