Models and methods for assessing multi-factor authentication security mechanisms

Authors

  • Юрий Иванович Горбенко Kharkiv National University of Radio Electronics Lenina 16, Kharkov, Ukraine, 61166, Ukraine
  • Инна Викторовна Олешко Kharkiv National University of Radio Electronics Lenina 16, Kharkov, Ukraine, 61166, Ukraine

DOI:

https://doi.org/10.15587/1729-4061.2013.18720

Keywords:

emulator, automation, synthesis, controller, adjustment, program, configuration

Abstract

The results of the research are given in the paper, the main purpose of which is the development of the emulator of industrial objects, which is characterized by portability, versatility on a reproduction of transfer functions of typical control objects, support of standard configurations of input/output signals, support of the possibility of remote control and readjustment. Using the modern hardware provided by the scientific and production association «Owen» for research conducting and the software platform CoDeSys, a portable and flexible in the readjustment industrial object emulator was developed based on the controller PLC100-RL. The functional diagram of connection of such an emulator to the mounted automated control system is given. The structures of programs for the reproduction of basic transfer functions of typical industrial objects are proposed. The process of setting the configuration of input and output channels of the emulator was considered in details.

Flexibility of readjustment is provided by the possibility of reprogramming, and universality – by the presence of discrete and analog inputs/outputs, with standard signal levels 0- 20mA, 0- 1V. The Ethernet interface allows remote control and readjustment. For complex and distributed objects it is possible to complicate the emulator by the cascade inclusion of individual controllers-emulators. The proposed methods and approaches extend the range of the use of network technologies and programmable logic controllers, namely they can be used for improvement of performance and expansion of the functionality of existing emulators of industrial objects, simplification and cost reduction of the stage of adjusting the systems of automated control of industrial processes

Author Biographies

Юрий Иванович Горбенко, Kharkiv National University of Radio Electronics Lenina 16, Kharkov, Ukraine, 61166

Ph.D., senior research fellow

Department of Information Security Technologies

Инна Викторовна Олешко, Kharkiv National University of Radio Electronics Lenina 16, Kharkov, Ukraine, 61166

