• 제목/요약/키워드: Protocol & Security Systems

검색결과 407건 처리시간 0.028초

제어 네트워크의 프로토콜을 이용한 보안 위협 연구 (A security study for Control Network: Security Threat Using Control Protocol)

  • 최동준;이재우
    • 한국전자거래학회지
    • /
    • 제25권2호
    • /
    • pp.99-108
    • /
    • 2020
  • 산업제어 시스템은 일반적인 IT 환경과는 다르게 보안성보다 안전성, 연속성이 중요시 되는 환경이다. 산업제어 시스템에 보안 사고가 발생할 경우 물리적인 동작을 컨트롤 할 수 있으므로 안전성과 연속성을 보장받을 수 없다. 따라서 물리적인 피해가 발생할 수 있고, 물리적인 피해가 인명피해까지 초래할 수 있다. 산업제어 시스템에 대한 사이버 공격은 단순히 사이버 피해라고 볼 수 없으며 테러라고 볼 수 있다. 그러나 아직까지 산업제어 시스템에 대한 보안이 많이 강화되지 않은 상태이고 실제로 많은 취약점들이 발생하고 있다. 본 논문에서는 산업제어시스템에서 사용하는 PLC 프로토콜을 대상으로 연결과정 및 패킷을 분석하고 프로토콜에 존재하는 보안 메커니즘을 우회하여 PLC를 원격에서 컨트롤 할 수 있음을 보인다. 이를 통해 산업제어 시스템에 대한 보안 경각심 제고를 하고자 한다.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • 제12권6호
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

안전한 모바일 클라우드 컴퓨팅을 위한 ID 관리 시스템 (A Secure Identity Management System for Secure Mobile Cloud Computing)

  • ;이경현
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2014년도 추계학술발표대회
    • /
    • pp.516-519
    • /
    • 2014
  • Cloud computing is an up-and-coming paradigm shift transforming computing models from a technology to a utility. However, security concerns related to privacy, confidentiality and trust are among the issues that threaten the wide deployment of cloud computing. With the advancement of ubiquitous mobile-based clients, the ubiquity of the model suggests a higher integration in our day to day life and this leads to a rise in security issues. To strengthen the access control of cloud resources, most organizations are acquiring Identity Management Systems (IDM). This paper presents one of the most popular IDM systems, specifically OAuth, working in the scope of Mobile Cloud Computing which has many weaknesses in its protocol flow. OAuth is a Delegated Authorization protocol, and not an Authentication protocol and this is where the problem lies. This could lead to very poor security decisions around authentication when the basic OAuth flow is adhered to. OAuth provides an access token to a client, so that it can access a protected resource, based on the permission of the resource owner. Many researchers have opted to implement OpenlD alongside OAuth so as to solve this problem. But OpenlD similarly has several security flows. This paper presents scenarios of how insecure implementations of OAuth can be abused maliciously. We incorporate an authentication protocol to verify the identities before authorization is carried out.

분산시스템 환경에 적합한 효율적인 RFID 인증 시스템 (Efficient RFID Authentication protocol for Distribution Database Environment)

  • 최은영;이수미;임종인;이동훈
    • 정보보호학회논문지
    • /
    • 제16권6호
    • /
    • pp.25-35
    • /
    • 2006
  • 무선 주파수 인식 (RFID: Radio Frequency Identification) 시스템은 원거리 사물 인식 시스템의 중요한 기술로 인식되고 있다. 그러나 RFID 태그의 사용은 시스템 보안과 프라이버시 침해의 문제를 발생시킨다. 저가형의 RFID 시스템은 연산 능력, 전원 공급, 데이터 저장량 등에서 제약을 받는다. 그러므로 RFID 시스템에서의 태그의 연산량은 저가형의 RFID 시스템 환경에서 중요한 요소로 고려되어야만 한다. 본 논문에서는 태그가 단 한 번의 해쉬 연산만으로 상호 인증을 수행하는 효율적인 인증 프로토콜을 제안하며, 제안된 기법은 분산시스템에 적용 가능하기 때문에 유비쿼터스 환경에 적용 가능하다.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

Analyses of RFID System Using Lighted Weight Algorithm

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • 제7권1호
    • /
    • pp.19-23
    • /
    • 2009
  • In this paper, we propose a general idea about an RFID system which provides lighted weight algorithm. We discuss how RFID could be applied for this kind of system, especially, compact protocol. We evaluate a few protocols that have been suggested for use in passive RFID tagged systems. We can reduce security computation without losing security features by message integration and pre-computation in this paper. And the proposed protocol can be used in low-cost RFID systems that require a small computational load for both the back-end database and the tags.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권6호
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

안전한 RFID 프라이버시 보호 프로토콜을 위한 백엔드 서버의 태그 판별 시간 절감 기법 (Tag Identification Time Reduction Scheme of Back-End Server for Secure RFID Privacy Protection Protocol)

  • 여상수;김순석;김성권
    • 정보보호학회논문지
    • /
    • 제16권4호
    • /
    • pp.13-26
    • /
    • 2006
  • RFID 기술은 바코드 시스템에는 없는 여러 가지 특징들 때문에 유비쿼터스 환경의 핵심기술로 평가되고 있다. 그러나 RFID 시스템은 정보 유출과 위치 추적 등과 같은 사용자 프라이버시 침해 문제를 가지고 있다. RFID 시스템에서 사용자의 프라이버시를 완전하게 보호하기 위해서는 기밀성, 불구분성, 전방 보안성 등의 3가지 필수 보안 요건을 만족시키는 RFID 프라이버시 보호 프로토콜이 필요하다. 기존에 제안된 프로토콜 중에서 이 3가지 필수 보안 요건을 만족하는 안전한 RFID 프라이버시 보호 프로토콜은 Ohkubo가 제안한 해시 체인 기반 프로토콜이다. 불행히도 이 프로토콜은 백엔드 서버에서 태그를 판별하는 시간이 매우 길다는 큰 단점이 있다. 본 논문에서는 Ohkubo가 제안한 프로토콜의 안전성은 그대로 유지하면서 백엔드 서버에서 태그를 판별하는데 걸리는 계산 시간을 단축하는 기법을 제안한다. 제안하는 기법은 백엔드 서버에서 계산 시간을 Ohkubo 프로토콜의 원래 기법보다 현저하게 단축시키는 결과를 보여준다.

RFID/USN에서의 EXOR과 해쉬 함수를 이용한 인증 프로토콜 (An Authentication Protocol using the EXOR and the Hash Function in RFID/USN)

  • 신진섭;박영호
    • 한국산업정보학회논문지
    • /
    • 제12권2호
    • /
    • pp.24-29
    • /
    • 2007
  • 언제 어디서나 네트워크에 접근하여 경제적이고 편리하게 정보를 교환할 수 있는 유비쿼터스 환경이 제대로 갖추어지기 위해서는 보안 기술이 필수적인 요소이다. 본 논문에서는 유비쿼터스 환경을 실현하기 위한 기술 중 하나인 RFID 태그 시스템에서의 프라이버시 보호 방법에 관한 것으로 RFID의 특성에 적합한 인증 프로토콜을 제안한다. 제안한 프로토콜은 RFID의 태그에서 연산량을 줄이기 위하여 EXOR과 해쉬 연산만을 수행하며, 기존의 방식들에 비하여 안정성을 향상시킨다.

  • PDF

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제3권1호
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.