Browse > Article
http://dx.doi.org/10.7840/KICS.2011.36B.2.184

A Study Effective Zigbee Authentication Protocol in Smart Grid Network  

Im, Song-Bin (광운대학교 전자통신공학과 통신망 연구실)
Oh, Young-Hwan (광운대학교 전자통신공학과 통신망 연구실)
Abstract
Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdropping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.
Keywords
SmartGrid; ZigBee security; authentication; key management; Hamming Distance;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. Capkun, L. Buttyan and J.-P. Hubaux, "Self-Organized Public-Key Management for Mobile Ad Hoc Networks", IEEE Trans. on mobile computing, Vol.2, No.1, Jan./Mar. 2003.
2 R. Housley, W. Polk, W. Ford, and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", IETF RFC3280, April 2002.
3 C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, "CLTC: A cluseter-based topology control framework for ad hoc networks," IEEE Trans. Mobile Computing, Vol.3, No.1, pp.18-32, Jan.-Mar. 2004.   DOI   ScienceOn
4 ZigBee Smart Energy Profile Specification : Document 075356r15
5 DOE Office of Electricity Delivery and Energy Reliability, Integrated Communications, July 2007.
6 정수환, "융합보안 R&D 이슈 및 방향", 정보보호학회지 제 19권 제 3호, 한국정보보호학회, pp. 11-13, 2009년 6월.   과학기술학회마을
7 A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung, "proactive Secret Sharing, or: how to cope with perpetual leakage," Advances in Cryptography - Crypto 95' Proceedings, LNCS Vol 963, 1995.
8 ZigBee Alliance, "ZigBee specification," Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005.
9 "Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN)," IEEE Std 802.15.4, 2003.
10 NIST, "Announcing the Advanced Encryption Standard(AES)," FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes.
11 A. Shamir, "Identity-based cryptosystems and signature schemes," Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp.47-53, 1985.
12 V. Miller, "Use of elliptic curves in cryptography," Proc. Advances in ryptology, CRYPTO'85, Springer-Verlag, LNCS 218, pp. 417-7426, 1986.
13 N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, Vol.48, No.177, pp.203-209, Jan. 1987.   DOI   ScienceOn
14 D. Bonech, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," Proc. Advances in Cryptology, Asiacrypt 2001, Springer-Verlag, LNCS 2248, pp.514-532, Dec. 2001.
15 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp.213-229, Aug. 2001.
16 M. C. Gorantla, R. Gangishetti, and A. Saxena, "A Survey on ID-Based Cryptographic Primitives," Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/.
17 N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp.119-132, Aug. 2004.
18 W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, Vol.22, No.6, pp.644-654, Nov. 1976.   DOI
19 R. L. Rivest, A. Shamir, and L. Adleman, "A method of obtaining digital signature and public key cryptosystem," ACM Communication, Vol.21, No.2, pp.120-126, Feb. 1978.   DOI   ScienceOn
20 T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Inform. Theory, Vol.IT-31, No.4, pp.469-472, July 1985.
21 R. Hamming. Coding and Information Theory. Prentice-Hall, 1980.
22 Brent Hodges, Craig Rodine, Craig Tinder, and Ivan O'Neill, "Smart Energy Profile Marketing Requirements" Document Draft Revision 1.0, ZigBee+HomePlug Joint Working Group, Mar. 2009.
23 Y. Frankel, P. Gemmell, P.-D. MacKenzie, and M. Yung, "Optimal-Resilience Proactive Public-Key Cryptosystems", IEEE Symp. on Foundations of Computer Science, 1997.
24 Wikipedia encyclopedia, Smart Gird. May, 2009.
25 U.S. Department of Energy, National Energy Technology Lab., Modern Grid Initiative, http 자료.