DOI QR코드

DOI QR Code

원격 감시 제어시스템에서 키 관리 방안 연구

Research on key management for supervisory control and data acquisition system

  • 이건직 (대구대학교 자유전공학부)
  • 투고 : 2020.11.22
  • 심사 : 2020.12.15
  • 발행 : 2020.12.30

초록

SCADA (Supervisory Control and Data Acquisition) systems for remote monitoring, data acquisition and control are applied to major industrial infrastructures including power, water and railroad. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. These systems are located at far distances and are connected to the main control center through various types of communication methods. Due to the nature of these systems, they are becoming the significant targets of cyber attack. We propose an efficient key management scheme which is established on ID-based cryptosystem without an expensive computation on MTU (Master Terminal Unit), Sub-MTU, and RTU (Remote Terminal Unit). The proposed method is secure and effective in key management among multiple legitimate devices.

키워드

참고문헌

  1. B. Cheryl, G. Donald, N. William and T. Mark, "Key management for SCADA," Sandia National Laboratory, Mar. 2002.
  2. R. Dawson, C. Boyd, E. Dawson, and J. Nieto, "SKMA: A Key Management Architecture for SCADA Systems," 4th Australasian Information Secur- ity Workshop, 2006.
  3. A. Rezai, P. Keshavarzi, and Z. Moravej, "Key management issue in SCADA networks: a review," Eng. Sci. Technol., Int. J., 20(1), 2017, pp.354-363. https://doi.org/10.1016/j.jestch.2016.08.011
  4. L. Martirano, M. Kermani, F. Manzo, A. Bayatma- koo, and U. Graselli, "Implementation of SCADA Systems for a Real Microgrid Lab Testbed," In Proceedings of 2019 IEEE Milan PowerTech, Italy, 2019, pp.1-6.
  5. 오두환.최두식.나은성.김상철.하재철, "ID기반 암호 기법을 이용한 SCADA 시스템에서 비밀 키 관리 및 복구 방안," 정보보호학회논문지, 제2권, 제3호, 2012, pp.427-437.
  6. M. Xie and L. Wang, "One-round identity-based key exchange with perfect forward security," Inf. Process. Lett. 2012, 112(14), pp.587-591. https://doi.org/10.1016/j.ipl.2012.05.001
  7. S.S. Vivek, S.S.D. Selvi, L.R. Venkatesan, and C.P. Rangan, Proceedings of the ProvSec, in: LNCS, vol. 8209, Springer-Verlag, 2013, pp.38-58
  8. H. Sun, Q. Wen, H. Zhang, and Z. Jin, "A strongly secure identity-based authenticated key agree- ment protocol without pairings under the GDH assumption," Secur Comm. Netw., 2015, 8(17), pp.3167-3179. https://doi.org/10.1002/sec.1241
  9. L. Ni, G. Chen, J. Li, and Y. Hao, "Strongly secure identity-based authenticated key agreement protocols without bilinear pairings," Inform Sciences., 2016, Vol.367, pp.176-193.
  10. M. Burrows, M. Abadi, and R. Needham, "A logic of authentication," ACM Trans. Comput. Syst., 1990, Vol.8, No.1, pp.18-36. https://doi.org/10.1145/77648.77649
  11. 오중타잉.최태영, "A Robust Three-Factor User Authentication Scheme based on Elliptic Curve Cryptography and Fuzzy Extractor," 정보과학회논문지, 제46권, 제6호, 2019, pp.587-597.
  12. J. Gao, J. Liu, and B. Rajan, "SCADA communication and security issues," Security and Communication Networks, 2014, 7(1), pp.175-194. https://doi.org/10.1002/sec.698
  13. A. Rezai, P. Keshvarzi, and Z. Moravej, "Secure SCADA communication by using a modified key management scheme," ISA Trans., 2013, 52(4), pp.517-524. https://doi.org/10.1016/j.isatra.2013.02.005
  14. D. Boneh and M. Franklin, "Identity-Based encryption from the Weil pairing," SIAM Journal of Computing, 2003, Vol.32, No.3, pp.586-615. https://doi.org/10.1137/S0097539701398521
  15. B. Lynn, "Authenticated Identity-Based Encryption," available at http://eprint.iacr.org/2002/72, 2002.
  16. D.H. Choi, H.M. Kim, D.H. Won, and S.J. Kim, "Advanced Key Management Architecture for Secure SCADA Communications," IEEE Trans. Power Deliv., 2009, 24(3), pp.1154-1163 https://doi.org/10.1109/TPWRD.2008.2005683
  17. L. Dang, J. Xu, X. Cao, H. Li, J. Chen, Y. Zhang, and X. Fu, "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks," Int. J. Distrib. Sensor Netw., 2018, 14(4), pp.1-17.