• Title/Summary/Keyword: Grid-Authentication

Search Result 62, Processing Time 0.02 seconds

A Study of Automatically Authentication System for Virtual Resource Organization on Grid (그리드상의 가상 자원 조직에 대한 자동 인증 시스템 연구)

  • 최병선;이원구;이재광
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.301-306
    • /
    • 2004
  • The Grid VO(Virtual Organization) is temporary VO where gather indivisual, authority, or system resource, differ from previous VO concept that controled by internal principal and policy set. It have many problems in case of indivisuals, authorities, or system resources that became member\ulcorner of some Grid VO at same time and combination followed changing condition of system resource for building Grid VO. This paper propose lightweighted Grid VO authentication system based on XML security to solve the authentication of the problems occuring in building Grid VO. In this paper, Grid VO authentication system is including Grid VO authentication module that is intermediate management system in PH to previous authentication service structure and provide effective authentication service to Grid VO.

  • PDF

A Study of Automatically Resources Authentication over Grid VO (그리드 VO 상에서의 자동화된 자원 인증 시스템 연구)

  • 이원구;이재광
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.739-743
    • /
    • 2004
  • The Grid VO(Virtual Organization) is temporary VO where gather indivisual, authority, or system resource, differ from previous VO concept that controled by internal principal and policy set. It have many problems in case of indivisuals, authorities, or system resources that became member of some Grid VO at same time and combination followed changing condition of system resource for building Grid VO. This paper propose lightweighted Grid VO authentication system based on XML security to solve the authentication of the problems occuring in building Grid VO. In this paper, Grid VO authentication system is including Grid VO authentication module that is intermediate management system in PKI to previous authentication service structure and provide effective authentication service to Grid VO.

  • PDF

Symmetric key based user authentication between Grid Service and Portal (그리드서비스와 포털간의 대칭키 기반 사용자 단일인증에 관한 연구)

  • Hwang, Dae-Bok;Heo, Dae-Young;Hwang, Sun-Tae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.3
    • /
    • pp.19-26
    • /
    • 2007
  • In recent rears. web portal system has received much attention as a user interface for the grid environment. Grid system uses symmetric key for authenticating user identity while the traditional portal system does a password-based authentication. Regarding this, many researches are progressing to integrate portal accounts with symmetric key. Specially. researches such as GAMA and PURSE are active and those focus on easy usability for users who familiar with password-based authentication. However the protection of data and resources is a critical issue in Grid environment, because those are shared through a wide-area network. In this paper, we suggest a new authentication mechanism which unify authentication mechanisms between portal system and grid service by using symmetric key. It will improve a security level in UI layer as much as in grid service.

  • PDF

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

Building Control Box Attached Monitor based Color Grid Recognition Methods for User Access Authentication

  • Yoon, Sung Hoon;Lee, Kil Soo;Cha, Jae Sang;Khudaybergenov, Timur;Kim, Min Soo;Woo, Deok Gun;Kim, Jeong Uk
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.1-7
    • /
    • 2020
  • The secure access the lighting, Heating, ventilation, and air conditioning (HVAC), fire safety, and security control boxes of building facilities is the primary objective of future smart buildings. This paper proposes an authorized user access to the electrical, lighting, fire safety, and security control boxes in the smart building, by using color grid coded optical camera communication (OCC) with face recognition Technologies. The existing CCTV subsystem can be used as the face recognition security subsystem for the proposed approach. At the same time a smart device attached camera can used as an OCC receiver of color grid code for user access authentication data sent by the control boxes to proceed authorization. This proposed approach allows increasing an authorization control reliability and highly secured authentication on accessing building facility infrastructure. The result of color grid code sequence received by the unauthorized person and his face identification allows getting good results in security and gaining effectiveness of accessing building facility infrastructure. The proposed concept uses the encoded user access authentication information through control box monitor and the smart device application which detect and decode the color grid coded informations combinations and then send user through the smart building network to building management system for authentication verification in combination with the facial features that gives a high protection level. The proposed concept is implemented on testbed model and experiment results verified for the secured user authentication in real-time.

Remote user Access control Mechanism in Smart Grid environments (스마트 그리드 환경을 위한 원격 사용자 접근제어 메커니즘)

  • Oh, Soo-Hyun;Eun, Sun-Ki
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.2
    • /
    • pp.416-422
    • /
    • 2011
  • Smart grid is the next generation intelligent power grid that combines the existing electric power infrastructure and information infrastructure. It can optimize the energy efficiency in both directions, suppliers and power consumers to exchange information in real time. In smart grid environments, with existing network security threats due to the smart grid characteristics, there are additional security threats. In this paper, we propose a security mechanism that provides mutual authentication and key agreement between a remote user and the device. The proposed mechanism has some advantages that provides secure mutual authentication and key agreement and secure against a replay attack and impersonation attacks.

