• Title/Summary/Keyword: secure communications

Search Result 490, Processing Time 0.024 seconds

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

SIOT: Secure Gateway for Internet of Things

  • Kim, Yeon-Geun;Go, Yeong-Hwan;Kim, Min-Su;Jang, Jin-Su;Bae, Sang-Uk;No, Ju-Hwan;Gang, Byeong-Hun;Park, Gyeong-Su;Kim, Yong-Dae;Sin, Seung-Won
    • Information and Communications Magazine
    • /
    • v.34 no.3
    • /
    • pp.80-89
    • /
    • 2017
  • 오늘날 사물 인터넷(Internet of Things)은 급속도로 발전하며 인간 생활 곳곳에 다양한 형태로 존재하고 있다. 이들은 대부분 개인 정보 등의 민감한 데이터들을 다루기 때문에 사물 인터넷 환경에 대한 강력한 보안을 필요로 하지만, 현재 사물 인터넷 환경은 비정상적 접근을 허용하거나 업데이트를 통한 펌웨어 변조 등의 많은 보안 취약점들을 가지고 있다. 본 논문에서는 현재 사물 인터넷 환경이 가지는 보안 문제점들을 살펴보고, 이들을 해결하기 위해 딥 러닝 기반의 이상 탐지, 로그 위/변조 탐지, 기기 무결성 검증 등의 다양한 보안 기법들이 집약된 보안 게이트웨이인 SIOT를 제안한다. SIOT는 저성능의 사물 인터넷 기기들이 충분한 보안 기능들을 탑재할 수 없음에 주목하여 다수의 보안 기능들을 효율적으로 통합하여 제공하는 새로운 사물 인터넷 보안 프레임워크로써, 지속되는 사물 인터넷 보안 연구에 큰 기여를 할 것으로 기대한다.

Parallel Key-Insulated Signature Scheme without Random Oracles

  • Wan, Zhongmei;Li, Jiguo;Hong, Xuan
    • Journal of Communications and Networks
    • /
    • v.15 no.3
    • /
    • pp.252-257
    • /
    • 2013
  • To alleviate the damage caused by key exposures, Dodis et al. introduced the notion of key-insulated security where secret keys are periodically updated by using a physically insulated helper key. To decrease the risk of helper key exposures, Hanaoka et al. advocated parallel key-insulated mechanism where distinct helpers are independently used in key updates. In this paper, we propose the first parallel key-insulated signature scheme which is provably secure without resorting to the random oracle methodology. Our scheme not only allows frequent key updating, but also does not increase the risk of helper key exposures.

Analyses of Network Performance Based on VPN Protocols (VPN 프로토콜에 기반한 네트워크 성능 분석)

  • Jang, Chang-Whan;Lee, Min-Suk;Jo, Sung-Ho;Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.589-590
    • /
    • 2016
  • Virtual Private Network (VPN) is commonly used in business situations to provide secure communication channels over public infrastructure such as Internet. This is important matters because these networks can be set-up with a lower cost of ownership compared to other means of securing communications. VPN is a proven technology that does provide security strong enough for business use. However, performance of these networks is also important in that lowering network and server resources can lower costs and improve user satisfaction. We analyzed network performance analysis of VPN protocols.

  • PDF

A Practical Authentication System for Wireless Body Area Networks(WBAN) (무선 인체 영역 네트워크(WBAN)를 위한 실용적인 인증 시스템)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.4C
    • /
    • pp.290-296
    • /
    • 2012
  • In this paper, we propose a practical authentication system based on Wireless Body Area Networks(WBAN) for U-healthcare medical information environments. The proposed authentication system is based on symmetric cryptosystem such as AES and is designed to not only provide security such as data secrecy, data authentication, data integrity, but also prevent replay attack by adopting timestamp technique and perform secure authentication between sensor node, master node, base-station, and medical server.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

A study on a Component Test of Train control and Management System for Korean Tilting Train Express (한국형 틸팅열차 열차제어진단장치의 구성품시험에 관한 연구)

  • Han, Ju-Seop;Lee, Su-Gil;Han, Seong-Ho
    • Proceedings of the KSR Conference
    • /
    • 2006.11b
    • /
    • pp.701-705
    • /
    • 2006
  • This paper dealt with a component test of train control and management system(TMS) developed for korean tilting train express(TTX). This system that is established on TTX monitors and controls action of various devices by running of the train. Also, to performance estimation of the TMS, it is essential to verify a composition and function of TMS. Therefore, this study reviewed standards related on a component test of the TMS and confirmed test items, test conditions and evaluation basis on a Component Test. Running Test of TTX can verify performance of TMS and communications with other devices and secure reliability of TMS.

  • PDF

Implementation of a Secure VoIP System based on SIP (SIP 기반의 VoIP 보안 시스템 구현)

  • Choi, Jae-Deok;Jung, Tae-Woon;Jung, Sou-Hwan;Kim, Young-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9B
    • /
    • pp.799-807
    • /
    • 2004
  • In this paper, a security mechanism for a VoIP system based on SIP was implemented. This was satisfied sec security requirement of RFC 3261. The SIP standard proposes a HTTP digest authentication for user authentication mechanism, TLS for hop-by-hop security and S/MIME for end-to-end security. SRTP draft was implemented for media security. We also analyzed security of proposed SIP standard.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.