Skip to main content
Erschienen in: Wireless Personal Communications 3/2018

19.05.2018

Secure Self-healing Group Key Distribution Scheme with Constant Storage for SCADA Systems in Smart Grid

Erschienen in: Wireless Personal Communications | Ausgabe 3/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Smart grid has a great advantage over the traditional power grid and it is a critical condition in people’s daily life. The security of data communication in smart grid is important and needs to be efficiently guaranteed. The supervisory control and data acquisition (SCADA) systems is in charge of supervising the sensitive process. In SCADA systems, the secure communication between control center and remote terminal units can be achieved by the key distribution mechanism. However, the remote terminal units are resource-constrained and sometimes are not available so that they cannot receive the session key updating broadcast. Self-healing is an efficient mechanism to calculate missing session keys by using later broadcast messages. In this paper, we propose an efficient self-healing group key distribution scheme for SCADA systems. The security analysis illustrates that our scheme satisfy the basic security properties defined in security model. According to the performance evaluation from storage and communication cost viewpoints, the proposed scheme is efficient.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Sridhar, S., Govindarasu, M., & Liu, C. C. (2012). Risk analysis of coordinated cyber attacks on power grid. In Control and optimization methods for electric smart grids (pp. 275–294). Sridhar, S., Govindarasu, M., & Liu, C. C. (2012). Risk analysis of coordinated cyber attacks on power grid. In Control and optimization methods for electric smart grids (pp. 275–294).
2.
Zurück zum Zitat Rams, T., & Pacyna, P. (2013). A survey of group key distribution schemes with self-healing property. IEEE Communications Surveys and Tutorials, 15(2), 820–842.CrossRef Rams, T., & Pacyna, P. (2013). A survey of group key distribution schemes with self-healing property. IEEE Communications Surveys and Tutorials, 15(2), 820–842.CrossRef
3.
Zurück zum Zitat Staddon, J., et al. (2002). Self-healing key distribution with revocation. In IEEE symposium on security and privacy, 2002. Proceedings (pp. 241–257). IEEE. Staddon, J., et al. (2002). Self-healing key distribution with revocation. In IEEE symposium on security and privacy, 2002. Proceedings (pp. 241–257). IEEE.
4.
Zurück zum Zitat Blundo, C., DArco, P., Santis, A. D., et al. (2004). Design of self-healing key distribution schemes. Designs, Codes and Cryptography, 32(1), 15–44.MathSciNetCrossRefMATH Blundo, C., DArco, P., Santis, A. D., et al. (2004). Design of self-healing key distribution schemes. Designs, Codes and Cryptography, 32(1), 15–44.MathSciNetCrossRefMATH
5.
Zurück zum Zitat Liu, D., Ning, P., & Sun, K. (2003). Efficient self-healing group key distribution with revocation capability. In ACM conference on computer and communications security (pp. 231–240). Liu, D., Ning, P., & Sun, K. (2003). Efficient self-healing group key distribution with revocation capability. In ACM conference on computer and communications security (pp. 231–240).
6.
Zurück zum Zitat Hong, D., & Kang, J. S. (2005). An efficient key distribution scheme with self-healing property. IEEE Communications Letters, 9(8), 759–761.CrossRef Hong, D., & Kang, J. S. (2005). An efficient key distribution scheme with self-healing property. IEEE Communications Letters, 9(8), 759–761.CrossRef
7.
Zurück zum Zitat Yuan, T., Ma, J., & Zhong, Y., et al. (2008). Self-healing key distribution with revocation and collusion resistance for wireless sensor networks. In International multi-symposiums on computer and computational sciences (pp. 83–90). IEEE Computer Society. Yuan, T., Ma, J., & Zhong, Y., et al. (2008). Self-healing key distribution with revocation and collusion resistance for wireless sensor networks. In International multi-symposiums on computer and computational sciences (pp. 83–90). IEEE Computer Society.
8.
Zurück zum Zitat Han, S., Tian, B., He, M., et al. (2009). Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks. IEEE Transactions on Wireless Communications, 8(4), 1876–1887.CrossRef Han, S., Tian, B., He, M., et al. (2009). Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks. IEEE Transactions on Wireless Communications, 8(4), 1876–1887.CrossRef
9.
Zurück zum Zitat Du, X., Wang, Y., Ge, J., et al. (2005). An ID-based broadcast encryption scheme for key distribution. IEEE Transactions on Broadcasting, 51(2), 264–266.CrossRef Du, X., Wang, Y., Ge, J., et al. (2005). An ID-based broadcast encryption scheme for key distribution. IEEE Transactions on Broadcasting, 51(2), 264–266.CrossRef
10.
Zurück zum Zitat Zou, X., & Dai, Y. S. (2006). A robust and stateless self-healing group key management scheme. In International conference on communication technology (pp. 1–4). IEEE. Zou, X., & Dai, Y. S. (2006). A robust and stateless self-healing group key management scheme. In International conference on communication technology (pp. 1–4). IEEE.
11.
Zurück zum Zitat Tian, B., Han, S., & Dillon, T. S. (2008). An efficient self-healing key distribution scheme. New technologies, mobility and security (pp. 1–5). Tian, B., Han, S., & Dillon, T. S. (2008). An efficient self-healing key distribution scheme. New technologies, mobility and security (pp. 1–5).
12.
Zurück zum Zitat Xu, Q., & He, M. (2009). Improved constant storage self-healing key distribution with revocation in wireless sensor network. Lecture notes in computer science (pp. 41–55). Xu, Q., & He, M. (2009). Improved constant storage self-healing key distribution with revocation in wireless sensor network. Lecture notes in computer science (pp. 41–55).
