首页> 中文期刊> 《电脑和通信(英文)》 >A W-EAP Algorithm for IEC 61850 Protocol against DoS/Replay Attack

A W-EAP Algorithm for IEC 61850 Protocol against DoS/Replay Attack

         

摘要

Substation automation system uses IEC 61850 protocol for the data transmission between different equipment manufacturers. However, the IEC 61850 protocol lacks an authentication security mechanism, which will make the communication face four threats: eavesdropping, interception, forgery, and alteration. In order to verify the IEC 61850 protocol communication problems, we used the simulation software to build the main operating equipment in the IEC 61850 network environment of the communication system. We verified IEC 61850 transmission protocol security defects, under DoS attack and Reply attack. In order to enhance security agreement, an improved algorithm was proposed based on identity authentication (W-EAP, Whitelist Based ECC & AES Protocol). Experimental results showed that the method can enhance the ability to resist attacks.

著录项

  • 来源
    《电脑和通信(英文)》 |2020年第11期|P.88-101|共14页
  • 作者单位

    College of Computer Science and Technology Shanghai University of Electric Power Shanghai China;

    College of Computer Science and Technology Shanghai University of Electric Power Shanghai China;

    The Third Research Institute of Ministry of Public Security National Quality Supervision and Testing Center of Security Products for Network and Information Systems Shanghai China;

    State Grid Shanghai Municipal Electric Power Company Shanghai Electric Power Research Institute Shanghai China;

    State Grid Shanghai Municipal Electric Power Company Shanghai Electric Power Research Institute Shanghai China;

  • 原文格式 PDF
  • 正文语种 chi
  • 中图分类 计算技术、计算机技术;
  • 关键词

    IEC 61850; DoS Attack; Replay Attack; W-EAP; Identity Authentication;

    机译:IEC 61850;DoS攻击;重播攻击;W-EAP;身份验证;
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号