A User Authentication Scheme using Blockchain in Smart Grid-based Edge Computing Environments (스마트 그리드 기반 엣지 컴퓨팅 환경에서 블록체인을 이용한 사용자 인증 기법)

  • Hakjun Lee;Youngsook Lee
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.71-79
    • /
    • 2022
  • The smart grid system has emerged to maximize energy efficiency through real-time information exchange between power providers and consumers by combining information technology and power supply systems. The authentication schemes using blockchain in a smart grid system have been proposed, which utilize an edge server's architecture to collect and store electric power-related information and process data between a central cloud server and smart grid-IoT devices. Although authentication schemes are being proposed to enhance security in the smart grid environment, many vulnerabilities are still reported. This paper presents a new mutual authentication scheme to guarantee users' privacy and anonymity in a smart grid based on edge computing using blockchain. In the proposed scheme, we use the smart contract for the key management's efficiency, such as updating and discarding key materials. Finally, we prove that the proposed scheme not only securely establishes a session key between the smart grid-IoT device of the user and the edge server but also guarantees anonymity.

A Secure Authentication and Key Agreement Scheme for Smart Grid Environments without Tamper-Resistant Devices (스마트 그리드 환경에서 변조 방지 디바이스를 사용하지 않는 안전한 사용자 인증 및 키 합의 방식)

  • Park, Ki-Sung;Yoon, Dae-Geun;Noh, SungKee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.313-323
    • /
    • 2020
  • With the development of smart grid technologies, a user can use the secure and reliable power services in smart gird environments. However, the users are not secure against various potential attacks because the smart gird services are provided through the public channel. Therefore, a secure and lightweight authentication and key agreement scheme has become a very important security issue in smart grid in order to guarantee user's privacy. In 2019, Zhang et al. proposed a lightweight authentication scheme for smart gird communications. In this paper, we demonstrate that Zhang et al.'s scheme is vulnerable to impersonation and session key disclosure attacks, and then we propose a secure authentication and key agreement scheme for smart grid environments without tamper-resistant devices. Moreover, we perform the informal security and the BAN logic analysis to prove that our scheme is secure various attacks and provides secure mutual authentication, respectively. We also perform the performance analysis compared with related schemes. Therefore, the proposed scheme is efficiently applicable to practical smart gird environments.

Design of Grid Network Management System using LDAP Authentication (LDAP 인증을 이용한 그리드 네트워크 관리 시스템의 설계)

  • 노민기;하지아;안성진
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.179-187
    • /
    • 2002
  • Grid is a infrastructure to connect heterogeneous resources that are scattered over areas with high-speed network and to cooperate with each other. To carry out Grid application, first, network resources should be managed, since the network has to be safe and reliable. GMA suggests an effective architecture for monitoring of resources that are scattered over a wide area. In this paper, basing on GMA, Grid network management system based on web for practical and general network management is designed. Grid network management system has to operate and connect various distributed management system. Using LDAP authentication, as one access system, Grid network management system maintain stability.

  • PDF

Authentication and Key Management of Smart Grid System using Bluetooth and Zigbee (Bluetooth, Zigbee를 응용한 Smart Grid 시스템의 인증 및 키 관리)

  • Chang, Young-Hyun;Pyo, Seong-Bae;Song, Jin-Young;Park, Dea-Woo
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2011.06a
    • /
    • pp.87-90
    • /
    • 2011
  • Smart Grid는 전기 공급자와 수요자를 이어주는 전기 네트워크를 설치하여, 전기기기와 IT기술이 융합된 형태로 사용자내에서 Bluetooth, Zigbee를 이용한 전기기기를 통제하는 효율적인 에너지 네트워크의 일종이다. 하지만 Bluetooth, Zigbee는 인증과 키관리 문제가 있어 보안의 문제가 일어날 수 있다. 본 논문에서는 스마트 그리드에서 사용될 전기IT기기를 응용하여 제어하는 Bluetooth, Zigbee의 인증과 키관리, 키 생성 프로토콜을 통한 보안성 문제를 연구한다. 또한 Bluetooth, Zigbee에 대한 키 생성 프로토콜을 연구한다. 본 연구는 Smart Grid 시스템의 보안성과 안전성을 강화하여 Smart Grid 기술 발전에 기여할 것이다.

  • PDF