Post-graduate student

Department of Information Security Technologies

References

  1. ISO/IEC 27032:2012(E). Information technology – Security techniques – Guidelines for cybersecurity [Text]. – 2012 – 07 – 01. – G.: ISO copyright office, 2012. – 50 p.
  2. Perlroth, N. N.S.A. Able to Foil Basic Safeguards of Privacy on Web / N. Perlroth, J. Larson, S. Shane [Electronic resource] // The New York Times, September 5, 2013: Newspaper. – Mode of access: http://www.nytimes.com/2013/09/06/us/nsa-foils-much-internet-encryption.html
  3. Proposal for a regulation of the european parliament and of the council on electronic identification and trust services for electronic transactions in the internal market [Text]: COM(2012) 11 final. - European Commission 04.06.2012. – Brussels: Europian Commission, 2012. – 119 p.
  4. Шнайер, Б. Прикладная криптография. Протоколы, алгоритмы, исходные тексты на языке Си. [Текст] / Б. Шнайер. - 2-е изд. - М.: ТРИУМФ, 2002. - 816 с.
  5. Столлингс, В. Криптография и защита сетей. Принципы и практика. [Текст] / В. Столлингс. - 2-е изд. - М.: Вильямс, 2001. - 672 с.
  6. Горбенко, І.Д. Прикладна криптологія. [Текст]: монографія / І.Д. Горбенко, Ю.І. Горбенко; ХНУРЕ. – Х.: Форт, 2012. - 868 с.
  7. Горбенко, Ю.І. Інфраструктури відкритих ключів. Системи ЕЦП. Теорія та практика [Текст] / Ю.І. Горбенко, І.Д. Горбенко. – Х.: Форт, 2010. – 593 с.
  8. Симонс, Г. Д. Обзор методов аутентификации информации [Текст] / Г.Д. Симонс. – М: ТИИЭР, 1988. – Т.76, №5. – С. 105-125.
  9. ISO/IEC 9798-1 Information technology – Security techniques – Entity authentication – Part1: General [Text]. – 2010 – 07 – 01. – G.: ISO copyright office, 2010. – 11 p.
  10. ДСТУ 4145-2002 Інформаційні технології. Криптографічний захист інформації. Цифровий підпис, що ґрунтується на еліптичних кривих. Формування та перевіряння [Текст]. – введ. 2002 - 28 - 12. - К.: Госпотребстандарт, 2002. – 38 с.
  11. ДСТУ ISO/IEC 9798-3-2002 Інформаційні технології. Методи захисту. Автентифікація суб'єктів. Частина 3. Механізми з використанням методу цифрового підпису [Текст]. – введ. 2005 – 09 - 2005. - К.: Госпотребстандарт, 2005. – 17 с.
  12. Горбенко, И. Д. Метод оценки относительной энтропии и сравнительный анализ источников биометрической информации [Текст] / И. Д. Горбенко, И. В. Олешко // Прикладная радиоэлектроника: Научно-техн. журнал. - 2012. - Том 11, № 2. - С. 255-261
  13. ISO/IEC 11770-3:2008 Information technology. Security techniques. Key management mechanisms using asymmetric techniques [Text]. – 2008 – 07 – 31. – G.: BSI, 2008. – 94 p.
  14. ISO/IEC 9797-1 Information technology – Security techniques – Message Authentication Codes (MACs). Mechanisms using a block cipher [Text]. – 2011 – 03 – 31. - G.: BSI, 2011. – 52 p.
  15. ISO/IEC 9797-2 Information technology. Security techniques. Message Authentication Codes (MACs). Mechanisms using a dedicated hashfunction [Text]. – 2011 – 05 – 31. – G.: BSI, 2011. – 50 p.
  16. ISO/IEC 14888-3:2006 Information technology. Security techniques. Digital signatures with appendix. Discrete logarithm based mechanisms [Text]. – 2006 – 12 - 29. – G.: BSI, 2006. – 114 p.
  17. ISO/IEC 9796-3:2006 Information technology. Security techniques. Digital signature schemes giving message recovery. Discrete logarithm based mechanisms [Text]. – 2006 – 10 – 31. - G.: BSI, 2006. – 80 p.
  18. ANSI X9. 98 – 2010. Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry [Text]. – 2010 – 10 – 15. – NY: ASME, 2010. – 297 p.
  19. Abe, M. A signature scheme with message recovery as secure as discrete logarithm [Text]: Advances in Cryptology - Asiacrypt 1999, Lecture notes in computer science (1999) / M. Abe, T. Okamoto. – B.: Springer-Verlag, 1999. – pp. 378-389.
  20. Maier, W. Fast correlation attacks on certain stream ciphers [Text] / W. Maier, O. Staffelbach // Journal of Cryptology. – 1989. - Volume 1, Issue 3. - pp. 159-176.
  21. ISO/IEC 27032:2012(E). (2012). Information technology – Security techniques – Guidelines for cybersecurity. G.: ISO copyright office, 50.
  22. Perlroth, N., Larson, J., Shane, S. (2013). N.S.A. Able to Foil Basic Safeguards of Privacy on Web. Newspaper The New York Times. Mode of access: http://www.nytimes.com/2013/09/06/us/nsa-foils-much-internet-encryption.html
  23. Proposal for a regulation of the european parliament and of the council on electronic identification and trust services for electronic transactions in the internal market. (2012). Brussels: Europian Commission, 119.
  24. Schneier, B. (2002) Applied Cryptography. Protocols, Algorithms and Source Code in C, 816.
  25. Stallings, W. (2001). Network and internet work security: principles and practice. Second Edition, Prentice-Hall, Inc., 672.
  26. Gorbenko, I. D., Gorbenko, U. I. (2012). Applied cryptology. Fort, 868.
  27. Gorbenko, U. I., Gorbenko, I. D. (2010). Public Key Infrastructure. Electronic signature systems. Theory and practice. Fort, 593.
  28. Simmons, G. J. (1984). Authentication Theory. Coding Theory, 411 – 431.
  29. ISO/IEC 9798-1 (2010). Information technology – Security techniques – Entity authentication – Part 1: General. G.: ISO copyright office, 11.
  30. DSTU 4145-2002. (2002). Information technology. Security techniques. Digital signature based on elliptic curves. Generation and verification. Kiev: Gospotrebstandart, 38.
  31. DSTU ISO/IEC 9798-3-2002. (2005). Information technology. Security techniques. Entity authentication, Part 3: Authentication SASL Mechanism. Kiev: Gospotrebstandart, 17.
  32. Gorbenko, I. D., Oleshko, I.V. (2012). Method of assessment of relative entropy and comparative analysis of biometric information sources. Applied Radio Electronics: Sci. mag. Vol. 11, № 2, 255-261
  33. ISO/IEC 11770-3:2008. (2008). Information technology. Security techniques. Key management mechanisms using asymmetric techniques. BSI, 94.
  34. ISO/IEC 9797-1. (2011). Information technology – Security techniques – Message Authentication Codes (MACs). Mechanisms using a block cipher. BSI, 52.
  35. ISO/IEC 9797-2. (2011). Information technology. Security techniques. Message Authentication Codes (MACs). Mechanisms using a dedicated hashfunction. BSI, 50.
  36. ISO/IEC 14888-3:2006. (2006). Information technology. Security techniques. Digital signatures with appendix. Discrete logarithm based mechanisms. G.: BSI, 114.
  37. ISO/IEC 9796-3:2006. (2006). Information technology. Security techniques. Digital signature schemes giving message recovery. Discrete logarithm based mechanisms. BSI, 80.
  38. ANSI X9. 98 – 2010. (2010). Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry. ASME, 297.
  39. Abe, M., Okamoto, T. (1999). A signature scheme with message recovery as secure as discrete logarithm. Advances in Cryptology - Asiacrypt 1999, Lecture notes in computer science. Springer-Verlag, 378-389.
  40. Maier, W., Staffelbach, O. (1988). Fast correlation attacks on certain stream ciphers. Journal of Cryptology, 1 (3), 159-176.

Published

2013-12-13

How to Cite

Горбенко, Ю. И., & Олешко, И. В. (2013). Models and methods for assessing multi-factor authentication security mechanisms. Eastern-European Journal of Enterprise Technologies, 6(2(66), 4–10. https://doi.org/10.15587/1729-4061.2013.18720