期刊文献+

AES RSA-SM2 Algorithm against Man-in-the-Middle Attack in IEC 60870-5-104 Protocol

AES RSA-SM2 Algorithm against Man-in-the-Middle Attack in IEC 60870-5-104 Protocol
下载PDF
导出
摘要 The IEC60870-5-104 protocol lacks an integrated authentication mechanism during plaintext transmission, and is vulnerable to security threats, monitoring, tampering, or cutting off communication connections. In order to verify the security problems of 104 protocol, the 104 master-slave communication implemented DoS attacks, ARP spoofing and Ettercap packet filtering and other man-in-the-middle attacks. DoS attacks may damage the network functions of the 104 communication host, resulting in communication interruption. ARP spoofing damaged the data privacy of the 104 protocol, and Ettercap packet filtering cut off the communication connection between the master and the slave. In order to resist the man-in-the-middle attack, the AES and RSA hybrid encryption signature algorithm and the national secret SM2 elliptic curve algorithm are proposed. AES and RSA hybrid encryption increases the security strength of communication data and realizes identity authentication. The digital signature implemented by the SM2 algorithm can realize identity verification, ensure that the data has not been tampered with, and can ensure the integrity of the data. Both of them improve the communication security of the 104 protocol. The IEC60870-5-104 protocol lacks an integrated authentication mechanism during plaintext transmission, and is vulnerable to security threats, monitoring, tampering, or cutting off communication connections. In order to verify the security problems of 104 protocol, the 104 master-slave communication implemented DoS attacks, ARP spoofing and Ettercap packet filtering and other man-in-the-middle attacks. DoS attacks may damage the network functions of the 104 communication host, resulting in communication interruption. ARP spoofing damaged the data privacy of the 104 protocol, and Ettercap packet filtering cut off the communication connection between the master and the slave. In order to resist the man-in-the-middle attack, the AES and RSA hybrid encryption signature algorithm and the national secret SM2 elliptic curve algorithm are proposed. AES and RSA hybrid encryption increases the security strength of communication data and realizes identity authentication. The digital signature implemented by the SM2 algorithm can realize identity verification, ensure that the data has not been tampered with, and can ensure the integrity of the data. Both of them improve the communication security of the 104 protocol.
作者 Shan Shi Yong Wang Cunming Zou Yingjie Tian Shan Shi;Yong Wang;Cunming Zou;Yingjie Tian(College of Computer Science and Technology, Shanghai University of Electric, Shanghai, China;Third Institute of Ministry of Public Security, National Network and Information System Safety Product Quality Supervision and Testing Center, Shanghai, China;Institute of Electric Power Science, State Grid Shanghai Electric Power Company, Shanghai, China)
出处 《Journal of Computer and Communications》 2022年第1期27-41,共15页 电脑和通信(英文)
关键词 104 Protocol Man in the Middle Attack AES and RSA Hybrid Encryption Signature National Secret SM2 Algorithm 104 Protocol Man in the Middle Attack AES and RSA Hybrid Encryption Signature National Secret SM2 Algorithm
  • 相关文献

参考文献6

二级参考文献50

  • 1胡亮,袁巍,于孟涛,初剑峰,刘方.单向性策略与AES密钥生成算法的改进[J].吉林大学学报(工学版),2009,39(1):137-142. 被引量:11
  • 2吴文玲,冯登国.分组密码工作模式的研究现状[J].计算机学报,2006,29(1):21-36. 被引量:39
  • 3杨波.现代密码学[M].北京:清华大学出版社,2007.
  • 4I[C TS 62351-1, I[C Technical Committee 57, Data and Com munications Security, Partl Communication Network and Sys- tem Security-Introduction to Security Issues[S]. 2007.
  • 5I[C TS 62351-5, I[C Technical Committee 57, Data and Corn munieations Security,Part5:Security for I[C 60870 5 and deriv- atives[S]. 2009.
  • 6Ma Jun, She Jun. Research on Cyber Security Segre-gation for Industrial Control Systems[J]. International Journal of Digital Content Technology and its Applications, 2011,5(8):9-15.
  • 7Igure V M, Laughter S A,Williams R D. Security issues in SCA DA networks [J]. Computers and Security, 2006, 25 (7) 498- 5O6.
  • 8III B C L, Buennemeyer T K , Thomas R W. Next generation SCADA security., best practices and elient puzzles[C]//Proc. 6th Annual. IEEE System, Information Assurance Workshop. 2005 : 426-427.
  • 9Lim I H, Hong S, Lee S J, et al. Security Protocols Against cy ber attacks in the distribution automation system[J]. IEEE Transactions on Power Delivery, 2010,25 (1) : 448-454.
  • 10Kim M,Metzner J J. A key exchange method for intelligent elec- tronic devices in distribution automation[J]. IEEE Transactions on Power Delivery, 2010,25 (3) : 1458-1463.

共引文献59

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部