• Title/Summary/Keyword: 스마트워크 보안 등

Search Result 162, Processing Time 0.025 seconds

Security Technology for DDS (DDS 보안기술)

  • Chung, B.H.;Kim, J.N.;Cho, H.S.
    • Electronics and Telecommunications Trends
    • /
    • v.26 no.5
    • /
    • pp.112-122
    • /
    • 2011
  • CPS(Cyber-Physical Systems)는 고수준의 신뢰성을 기반으로 네트워크를 통해 물리 시스템을 실시간 제어하기 위한 임베디드 시스템이며 무인 주차, 항공, 스마트 그리드와 같이 다양한 의료, 군사, 교통, 로봇제어 분야에 활용 가능한 기술이다. 이러한 환경에서 시스템들 간의 실시간적이고 신뢰성 높은 데이터 통신을 제공하기 위하여 발행/구독 모델에 기반한 실시간 데이터 통신 미들웨어 표준인 DDS(Data Distribution Service)를 사용한다. 그러나, DDS는 임베디드 기기 또는 모바일 기기들이 동적으로 구성된 네트워크에 자유로운 참여, 탈퇴가 가능한 상황에서 실시간 데이터 통신에는 적합하지만 전송되는 데이터 도청, 재전송 등과 같은 다양한 네트워크 공격에는 취약하다. 따라서, 본 고에서는 DDS 보안상의 취약점과 보안강화를 위한 접근 방법에 대해 기술하고, 이후에 DDS 통신채널 보호를 위한 상용제품의 접근법과 안전 통신채널 제공을 위한 멀티캐스트 인증, 암호화에 관련된 접근방법에 대해 기술한다.

  • PDF

A study on Zigbee Authentication Protocol Using System IDs in Environments of Smart Grid (스마트 그리드 환경에서 시스템 ID를 이용한 지그비 인증 프로토콜에 관한 연구)

  • Kim, Kyoung-Mok;Im, Song-Bin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.101-110
    • /
    • 2011
  • A smart grid networks delivers electricity from suppliers to consumers using digital technology with two-way communications to control appliances at consumers' homes to save energy, reduce cost and increase reliability and transparency. Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

A Efficient Network Security Management Model in Industrial Control System Environments (산업제어시스템 환경에서 효과적인 네트워크 보안 관리 모델)

  • Kim, Il-Yong;Lim, Hee-Teag;Ji, Dae-Bum;Park, Jae-Pyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.4
    • /
    • pp.664-673
    • /
    • 2018
  • The industrial control system (ICS) has operated as a closed network in the past, but it has recently been linked to information and communications services and has been causing damage due to cyber attacks. As a countermeasure, the Information Communication Infrastructure Protection Act was enacted, but it cannot be applied to various real control environments because there is only a one-way policy-from a control network to a business network. In addition, IEC62443 defines an industrial control system reference model as an international standard, and suggests an area security model using a firewall. However, there is a limit to linking an industrial control network, operating as a closed network, to an external network only through a firewall. In this paper, we analyze the security model and research trends of the industrial control system at home and abroad, and propose an industrial control system security model that can be applied to the actual interworking environments of various domestic industrial control networks. Also, we analyze the security of firewalls, industrial firewalls, network connection equipment, and one-way transmission systems. Through a domestic case and policy comparison, it is confirmed that security is improved. In the era of the fourth industrial revolution, the proposed security model can be applied to security management measures for various industrial control fields, such as smart factories, smart cars, and smart plants.

Analysis on Security Vulnerabilities of a Password-based User Authentication Scheme for Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크를 위한 패스워드 기반 사용자 인증 스킴의 보안 취약점 분석)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.63-70
    • /
    • 2015
  • The numerous improved schemes of user authentication based on password have been proposed in order to prevent the data access from the unauthorized person. The importance of user authentication has been remarkably growing in the expanding application areas of wireless sensor networks. Recently, emerging wireless sensor networks possesses a hierarchy among the nodes which are divided into cluster heads and sensor nodes. Such hierarchical wireless sensor networks have more operational advantages by reducing the energy consumption and traffic load. In 2012, Das et al. proposed a user authentication scheme to be applicable for the hierarchical wireless sensor networks. Das et al. claimed that their scheme is effectively secure against the various security flaws. In this paper, author will prove that Das et al.'s scheme is still vulnerable to man-in-the-middle attack, password guessing/change attack and does not support mutual authentication between the user and the cluster heads.

Light-weight System Design & Implementation for Wireless Intrusion Detection System (무선랜 침입탐지를 위한 경량 시스템 설계 및 구현)

  • Kim, Han-Kil;Kim, Su-Jin;Lee, Hwan-Kyu;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.3
    • /
    • pp.602-608
    • /
    • 2014
  • Smartphones have become commonplace to use smart, BYOD (Bring Your Own Device) spread the trend of domestic WLAN use is intensifying as a result, the security threat will be greatly increased. Even though WLAN vendors such as Cisco Systems Inc,. Aruba networks released WIPS, MDM, DLP etc, however, these solutions can not be easily introduced for small business due to high cost or administrative reasons. In this paper, without the introduction of expensive H/W equipment, in WLAN environments, packet analysis, AP, Station management, security vulnerabilities can be analyzed by the proposed intrusion detection system.

