• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.033 seconds

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.

Methodology of Cyber Security Assessment in the Smart Grid

  • Woo, Pil Sung;Kim, Balho H.
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.2
    • /
    • pp.495-501
    • /
    • 2017
  • The introduction of smart grid, which is an innovative application of digital processing and communications to the power grid, might lead to more and more cyber threats originated from IT systems. In other words, The Energy Management System (EMS) and other communication networks interact with the power system on a real time basis, so it is important to understand the interaction between two layers to protect the power system from potential cyber threats. This paper aims to identify and clarify the cyber security risks and their interaction with the power system in Smart Grid. In this study, the optimal power flow (OPF) and Power Flow Tracing are used to assess the interaction between the EMS and the power system. Through OPF and Power Flow Tracing based analysis, the physical and economic impacts from potential cyber threats are assessed, and thereby the quantitative risks are measured in a monetary unit.

Communication Pattern Based Key Establishment Scheme in Heterogeneous Wireless Sensor Networks

  • Kim, Daehee;Kim, Dongwan;An, Sunshin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1249-1272
    • /
    • 2016
  • In this paper, we propose a symmetric key establishment scheme for wireless sensor networks which tries to minimize the resource usage while satisfying the security requirements. This is accomplished by taking advantage of the communication pattern of wireless sensor networks and adopting heterogeneous wireless sensor networks. By considering the unique communication pattern of wireless sensor networks due to the nature of information gathering from the physical world, the number of keys to be established is minimized and, consequently, the overhead spent for establishing keys decreases. With heterogeneous wireless sensor networks, we can build a hybrid scheme where a small number of powerful nodes do more works than a large number of resource-constrained nodes to provide enhanced security service such as broadcast authentication and reduce the burden of resource-limited nodes. In addition, an on-demand key establishment scheme is introduced to support extra communications and optimize the resource usage. Our performance analysis shows that the proposed scheme is very efficient and highly scalable in terms of storage, communication and computation overhead. Furthermore, our proposed scheme not only satisfies the security requirements but also provides resilience to several attacks.

A Study on ID-based Authentication Scheme in AMI SmartGird Environment (스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.397-404
    • /
    • 2011
  • Recently the existing one-way electricity system that combines information and communications technology to develop smart grid technology is made active. The core infrastructure of the smart grid, AMI smart meters to AMR system, the amount of power measured at the top to MDMS transmits data store. Smart meters utilizing information and communication technology to transfer data and power because of the existing security threats are expected, including the additional security threats. It exposes the privacy of consumers and industrial systems, such as paralysis is likely to result in the loss. In this paper to respond to these security threats in the environment smart grid. Also, We propose data transfer methods between smartmeter and MDMS and between home device and MDMS.

A Secure WLAN Authentication Scheme

  • Singh, Rajeev;Sharma, Teek Parval
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.176-187
    • /
    • 2013
  • Message replay, malicious Access Point (AP) associations and Denial of Service (DoS) attacks are the major threats in Wireless LANs. These threats are possible due to a lack of proper authentication and insecure message communications between wireless devices. Current wireless authentication & key exchange (AKE) schemes and security protocols (WEP, WPA and IEEE 802.11i) are not sufficient against these threats. This paper presents a novel Secure WLAN Authentication Scheme (SWAS). The scheme introduces the delegation concept of mobile authentication in WLANs, and provides mutual authentication to all parties (Wireless Station, Access Point and Authentication Server). The messages involved in the process serve both authentication and key refreshing purposes. The scheme enhances the security by protecting the messages through cryptographic techniques and reduces the DoS impact. The results showed that cryptographic techniques do not result in extra latencies in authentication. The scheme also reduces the communication cost and network overhead.

  • PDF

A Case Study of the Impact of a Cybersecurity Breach on a Smart Grid Based on an AMI Attack Scenario (AMI 공격 시나리오에 기반한 스마트그리드 보안피해비용 산정 사례)

  • Jun, Hyo-Jung;Kim, Tae-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.809-820
    • /
    • 2016
  • The smart grid, a new open platform, is a core application for facilitating a creative economy in the era of the Internet of Things (IoT). Advanced Metering Infrastructure (AMI) is one of the components of the smart grid and a two-way communications infrastructure between the main utility operator and customer. The smart meter records consumption of electrical energy and communicates that information back to the utility for monitoring and billing. This paper investigates the impact of a cybersecurity attack on the smart meter. We analyze the cost to the smart grid in the case of a smart meter attack by authorized users based on a high risk scenario from NESCOR. Our findings could be used by policy makers and utility operators to create investment decision-making models for smart grid security.

The design and Implementation of Web Security System using the Cookies (쿠키를 이용한 웹 보안시스템 설계 및 구현)

  • 송기평;박기식;한승희;조인준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.3-14
    • /
    • 2001
  • A Web server makes use of the HTTP(Hyper Text Transfer Protocol) to communicate with a client. The HTTP is a stateless protocol; the server does not maintain any state information for ongoing interactions with the client. Therefore, the HTTP inevitably requires additional overhead as repeating data key-in to user for continuing communications. This overhead in Web environment can be resolved by the cookie technologies. However, the cookie is usually unsecured due to the clear-text to transfer on the network and to store in the file. That is, information in the cookie is easy to exposure, copy, and even change. In this paper, we propose a secure cookie mechanism appropriate to Web environment, and then present a design and implement of secure Web system based on the scheme. The Web system can be used to any web environment. It also provides some security services, such as confidentiality, authentication, integrity.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Sharing Information for Event Analysis over the Wide Internet

  • Nagao, Masahiro;Koide, Kazuhide;Satoh, Akihiro;Keeni, Glenn Mansfield;Shiratori, Norio
    • Journal of Communications and Networks
    • /
    • v.12 no.4
    • /
    • pp.382-394
    • /
    • 2010
  • Cross-domain event information sharing is a topic of great interest in the area of event based network management. In this work we use data sets which represent actual attacks in the operational Internet. We analyze the data sets to understand the dynamics of the attacks and then go onto show the effectiveness of sharing incident related information to contain these attacks. We describe universal data acquisition system for event based management (UniDAS), a novel system for secure and automated cross-domain event information sharing. The system uses a generic, structured data format based on a standardized incident object description and exchange format (IODEF). IODEF is an XML-based extensible data format for security incident information exchange. We propose a simple and effective security model for IODEF and apply it to the secure and automated generic event information sharing system UniDAS. We present the system we have developed and evaluate its effectiveness.