• Title/Summary/Keyword: Grid-Authentication

Search Result 62, Processing Time 0.028 seconds

A study on Zigbee Authentication Protocol Using System IDs in Environments of Smart Grid (스마트 그리드 환경에서 시스템 ID를 이용한 지그비 인증 프로토콜에 관한 연구)

  • Kim, Kyoung-Mok;Im, Song-Bin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.101-110
    • /
    • 2011
  • A smart grid networks delivers electricity from suppliers to consumers using digital technology with two-way communications to control appliances at consumers' homes to save energy, reduce cost and increase reliability and transparency. Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

A Study on Delegation used SPKI Certificate in Grid (그리드에서 SPKI 인증서를 이용한 권한 위임에 관한 연구)

  • Lee, Seoung-Hyeon;Lee, Jae-Seung;Moon, Ki-Young;Lee, Jae-Kwang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.309-315
    • /
    • 2007
  • It is X.509 certificate that use to offer authentication and delegation service in grid. Authentication service offers by X.509 user certificate, and delegation service offers by X.509 proxy certificate. However, in case of provide delegation service using X.509 poxy certificate, can not fulfill complicated delegation requirement of grid. In this paper, proposed delegation mechanism that is done restricted delegation, multiple delegation and light weight that delegation service that use existent X.509 proxy certificate does not have. In this paper, delegation service that proposed used SPKI certificate.

A Wireless Network Structure and AKA(Authentication and Key Agreement) Protocol of Advanced Metering Infrastructure on the Smart Grid based on Binary CDMA (스마트 그리드를 위한 Binary CDMA 기반의 AMI 무선 네트워크 구조 및 AKA 프로토콜)

  • Jeon, Jae-Woo;Lim, Sun-Hee;Yi, Ok-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.111-124
    • /
    • 2010
  • AMI (Advanced Metering Infrastructure) is a core infrastructure of Smart Grid, and is promoting in various country. Wireless network is considered for cost savings and operational efficiencies in AMI. But various security problems are expected in wireless networks of AMI, so we should solve these problems. In this paper, we suggest a wireless network of AMI by using Binary CDMA and security countermeasures of AMI wireless network. Proposed security architecture is using BSIM (Binary Subscriber Identity Module) to perform user authentication and key agreement for the encryption and decryption over radio network to reduce security threats.

Design and Implementation of a Proxy-based Mobile Grid Services Framework (프록시 기반의 모바일 그리드 서비스 프레임워크 설계 및 구현)

  • Kim, Min-Gyu;Park, Si-Yong;Lee, Bong-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.8 no.3
    • /
    • pp.85-98
    • /
    • 2007
  • In distributed computing paradigm, mobile surrogate systems have not gained wide acceptance because of security concerns that have not been suitably addressed yet. Currently even the widely used Grid middleware, Globus, does not have a host authentication mechanism, which makes it hard to provide high performance Grid computing capabilities to mobile clients. In this paper, a mobile Grid service framework is designed and implemented in order to provide Grid services to mobile host such as PDA. The surrogate host-based system allows mobile hosts to be provided with Grid services while moving. The implemented mobile Grid services system has been applied to mobile healthcare system which utilizes Grid computing for ECG signal processing. The presented system framework can be used as a secure enterprise mobile healthcare system for hospital physicians.

  • PDF

A Study Effective Zigbee Authentication Protocol in Smart Grid Network (스마트 그리드 네트워크에서 효과적인 Zigbee 인증 프로토콜에 관한 연구)

  • Im, Song-Bin;Oh, Young-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.2B
    • /
    • pp.184-194
    • /
    • 2011
  • Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdropping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

New OTP Authentication Approach based on Table Pattern Schedule (테이블 패턴 스케줄 기반 OTP 인증)

  • Balilo, Benedicto B. Jr.;Gerardo, Bobby D.;Medina, Ruji P.;Byun, Yung-Cheol
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.66 no.12
    • /
    • pp.1899-1904
    • /
    • 2017
  • This paper presents a new one-time password approach generated based on $4{\times}4$ pattern schedule. It demonstrates generation of passkey from initial seed of random codes and mapping out in table pattern schedule which will produce a new form of OTP scheme in protecting information or data. The OTP-2FA has been recognized by many organizations as a landmark to authentication techniques. OTP is the solution to the shortcomings of the traditional user name/password authentication. With the application of OTP, some have benefited already while others have had second thoughts because of some considerations like cryptographic issue. This paper presents a new method of algorithmic approach based on table schedule (grid authentication). The generation of OTP will be based on the random parameters that will be mapped out in rows and columns allowing the user to form the XY values to get the appropriate values. The algorithm will capture the values and extract the predefined characters that produce the OTP codes. This scheme can work in any information verification system to enhance the security, trust and confidence of the user.