Authentication and Group Key Management Techniques for Secure Communication in IoT (IoT 환경에서 안전한 통신을 위한 인증 및 그룹 키 관리 기법)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.12
    • /
    • pp.76-82
    • /
    • 2019
  • The development of Internet technology and the deployment of smart devices provide a convenient environment for people, and this is becoming common with the technology called the Internet of Things (IoT). But the development of, and demand for, IoT technology is causing various problems, such as personal information leaks due to the attacks of hackers who exploit it. A number of devices are connected to a network, and network attacks that have been exploited in the existing PC environment are occurring in the IoT environment. When it comes to IP cameras, security incidents (such as distributed denial of service [DDoS] attacks, hacking someone's personal information, and monitoring without consent) are occurring. However, it is difficult to install and implement existing security solutions because memory space and power are limited owing to the characteristics of small devices in the IoT environment. Therefore, this paper proposes a security protocol that can look at and prevent IoT security threats. A security assessment verified that the proposed protocol is able to respond to various security threats that could arise in a network. Therefore, it is expected that efficient operation of this protocol will be possible if it is applied to the IoT environment.

Verification of a Communication Method Secure against Attacks Using Convergence Hash Functions in Inter-vehicular Secure Communication (차량간 보안 통신에서 융합 해시함수를 이용하여 공격에 안전한 통신방법 검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.297-302
    • /
    • 2015
  • The increase in applying IT to vehicles has given birth to smart cars or connected cars. As smarts cars become connected with external network systems, threats to communication security are on the rise. With simulation test results supporting such threats to Convergence security in vehicular communication, concerns are raised over relevant vulnerabilities, while an increasing number of studies on secure vehicular communication are published. Hacking attacks against vehicles are more dangerous than other types of hacking attempts because such attacks may threaten drivers' lives and cause social instability. This paper designed a Convergence security protocol for inter-vehicle and intra-vehicle communication using a hash function, nonce, public keys, time stamps and passwords. The proposed protocol was tested with a formal verification tool, Casper/FDR, and found secure and safe against external attacks.

Interoperable Security Framework for Heterogeneous IoT Platforms (이종 사물인터넷 플랫폼 간 보안 상호운용을 위한 프레임워크)

  • Oh, Se-Ra;Kim, Young-Gab
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.3
    • /
    • pp.81-90
    • /
    • 2018
  • Due to the dramatic advancement of IoT (Internet of Things), it is expected that tens of billions of IoT devices will be connected by the year 2024. Furthermore, as IoT technologies evolves, the security management in IoT platforms has become a critical issue. For example, there are interworking problems between heterogeneous IoT platforms caused by differences from communication protocols, security policies, etc. in each platform. In addition, unsecured interworking can cause major security issues including the information leakage. In this paper, in order to solve these problems, a security interworking architecture is proposed and implemented in both FIWARE and oneM2M, which are representative IoT platforms. First, the security architecture of FIWARE is analyzed and implemented, and then the security framework based on OAuth 2.0 is developed on Mobius platform. Finally, in order to validate the proposed security interworking architecture, a LED (Light-Emitting Diode) example, where the LED is controlled by only authorized users, is developed. The proposed architecture can be extended to the diverse IoT platforms and devices.

정보보호 인증기술 연구 센터

  • Jeong, Han-Jae;Won, Dong-Ho;Kim, Seung-Joo
    • Review of KIISC
    • /
    • v.19 no.4
    • /
    • pp.59-64
    • /
    • 2009
  • 정보보호 인증기술 연구센터는 초경량 저비용의 인증 원천 기술 개발, 통합 인증 시스템 개발, 정보가전 네트워크에서의 인증기술 개발 등 정보보호를 위한 인증기술을 개발하기 위하여 연구 개발을 진행해왔다. 또한, 공통평가기준(CC, Common criteria) 및 CMVP(Cryptographic module verification program)와 같은 보안성 평가에 관한 많은 연구 및 과제수행을 진행하였다. 특히 본 연구센터는 대학기관 중 국내 최초로 정보보호제품에 대한 CC인증 자문을 수행하였으며, 센터에 소속된 연구원들이 대학원생 최초로 수습 평가자 자격증을 취득하였다. 또한 2008년에는 지문인식 시스템 보호프로파일, 개방형 스마트카드 플랫폼 보호파일 등 총 6종의 보호프로파일을 개발하였다. 마지막으로 센터는 우수한 정보보호인력 양성을 목표로 다양한 지원 및 제도를 운영하였다. 그 결과 다수의 우수 연구논문 발표, 국내외 특허 출원 및 등록, 기술이전 및 우수인력 배출 등 당초 목표 이상의 실적으로 달성하였다. 향후 정보보호 인증기술 연구센터는 지금까지 구축된 인증기술 및 보안기술과 산학협력 네트워크 등을 기반으로 우리나라가 인증기술 및 정보보호 산업의 강국으로 자리잡는데 지속적으로 기여할 것으로 기대된다.

Portable Network Traffic Probing System using Embedded Device (임베디드 디바이스를 이용한 포터블 네트워크 트래픽 탐지 시스템)

  • Song, Jeo;Yun, Da Young;Lee, Sang Moon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.01a
    • /
    • pp.15-18
    • /
    • 2014
  • 하루가 다르게 최신의 기술이 쏟아져 나오는 정보화 시대에 들어서면서, 세계 ITC 분야는 디지털 기술과 유무선통신에 근간을 둔 인터넷의 확산으로 반도체, 컴퓨터, 콘텐츠 미디어, 정보가전 등 다양한 산업 분야가 융합되어 새로운 부가 가치를 창출하기에 이르렀다. 특히, 스마트 시대를 살아가는 우리의 일상생활은 모바일은 물론 일반적인 PC등을 사용한 인터넷 중심의 네트워크와 커뮤니케이션이 중요시 되고 있다. 이러한 시대의 흐름은 인프라 측면에서 네트워크의 트래픽을 폭증시키고, 많은 보안적인 문제를 야기하고 있다. 이에 임베디드 디바이스를 이용하여 네트워크를 운영하는 관리자에게 큰 도움을 주고, 업무 효율성을 높일 수 있는 포터블 형태의 네트워크 트래픽 탐지 시스템을 연구하게 되었다.

  • PDF