• 제목/요약/키워드: Information and Communications security

검색결과 1,069건 처리시간 0.022초

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화 (The Simplified V2V Communication Authentication Service for Privacy Protection)

  • 박승수;한근희;김기천
    • 사물인터넷융복합논문지
    • /
    • 제2권1호
    • /
    • pp.35-40
    • /
    • 2016
  • 차세대 자동차 기술 중의 하나인 V2V 통신은 차량 간에 통신할 때 사용되는 기법으로 차세대 ITS의 핵심기술이다. 기존 V2V 통신 인증 서비스 구조를 살펴보면 프라이버시 보호에 대한 보안 요구사항을 충족시키기 위해 가명 인증서를 사용한다. 가명 인증서를 사용하기 위해 발급 및 관리하는 기관이 필요하고 한번 발급할 때 여러 개의 인증서를 발급하기 때문에 시간이 많이 소요된다. 본 논문에서는 가명 인증서를 사용하지 않고 프라이버시 보호에 대한 보안 요구사항을 충족시키기 위해 차량 ID를 활용한 기법을 제시하고자 한다.

Methodology of Cyber Security Assessment in the Smart Grid

  • Woo, Pil Sung;Kim, Balho H.
    • Journal of Electrical Engineering and Technology
    • /
    • 제12권2호
    • /
    • pp.495-501
    • /
    • 2017
  • The introduction of smart grid, which is an innovative application of digital processing and communications to the power grid, might lead to more and more cyber threats originated from IT systems. In other words, The Energy Management System (EMS) and other communication networks interact with the power system on a real time basis, so it is important to understand the interaction between two layers to protect the power system from potential cyber threats. This paper aims to identify and clarify the cyber security risks and their interaction with the power system in Smart Grid. In this study, the optimal power flow (OPF) and Power Flow Tracing are used to assess the interaction between the EMS and the power system. Through OPF and Power Flow Tracing based analysis, the physical and economic impacts from potential cyber threats are assessed, and thereby the quantitative risks are measured in a monetary unit.

Communication Pattern Based Key Establishment Scheme in Heterogeneous Wireless Sensor Networks

  • Kim, Daehee;Kim, Dongwan;An, Sunshin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1249-1272
    • /
    • 2016
  • In this paper, we propose a symmetric key establishment scheme for wireless sensor networks which tries to minimize the resource usage while satisfying the security requirements. This is accomplished by taking advantage of the communication pattern of wireless sensor networks and adopting heterogeneous wireless sensor networks. By considering the unique communication pattern of wireless sensor networks due to the nature of information gathering from the physical world, the number of keys to be established is minimized and, consequently, the overhead spent for establishing keys decreases. With heterogeneous wireless sensor networks, we can build a hybrid scheme where a small number of powerful nodes do more works than a large number of resource-constrained nodes to provide enhanced security service such as broadcast authentication and reduce the burden of resource-limited nodes. In addition, an on-demand key establishment scheme is introduced to support extra communications and optimize the resource usage. Our performance analysis shows that the proposed scheme is very efficient and highly scalable in terms of storage, communication and computation overhead. Furthermore, our proposed scheme not only satisfies the security requirements but also provides resilience to several attacks.

스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구 (A Study on ID-based Authentication Scheme in AMI SmartGird Environment)

  • 김홍기;이임영
    • 정보처리학회논문지C
    • /
    • 제18C권6호
    • /
    • pp.397-404
    • /
    • 2011
  • 최근 기존의 단 방향 전력망 시스템에 정보통신기술을 접목한 스마트그리드 기술의 개발이 활발하게 이루어지고 있다. 스마트그리드의 핵심 인프라로 원격검침시스템인 AMI는 스마트미터에서 측정한 전력량을 상위 데이터 저장소인 MDMS에 전송한다. 스마트미터는 정보통신기술을 활용하여 전력데이터를 전송하고 있기 때문에 기존 보안위협을 포함한 추가적인 보안위협이 예상된다. 이는 소비자의 개인정보노출 및 산업시스템 마비 등의 손실이 발생할 가능성이 있다. 따라서 본 논문은 이러한 보안위협에 대응하기 위해 스마트그리드 환경에서 스마트미터와 MDMS간 그리고 각 가정의 디바이스와 MDMS간의 상호인증과 전력량 데이터 전송방식에 관하여 제안하였다.

A Secure WLAN Authentication Scheme

  • Singh, Rajeev;Sharma, Teek Parval
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권3호
    • /
    • pp.176-187
    • /
    • 2013
  • Message replay, malicious Access Point (AP) associations and Denial of Service (DoS) attacks are the major threats in Wireless LANs. These threats are possible due to a lack of proper authentication and insecure message communications between wireless devices. Current wireless authentication & key exchange (AKE) schemes and security protocols (WEP, WPA and IEEE 802.11i) are not sufficient against these threats. This paper presents a novel Secure WLAN Authentication Scheme (SWAS). The scheme introduces the delegation concept of mobile authentication in WLANs, and provides mutual authentication to all parties (Wireless Station, Access Point and Authentication Server). The messages involved in the process serve both authentication and key refreshing purposes. The scheme enhances the security by protecting the messages through cryptographic techniques and reduces the DoS impact. The results showed that cryptographic techniques do not result in extra latencies in authentication. The scheme also reduces the communication cost and network overhead.

  • PDF

AMI 공격 시나리오에 기반한 스마트그리드 보안피해비용 산정 사례 (A Case Study of the Impact of a Cybersecurity Breach on a Smart Grid Based on an AMI Attack Scenario)

  • 전효정;김태성
    • 정보보호학회논문지
    • /
    • 제26권3호
    • /
    • pp.809-820
    • /
    • 2016
  • 스마트그리드는 사물인터넷의 핵심 응용서비스이고, 그 중 가장 핵심적인 구성요소인 AMI((Advanced Metering Infrastructure)는 전기사업자와 소비자의 접점에 위치하고 있으며, 스마트 미터는 소비자의 전기사용을 기록하고 사업자에게 전달하는 역할을 한다. 본 논문에서는 스마트그리드에서 소비자와 직접 맞닿아 있는 스마트 미터를 중심으로 AMI에 대한 NESCOR에서 제시하고 있는 사이버공격 및 피해 시나리오를 기반으로 피해비용을 산정한다. 본 연구의 결과는 정책입안자나 전기사업자가 스마트그리드 관련 투자의사결정을 하는데 참고가 될 수 있을 것이다.

쿠키를 이용한 웹 보안시스템 설계 및 구현 (The design and Implementation of Web Security System using the Cookies)

  • 송기평;박기식;한승희;조인준
    • 정보보호학회논문지
    • /
    • 제11권4호
    • /
    • pp.3-14
    • /
    • 2001
  • 웹 서버는 HTTP(Hyper Text Transfer Protocol) 통신프로토콜을 사용한다. HTTP 프로토콜은 서버가 다음 통신절차에서 필요한 클라이언트의 상태정보를 유지하지 않는 특성을 지니고 있다. 따라서, 웹 서버는 클라이언트의 요구에 대응한 응답메시지 전송과 동시에 클라이언트에 관련된 모든 정보를 제거한다. 이러한 HTTP 프로토콜의 특성은 클라이언트 사용자에게 반복된 정보입력 부담을 요구케 한다. 이러한 불편 해결책으로 쿠키(Cookie)기술이 구현되어 활용되고 있다. 하지만, 쿠키는 평문형태로 전송되고 저장되기 때문에 정보가 쉽게 노출될 수 있다. 따라서, 쿠키정보가 유출, 복사, 수정이 가능하여 안전하지 않다. 본 논문에서는 이러한 웹 환경에서의 쿠키 특성에 착안하여 안전한 쿠키를 제시하고, 이를 이용하여 웹 보안시스템을 설계 및 구현하였다. 구현된 시스템은 어떤 웹 환경에서나 활용이 가능하고, 사용자 기밀정보의 기밀성 보장과 더불어 인증, 무결성 등의 보안서비스를 제공한다.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • 정현수
    • 중소기업융합학회논문지
    • /
    • 제4권4호
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Sharing Information for Event Analysis over the Wide Internet

  • Nagao, Masahiro;Koide, Kazuhide;Satoh, Akihiro;Keeni, Glenn Mansfield;Shiratori, Norio
    • Journal of Communications and Networks
    • /
    • 제12권4호
    • /
    • pp.382-394
    • /
    • 2010
  • Cross-domain event information sharing is a topic of great interest in the area of event based network management. In this work we use data sets which represent actual attacks in the operational Internet. We analyze the data sets to understand the dynamics of the attacks and then go onto show the effectiveness of sharing incident related information to contain these attacks. We describe universal data acquisition system for event based management (UniDAS), a novel system for secure and automated cross-domain event information sharing. The system uses a generic, structured data format based on a standardized incident object description and exchange format (IODEF). IODEF is an XML-based extensible data format for security incident information exchange. We propose a simple and effective security model for IODEF and apply it to the secure and automated generic event information sharing system UniDAS. We present the system we have developed and evaluate its effectiveness.