• 제목/요약/키워드: Protocol & Security Systems

검색결과 407건 처리시간 0.022초

Modbus 기반 SCADA 제어 시스템의 보안 취약성 향상에 관한 연구 (A Study on Improving the Security Vulnerabilities of Modbus-Based SCADA Control Systems)

  • 조바니 카가라반;김석수;하경재
    • 한국산학기술학회:학술대회논문집
    • /
    • 한국산학기술학회 2009년도 춘계학술발표논문집
    • /
    • pp.421-424
    • /
    • 2009
  • SCADA control systems and protocols are developed based on reliability, availability, and speed but with no or little attention paid to security. Specifically in Modbus protocol, there are inherent security vulnerabilities in their design. The lack of common security mechanisms in the protocol such as authentication, confidentiality and integrity must be addressed. In this paper, security vulnerabilities of Modbus-based SCADA controls systems will be studied. An in-depth analysis of the message frame formats being sent between master and slave will be discussed to expose the security vulnerabilities. This will enable SCADA users to find ways to fix the security flaws of the protocol and design mitigation strategies to reduce the impact of the possible attacks. Security mechanisms are recommended to further enhance the security of SCADA control systems.

  • PDF

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권3호
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

  • Tan, Zuowen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권8호
    • /
    • pp.1982-1997
    • /
    • 2012
  • Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.

A Proposal of the Authentication Protocol for Wireless Mobile Communication Systems Using Keyed Hash Function

  • Park, Young-Ho
    • 한국산업정보학회논문지
    • /
    • 제6권1호
    • /
    • pp.56-60
    • /
    • 2001
  • 본 논문에서는 무선이동 통신시스템을 위한 인증 프로토콜을 제안한다. 제안한 프로토콜은 상호 인증과 세션 키 분배를 제공하기 위해서 키 해쉬 함수를 사용한다. 본 프로토콜은 이 동국에서의 계산량이 적다. 또한, 중간 전송 네트워크에서의 최소 보호설정을 제공하기 위하여 고정 망에서의 보호 설정을 하지 않았다.

  • PDF

Routing Protocol using One-Way Hash Functions for Mobile Ad Hoc Networks

  • Park, Young-Ho
    • 한국산업정보학회:학술대회논문집
    • /
    • 한국산업정보학회 2007년도 춘계학술대회
    • /
    • pp.26-31
    • /
    • 2007
  • An ad hoc network is a collection of mobile nodes without any Infrastructure. However, ad hoc networks are vulnerable to attacks such as routing disruption and resource consumption; thus, routing protocol security is needed This paper proposes a secure and efficient routing protocol for mobile ad hoc networks, where only one-way hash function are used to authenticate nodes in the ROUTE REQUEST, while additional public-key cryptography is used to guard against active attackers disguising a node in the ROUTE REPLY.

  • PDF

국제회의 의전경호체계 개선방안 (Improvement Strategies on Protocol & Security Systems of International Conferences)

  • 주일엽
    • 시큐리티연구
    • /
    • 제49호
    • /
    • pp.67-93
    • /
    • 2016
  • 본 연구는 성공적인 국제회의로 평가받고 있는 2010년 서울 G20 정상회의, 2012년 서울 핵안보정상회의 등 국제회의 개최사례를 중심으로 의전경호체계의 현황 및 문제점을 분석하고 그 개선방안을 제시하는데 그 목적이 있다. 본 연구에서 도출한 연구결과는 다음과 같다. 첫째, 국제회의 지원법규의 정립이 필요하다. 이를 위해서는 '국제회의산업 육성에 관한 법률'에 대한 국가차원 주무부처 정립, 국제회의 지원법규의 체계에 대한 조정, 국제회의 지원조직의 일관성 유지 등이 수반되어야 한다. 둘째, 경호안전체계 관련법규 소관부처 간 이해 조정이 필요하다. 국제회의 의전경호와 밀접한 관련이 있는 경호안전체계 관련 다수 법규 간의 충돌 가능성 해소가 필요하다. 셋째, 국제회의 의전경호체계 확립을 위한 정부합동 의전편람 제작이 필요하다. 행정부, 입법부 등에 산재하여 다소 국지적이고, 일관성이 없는 의전관련 주요지침(편람)을 정부합동 의전편람 제작을 통해 국제회의 의전체계 확립을 도모해야 할 것이다. 넷째, PCO의 전문역량 배양 및 강화가 필요하다. "분야별로 PCO를 선정, 활용하여 차세대 유망 산업으로 기대되는 국제 컨벤션 대행 산업의 기반을 육성하고 해당 분야의 인력을 양성한다"는 정부 방침이 충분히 달성할 수 있도록 다양한 분야의 PCO를 발굴하여 국가 차원의 지원을 병행해야 할 것이다.

  • PDF

PSMVL : A Concurrency Control Protocol for Real-Time Secure Database Systems

  • Park, Chan-jung;Park, Seog
    • Journal of Electrical Engineering and information Science
    • /
    • 제2권5호
    • /
    • pp.89-99
    • /
    • 1997
  • The application for real-time database systems must satisfy timing constraints. Typically the timing constraints are expressed in the form of deadlines which are represented by priorities to e used by schedulers. In any real-time applications, since the system maintains sensitive information to be shared by multiple users with different levels of security clearance, security is another important requirement. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, protocols that satisfy both requirements need to be developed. In this appear, we proposed a new priority-driven secure multiversion locking (PSMVL) protocol for real-time secure database systems. The schedules produced by PSMVL are proven to e one-copy serializable. We have also shown tat the protocol eliminates covert channels and priority inversions. The details of the protocol, including the compatibility matrix and the version selection algorithms are presented. the results of the performance comparisons of our protocol with other protocols are described.

  • PDF

클라우드 기반 IoT 환경의 원격 헬스케어 시스템에 대한 보안성 분석 (Security Analysis of Remote Healthcare System in Cloud-based IoT Environment)

  • 권재민;홍세웅;최윤성
    • 디지털산업정보학회논문지
    • /
    • 제19권1호
    • /
    • pp.31-42
    • /
    • 2023
  • As computer performance is leveled upward, the use of IoT systems is gradually expanding. Although IoT systems are used in many fields, it is true that it is difficult to build a safe system due to performance limitations. To overcome these limitations, many researchers have proposed numerous protocols to improve security issues. Among them, Azrour et al. except. We proposed a new efficient and secure authentication protocol for remote healthcare systems in a cloud-based IoT environment, and claimed that the new protocol could solve the security vulnerabilities of the existing protocols and was more efficient. However, in this paper, through the security analysis of the remote healthcare system in the cloud-based IoT environment proposed by Azrour et al., the protocol of this system was found to be vulnerable to Masquerade attack, Lack of Perfect Forward Secrecy, Off-line password guessing attack, and Replay attack.

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권5호
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.