Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Clustering method in protocol reverse engineering for industrial protocols

Full metadata record
DC Field Value Language
dc.contributor.authorShim, Kyu-Seok-
dc.contributor.authorGoo, Young-Hoon-
dc.contributor.authorLee, Min-Seob-
dc.contributor.authorKim, Myung-Sup-
dc.date.accessioned2021-12-08T19:41:58Z-
dc.date.available2021-12-08T19:41:58Z-
dc.date.created2021-08-30-
dc.date.issued2020-11-
dc.identifier.issn1055-7148-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/130397-
dc.description.abstractAutomation in all aspects of industrial activity is currently needed in today's industries. Networks, which are the most essential elements of automation, have been widely used in industrial sites to realize such needs. However, network security threats and malfunctions at industrial sites can cause considerable physical damage. Damage can be prevented, and threats can be detected through network traffic monitoring. However, industrial protocols use self-developed protocols to ensure rapid and efficient data transfer, and most self-developed protocols are private networking protocols. Efficient network traffic monitoring requires a detailed understanding of the structure of industrial protocols. Studies on existing protocol reverse engineering methods for commercial protocols have indicated that there are many limitations in applying these methods to industrial protocols. Therefore, in this paper, we propose a method of analyzing the structure of private protocols that can be employed as industrial protocols. This methodology consists of six modules: traffic collection, message extraction, message clustering by size, message clustering by similarity, field extraction, and session analysis. We collect traffic using the Schneider Modicon M580 and demonstrate the validity of the proposed methodology by comparing collected traffic with existing protocol reverse engineering methods.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherWILEY-
dc.titleClustering method in protocol reverse engineering for industrial protocols-
dc.typeArticle-
dc.contributor.affiliatedAuthorKim, Myung-Sup-
dc.identifier.doi10.1002/nem.2126-
dc.identifier.scopusid2-s2.0-85087177624-
dc.identifier.wosid000542591400001-
dc.identifier.bibliographicCitationINTERNATIONAL JOURNAL OF NETWORK MANAGEMENT, v.30, no.6-
dc.relation.isPartOfINTERNATIONAL JOURNAL OF NETWORK MANAGEMENT-
dc.citation.titleINTERNATIONAL JOURNAL OF NETWORK MANAGEMENT-
dc.citation.volume30-
dc.citation.number6-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryTelecommunications-
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Computer and Information Science > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher KIM, MYUNG SUP photo

KIM, MYUNG SUP
컴퓨터정보학과
Read more

Altmetrics

Total Views & Downloads

BROWSE