• Title/Summary/Keyword: Security Control Protocol

Search Result 288, Processing Time 0.025 seconds

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

A Study on Improving the Security Vulnerabilities of Modbus-Based SCADA Control Systems (Modbus 기반 SCADA 제어 시스템의 보안 취약성 향상에 관한 연구)

  • Cagalaban, Giovanni A.;Kim, Seok-Soo;Ha, Kyung-Jae
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.421-424
    • /
    • 2009
  • SCADA control systems and protocols are developed based on reliability, availability, and speed but with no or little attention paid to security. Specifically in Modbus protocol, there are inherent security vulnerabilities in their design. The lack of common security mechanisms in the protocol such as authentication, confidentiality and integrity must be addressed. In this paper, security vulnerabilities of Modbus-based SCADA controls systems will be studied. An in-depth analysis of the message frame formats being sent between master and slave will be discussed to expose the security vulnerabilities. This will enable SCADA users to find ways to fix the security flaws of the protocol and design mitigation strategies to reduce the impact of the possible attacks. Security mechanisms are recommended to further enhance the security of SCADA control systems.

  • PDF

A security study for Control Network: Security Threat Using Control Protocol (제어 네트워크의 프로토콜을 이용한 보안 위협 연구)

  • Choi, DongJun;Lee, JaeWoo
    • The Journal of Society for e-Business Studies
    • /
    • v.25 no.2
    • /
    • pp.99-108
    • /
    • 2020
  • Unlike a general IT environment, an industrial control system is an environment where stability and continuity are more important than security. In the event of a security accident in the industrial control system, physical motion can be controlled, so physical damage can occur and physical damage can even result in personal injury. Cyber attacks on industrial control systems are not simply cyber damage, but terrorism. However, the security of industrial control systems has not been strengthened yet, and many vulnerabilities are actually occurring. This paper shows that the PLC can be remotely controlled by analyzing the connection process and packets for the PLC protocol used in the industrial control system and bypassing the security mechanism existing in the protocol. Through this, we intend to raise the security awareness of the industrial control system.

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.1-8
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. Doting many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.49-57
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

DNP3 Protocol Security and Attack Detection Method (DNP3 프로토콜 보안 현황 및 공격 탐지 방안)

  • Kwon, Sung-Moon;Yoo, Hyung-Uk;Lee, Sang-Ha;Shon, Tae-Shik
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.4
    • /
    • pp.353-358
    • /
    • 2014
  • In the past, security on control system was guaranteed by isolation of control system networks from external networks. However as devices of the control systems became more various and interaction between the devices became necessary, effective management system for such network emerged and this triggered connection between control system networks and external system networks. This made management of control system easier but also made control system exposed to various cyber attack threats, Therefore researches on appending security measures on each protocols are in progress. This paper focused on DNP(distributed network protocol)3 protocol which is used for communication between control center and substations. It describes characteristics of DNP3 protocol and research on adding security elements to the protocol. It also analyzed known vulnerabilities of DNP3 protocol and proposed data mining methodology for detecting such vulnerabilities.

Implementation of Security Control Protocol for Real-Time Protocol (RTP를 위한 보안 제어 프로토콜 구현)

  • 홍종준
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.144-149
    • /
    • 2003
  • Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is needed which is changed with considering network traffic and load. And during many users participate in the same multimedia service, an user who already left the service can receive and the method which decrypt the RTP payload is needed because of knowing the encryption key. Therefore in this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Modified MQTT-SN Protocol for End-to-End Security in a Constrained Embedded Environment (자원제약적 임베디드 환경에서 종단간 보안을 지원하는 수정된 MQTT-SN)

  • Nam, Hye-min;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.859-870
    • /
    • 2020
  • The MQTT-SN (Message Queuing Telemetry Transport-Sensor Network) protocol is a message transmission protocol used in a sensor-based Internet of Things (IoT) environment. This MQTT-SN protocol is a publish-subscribe model with a broker in the middle of message transmission, and each IoT device sends and receives messages through an intermediary when delivering messages. However, the MQTT-SN protocol does not provide security-related functions such as message security, mutual authentication, access control, and broker security. Accordingly, various security problems have recently occurred, and a situation in which security is required has emerged. In this paper, we review the security requirements of MQTT-SN once again, and propose a modified protocol that improves security while satisfying the constraints in the environment where the resource of IoT to which this protocol is applied is limited. Unlike the existing protocol, the security field and authentication server have been added to satisfy the security requirements. In addition, the proposed protocol is actually implemented and tested, and the proposed protocol is evaluated for practical use in terms of energy consumption.

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF

Improved Secure Remote User Authentication Protocol

  • Lee, Ji-Seon;Park, Ji-Hye;Chang, Jik-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9B
    • /
    • pp.931-938
    • /
    • 2009
  • Recently, Holbl et al. proposed an improvement to Peyravian-Jeffries's password-based authentication protocol to overcome some security flaws. However, Munilla et al. showed that Holbl et al.'s improvement is still vulnerable to off-line password guessing attack. In this paper, we provide a secure password-based authentication protocol which gets rid of the security flaws of Holbl et al.'s protocol.