A GRID Security System based on Proactive Authentification Information Service (선행적 인증 정보 서비스에 기반한 그리드 보안 시스템)

  • 권영도;서명구;장경일;남성진;박규석
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11b
    • /
    • pp.969-973
    • /
    • 2003
  • 지리적으로 분산되어 있는 이기종의 분산 컴퓨팅 자원과 대규모 데이터를 효과적으로 활용하기 위해서 최근에 GRID 컴퓨팅 환경에 대한 연구가 매우 활성화되고 있다. 이러한 GRID 환경을 구현하기 위해 필요한 부분중의 하나가 사용자와 자원간의 인증에 관련된 문제이다. 현재 Globus Toolkit은 PKI(Public Key Infrastructure)를 기본으로 하는 보안정책을 사용하고 있다. 이 정책은 인증과정에 적지않은 오버헤드가 발생되는 문제점을 가지고 있다. 이에 본 논문에서는 사용자와 자원간의 직접적인 인증으로 인해 발생하는 성능상의 비효율성을 줄이기 위해 사용자가 자원에 접속 하기전 AIS서버(Authentification Information Server)를 이용하여 미리 인증을 거친후, 자원에 접근한 때는 기 발급된 식별자로 인증 될 수 있도록 처리해주는 메커니즘을 제안한다.

  • PDF

A Study on Authentication Design and Method of Electrical IT Equipment (전기IT기기의 인증설계와 인증방법 연구)

  • Park, Dea-Woo;Choi, Choung-Moon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2011.06a
    • /
    • pp.155-158
    • /
    • 2011
  • U-city구축에서 전기의 안전한 공급과 전기로 인한 화재 등 재난에 대한 통제가 가능해야 한다. U-city에 구축되어야 할 Smart Grid 네트워크와 Smart Grid 인프라 구축을 위해서 사용되는 전기IT기기에 대한 인증을 위한 인증설계와 인증방법에 대한 연구가 필요하다. 본 논문에서는 개발이 진행 중인 전기IT기기의 인증을 위하여 국내 국제표준화 기준을 연구한 후 국내에서 인증 받을 수 있는 인증설계를 연구한다. 인증설계는 Home Network Wall-Pad, 비접촉식 아크 검출기, 아크 안전진단, 아울렛, 저전압 배전반(MPNP) 블랙박스, 차단기이다. 그리고 인증기관에서 인증적용과 인증내용 및 평가기준과 전기IT기기의 인증심의 기관에서 기준 값 등에 관한 연구를 한다. 본 연구는 Smart Grid 네트워크와 인프라 구축을 위한 실무적인 연구 자료로 활용될 것이다.

  • PDF

Optimized Security Algorithm for IEC 61850 based Power Utility System

  • Yang, Hyo-Sik;Kim, Sang-Sig;Jang, Hyuk-Soo
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.3
    • /
    • pp.443-450
    • /
    • 2012
  • As power grids are integrated into one big umbrella (i.e., Smart Grid), communication network plays a key role in reliable and stable operation of power grids. For successful operation of smart grid, interoperability and security issues must be resolved. Security means providing network system integrity, authentication, and confidentiality service. For a cyber-attack to a power grid system, which may jeopardize the national security, vulnerability of communication infrastructure has a serious impact on the power grid network. While security aspects of power grid network have been studied much, security mechanisms are rarely adopted in power gird communication network. For security issues, strict timing requirements are defined in IEC 61850 for mission critical messages (i.e., GOOSE). In this paper, we apply security algorithms (i.e., MD-5, SHA-1, and RSA) and measure their processing time and transmission delay of secured mission critical messages. The results show the algorithms satisfying the timing requirements defined in IEC 61850 and we observer the algorithm that is optimal for secure communication of mission critical messages. Numerical analysis shows that SHA-1 is preferable for secure GOOSE message sending.