Skip to main content
Top
Published in: Automatic Control and Computer Sciences 8/2019

01-12-2019

Analysis of Approaches to Group Authentication in Large-Scale Industrial Systems

Authors: E. B. Aleksandrova, A. V. Yarmak, M. O. Kalinin

Published in: Automatic Control and Computer Sciences | Issue 8/2019

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The specifics of secure interaction in large-scale industrial systems is investigated, the requirements for group authentication schemes are determined allowing for the specifics. The analysis of approaches to the organization of secure interaction between system nodes based on the group authentication is carried out. The prospects for the application of group authentication in large-scale industrial systems are considered.
Literature
1.
go back to reference Kisner, R.A., et al., Cybersecurity through Real-Time Distributed Control Systems, Oak Ridge National Laboratory, Technical Report ORNL/TM-2010/30, 2010. Kisner, R.A., et al., Cybersecurity through Real-Time Distributed Control Systems, Oak Ridge National Laboratory, Technical Report ORNL/TM-2010/30, 2010.
2.
go back to reference Chaum, D. and van Heyst, E., Group signatures, Advances in Cryptology—EUROCRYPT’91, Berlin, Heidelberg: Springer, 1991; Lect. Notes Comput. Sci., 1991, vol. 547, pp. 257–265.MATH Chaum, D. and van Heyst, E., Group signatures, Advances in Cryptology—EUROCRYPT’91, Berlin, Heidelberg: Springer, 1991; Lect. Notes Comput. Sci., 1991, vol. 547, pp. 257–265.MATH
3.
go back to reference Rivest, R.L., Shamir, A., and Tauman, Y., How to leak a secret, Advances in Cryptology—ASIACRYPT 2001, Berlin–Heidelberg: Springer, 2001; Lect. Notes Comput. Sci., 2001, vol. 2248, pp. 552–565.MATH Rivest, R.L., Shamir, A., and Tauman, Y., How to leak a secret, Advances in Cryptology—ASIACRYPT 2001, Berlin–Heidelberg: Springer, 2001; Lect. Notes Comput. Sci., 2001, vol. 2248, pp. 552–565.MATH
4.
go back to reference Desmedt, Y., Society and group oriented cryptography: A new concept, Advances in Cryptology—CRYPTO’87, Berlin–Heidelberg: Springer, 1987; Lect. Notes Comput. Sci., 1987, vol. 293, pp. 120–127. Desmedt, Y., Society and group oriented cryptography: A new concept, Advances in Cryptology—CRYPTO’87, Berlin–Heidelberg: Springer, 1987; Lect. Notes Comput. Sci., 1987, vol. 293, pp. 120–127.
5.
go back to reference Itakura, K., A public-key cryptosystem suitable for digital multisignatures, NEC Res. Dev., 1983, vol. 71, pp. 1–8. Itakura, K., A public-key cryptosystem suitable for digital multisignatures, NEC Res. Dev., 1983, vol. 71, pp. 1–8.
6.
go back to reference Boldyreva, A., et al., Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing, Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007, pp. 276–285. Boldyreva, A., et al., Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing, Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007, pp. 276–285.
Metadata
Title
Analysis of Approaches to Group Authentication in Large-Scale Industrial Systems
Authors
E. B. Aleksandrova
A. V. Yarmak
M. O. Kalinin
Publication date
01-12-2019
Publisher
Pleiades Publishing
Published in
Automatic Control and Computer Sciences / Issue 8/2019
Print ISSN: 0146-4116
Electronic ISSN: 1558-108X
DOI
https://doi.org/10.3103/S0146411619080029

Other articles of this Issue 8/2019

Automatic Control and Computer Sciences 8/2019 Go to the issue