DOI QR코드

DOI QR Code

A Study Effective Zigbee Authentication Protocol in Smart Grid Network

스마트 그리드 네트워크에서 효과적인 Zigbee 인증 프로토콜에 관한 연구

  • 임송빈 (광운대학교 전자통신공학과 통신망 연구실) ;
  • 오영환 (광운대학교 전자통신공학과 통신망 연구실)
  • Received : 2010.11.30
  • Accepted : 2011.02.23
  • Published : 2011.02.28

Abstract

Security is critically important for smart grid networks that are usually used for the electric power network and IT environments that are opened to attacks, such as, eavesdropping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for smart grid networks. ZigBee is used for low data rate and low power wireless network applications. To deploy smart grid networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

고압 전력망과 IT 영역에서 응용되고 있는 스마트 그리드 네트워크(Smart gird networks)는 정보의 도청이나, 비정상적 패킷의 유통, 메시지의 재사용 등 데이터의 위 변조와 같은 외부의 공격에 쉽게 노출되는 환경에서 동작하기 때문에, 보안은 필수적으로 갖추어져야 하는 중요한 기능이다. 저전력, 초소형 저비용 장점을 갖는 Zigbee는 스마트 그리드 네트워크를 구현하는 최적의 기술로 주목받고 있다. 스마트 그리드 네트워크가 효율적으로 사용되기 위해서는 수집된 정보는 많은 경우에 네트워크 상에서 적들로부터 보호가 요구된다. 네트워크 상에서 수집되는 정보에 보안 매커니즘이 적용되어야 한다. 그러나 Zigbee 프로토콜은 보안에 취약점을 지니고 있다. 본 논문에서는 스마트그리드의 대표적인 예로 Zigbee 보안 시스템이 가지고 있는 문제점들을 자세히 분석하고, 이를 해결하여 스마트 그리드에 적합한 보안 프로토콜을 새롭게 제안하고 그 효율성을 비교 분석한다.

Keywords

References

  1. U.S. Department of Energy, National Energy Technology Lab., Modern Grid Initiative, http 자료.
  2. Wikipedia encyclopedia, Smart Gird. May, 2009.
  3. DOE Office of Electricity Delivery and Energy Reliability, Integrated Communications, July 2007.
  4. 정수환, "융합보안 R&D 이슈 및 방향", 정보보호학회지 제 19권 제 3호, 한국정보보호학회, pp. 11-13, 2009년 6월.
  5. A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung, "proactive Secret Sharing, or: how to cope with perpetual leakage," Advances in Cryptography - Crypto 95' Proceedings, LNCS Vol 963, 1995.
  6. ZigBee Alliance, "ZigBee specification," Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005.
  7. "Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN)," IEEE Std 802.15.4, 2003.
  8. NIST, "Announcing the Advanced Encryption Standard(AES)," FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes.
  9. A. Shamir, "Identity-based cryptosystems and signature schemes," Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp.47-53, 1985.
  10. V. Miller, "Use of elliptic curves in cryptography," Proc. Advances in ryptology, CRYPTO'85, Springer-Verlag, LNCS 218, pp. 417-7426, 1986.
  11. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, Vol.48, No.177, pp.203-209, Jan. 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  12. D. Bonech, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," Proc. Advances in Cryptology, Asiacrypt 2001, Springer-Verlag, LNCS 2248, pp.514-532, Dec. 2001.
  13. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp.213-229, Aug. 2001.
  14. M. C. Gorantla, R. Gangishetti, and A. Saxena, "A Survey on ID-Based Cryptographic Primitives," Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/.
  15. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, Vol.22, No.6, pp.644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
  16. R. L. Rivest, A. Shamir, and L. Adleman, "A method of obtaining digital signature and public key cryptosystem," ACM Communication, Vol.21, No.2, pp.120-126, Feb. 1978. https://doi.org/10.1145/359340.359342
  17. T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Inform. Theory, Vol.IT-31, No.4, pp.469-472, July 1985.
  18. N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp.119-132, Aug. 2004.
  19. R. Hamming. Coding and Information Theory. Prentice-Hall, 1980.
  20. Brent Hodges, Craig Rodine, Craig Tinder, and Ivan O'Neill, "Smart Energy Profile Marketing Requirements" Document Draft Revision 1.0, ZigBee+HomePlug Joint Working Group, Mar. 2009.
  21. Y. Frankel, P. Gemmell, P.-D. MacKenzie, and M. Yung, "Optimal-Resilience Proactive Public-Key Cryptosystems", IEEE Symp. on Foundations of Computer Science, 1997.
  22. S. Capkun, L. Buttyan and J.-P. Hubaux, "Self-Organized Public-Key Management for Mobile Ad Hoc Networks", IEEE Trans. on mobile computing, Vol.2, No.1, Jan./Mar. 2003.
  23. R. Housley, W. Polk, W. Ford, and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", IETF RFC3280, April 2002.
  24. C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, "CLTC: A cluseter-based topology control framework for ad hoc networks," IEEE Trans. Mobile Computing, Vol.3, No.1, pp.18-32, Jan.-Mar. 2004. https://doi.org/10.1109/TMC.2004.1261814
  25. ZigBee Smart Energy Profile Specification : Document 075356r15

Cited by

  1. Electric Vehicle Charging Control System using a Smartphone Application Based on WiFi Communication vol.62, pp.8, 2013, https://doi.org/10.5370/KIEE.2013.62.8.1138
  2. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid vol.8, pp.10, 2015, https://doi.org/10.3390/en81011883