13.
Zurück zum Zitat Dutta, R., Mukhopadhyay, S., & Dowling, T. (2009). Enhanced access polynomial based self-healing key distribution. Lecture notes of the institute for computer sciences social informatics and telecommunications engineering (pp. 13–24). Dutta, R., Mukhopadhyay, S., & Dowling, T. (2009). Enhanced access polynomial based self-healing key distribution. Lecture notes of the institute for computer sciences social informatics and telecommunications engineering (pp. 13–24).
14.
Zurück zum Zitat Guo, H., & Zheng, Y. (2016). On the security of a self-healing group key distribution scheme. Wireless Personal Communications, 91, 1–13.CrossRef Guo, H., & Zheng, Y. (2016). On the security of a self-healing group key distribution scheme. Wireless Personal Communications, 91, 1–13.CrossRef
15.
Zurück zum Zitat Rams, T., & Pacyna, P. Long-lived self-healing group key distribution scheme with backward secrecy. In Conference on networked systems (pp. 59–65). IEEE Computer Society. Rams, T., & Pacyna, P. Long-lived self-healing group key distribution scheme with backward secrecy. In Conference on networked systems (pp. 59–65). IEEE Computer Society.
16.
Zurück zum Zitat Sez, G. (2005). On threshold self-healing key distribution schemes. In IMA international conference on cryptography and coding (pp. 340–354). Sez, G. (2005). On threshold self-healing key distribution schemes. In IMA international conference on cryptography and coding (pp. 340–354).
17.
Zurück zum Zitat Dutta, R., Mukhopadhyay, S., & Collier, M. (2010). Computationally secure self-healing key distribution with revocation in wireless ad hoc networks. Ad Hoc Networks, 8(6), 597–613.CrossRef Dutta, R., Mukhopadhyay, S., & Collier, M. (2010). Computationally secure self-healing key distribution with revocation in wireless ad hoc networks. Ad Hoc Networks, 8(6), 597–613.CrossRef
18.
Zurück zum Zitat Gu, J., & Xue, Z. An efficient self-healing key distribution with resistance to the collusion attack for wireless sensor networks. In IEEE international conference on communications (pp. 1–5). Gu, J., & Xue, Z. An efficient self-healing key distribution with resistance to the collusion attack for wireless sensor networks. In IEEE international conference on communications (pp. 1–5).
19.
Zurück zum Zitat Tian, B., Han, S., & Dillon, T. S. (2008). A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks. IEEE/IFIP international conference on embedded and ubiquitous computing (pp. 208–215). IEEE Computer Society. Tian, B., Han, S., & Dillon, T. S. (2008). A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks. IEEE/IFIP international conference on embedded and ubiquitous computing (pp. 208–215). IEEE Computer Society.
20.
Zurück zum Zitat Han, S., Tian, B., & Zhang, Y., et al. (2010). An efficient self-healing key distribution scheme with constant-size personal keys for wireless sensor networks. In IEEE international conference on communications (pp. 1–5). Han, S., Tian, B., & Zhang, Y., et al. (2010). An efficient self-healing key distribution scheme with constant-size personal keys for wireless sensor networks. In IEEE international conference on communications (pp. 1–5).
21.
Zurück zum Zitat Jiang, Y., Lin, C., Shi, M., et al. (2007). Self-healing group key distribution with time-limited node revocation for wireless sensor networks. Ad Hoc Networks, 5(1), 14–23.CrossRef Jiang, Y., Lin, C., Shi, M., et al. (2007). Self-healing group key distribution with time-limited node revocation for wireless sensor networks. Ad Hoc Networks, 5(1), 14–23.CrossRef
22.
Zurück zum Zitat More, S. M., Malkin, M., & Staddon, J., et al. (2003). Sliding-window self-healing key distribution. In ACM workshop on survivable and self-regenerative systems: In association with, ACM conference on computer and communications security. (pp. 82–90). More, S. M., Malkin, M., & Staddon, J., et al. (2003). Sliding-window self-healing key distribution. In ACM workshop on survivable and self-regenerative systems: In association with, ACM conference on computer and communications security. (pp. 82–90).
23.
Zurück zum Zitat Jiang, R., Lu, R., Luo, J., et al. (2015). Efficient self-healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid. Security and Communication Networks, 8(6), 1026–1039.CrossRef Jiang, R., Lu, R., Luo, J., et al. (2015). Efficient self-healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid. Security and Communication Networks, 8(6), 1026–1039.CrossRef
24.
Zurück zum Zitat Yang, Y., Zhou, J., Deng, R., & Bao, F. (2009). Computationally secure hierarchical self-healing key distribution for heterogeneous wireless sensor networks, information and communications security (pp. 135–149). Beijing: Springer. Yang, Y., Zhou, J., Deng, R., & Bao, F. (2009). Computationally secure hierarchical self-healing key distribution for heterogeneous wireless sensor networks, information and communications security (pp. 135–149). Beijing: Springer.
25.
Zurück zum Zitat Dutta, R., Chang, E. C., & Mukhopadhyay, S. (2007). Efficient self-healing key distribution with revocation for wireless sensor networks using one way key chains. In Applied cryptography and network security, Zhuhai, China (pp. 385–400). Dutta, R., Chang, E. C., & Mukhopadhyay, S. (2007). Efficient self-healing key distribution with revocation for wireless sensor networks using one way key chains. In Applied cryptography and network security, Zhuhai, China (pp. 385–400).
26.
27.
Zurück zum Zitat Blundo, C., et al. (2004). Design of self-healing key distribution schemes. Designs Codes and Cryptography, 32(1–3), 15–44.MathSciNetCrossRefMATH Blundo, C., et al. (2004). