DOI QR코드

DOI QR Code

A study on Zigbee Authentication Protocol Using System IDs in Environments of Smart Grid

스마트 그리드 환경에서 시스템 ID를 이용한 지그비 인증 프로토콜에 관한 연구

  • Kim, Kyoung-Mok (Dept. of Medical Information System, Sahmyook Health University) ;
  • Im, Song-Bin (Dept. of Electronic and Communications Engineering, Kwangwoon University)
  • 김경목 (삼육보건대학 의료정보시스템과) ;
  • 임송빈 (광운대학교 전자통신공학과)
  • Received : 2010.11.18
  • Accepted : 2010.12.21
  • Published : 2011.04.30

Abstract

A smart grid networks delivers electricity from suppliers to consumers using digital technology with two-way communications to control appliances at consumers' homes to save energy, reduce cost and increase reliability and transparency. Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

스마트 그리드 네트워크(Smart Grid Networks)는 기존의 전력망에 정보기술(IT)을 접목하여 전력 공급자와 소비자가 양방향으로 정보를 교환함으로써 에너지 효율을 최적화하는 차세대 지능형 전력망이다. 고압 전력망과 IT 영역에서 응용되고 있는 스마트 그리드 네트워크(Smart Grid Networks)는 정보의 도청이나, 비정상적 패킷의 유통, 메시지의 재사용등 데이터의 위 변조와같은외부의공격에쉽게노출되는환경에서동작함으로보안은필수적으로갖추어져야 하는 중요한 기능이다. 저전력, 초소형 저비용 장점을 갖는 Zigbee는 스마트 그리드 네트워크를 구현하는 최적의 기술로 주목 받고 있다. 그러나 Zigbee 보안 시스템에는 심각한 문제점들을 가지고 있다. 본 논문에서는 스마트 그리드의 Zigbee 보안 시스템이 가지고 있는 문제점들을 자세히 분석하고, 이를 해결하여 스마트 그리드에 적합한 보안 프로토콜을 새롭게 제안하고 그 효율성을 비교 분석한다.

Keywords

References

  1. U.S. Department of Energy, National Energy Technology Lab., Modern Grid Initiative, http 자료.
  2. Wikipedia encyclopedia, Smart Gird. May, 2009.
  3. DOE Office of Electricity Delivery and Energy Reliability, Integrated Communications, July 2007.
  4. A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung, "proactive Secret Sharing, or: how to cope with perpetual leakage," Advances in Cryptography - Crypto 95' Proceedings, LNCS Vol 963, 1995.
  5. ZigBee Alliance, "ZigBee specification," Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005.
  6. Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN)," IEEE Std 802.15.4, 2003.
  7. IST, "Announcing the Advanced Encryption Standard(AES)," FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes.
  8. A. Shamir, "Identity-based cryptosystems and signature schemes," Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp. 47-53, 1985.
  9. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, Jan. 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  10. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp. 213-229, Aug. 2001.
  11. M. C. Gorantla, R. Gangishetti, and A. Saxena, "A Survey on ID-Based Cryptographic Primitives," Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/.
  12. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
  13. N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp. 119-132, Aug. 2004.
  14. C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, "CLTC: A cluseter-based topology control framework for ad hoc networks," IEEE Trans. Mobile Computing, vol. 3, no. 1, pp. 18 -32, Jan.-Mar. 2004. https://doi.org/10.1109/TMC.2004.1261814
  15. Y. Frankel, P. Gemmell, P.-D. MacKenzie, and M. Yung, "Optimal- Resilience Proactive Public-Key ryptosystems", IEEE Symp. on Foundations of Computer Science, 1997.
  16. R. Hamming. Coding and Information Theory. Prentice-Hall, 1980.
  17. Chai Gang suk, " SRTP Key Exchange Using Split Transfer of Divided RSA Public Key", Journal of the Korea Society of Computer and Information , v.14, no.12, pp.147-156, 2009. Dec.
  18. Cho Kyoung San, "Integrated NEMO Route Optimization to Improve Security and Communication Path ", Journal of the Korea Society of Computer and Information , v.13, no.5, pp.203-210, 2008, Sep.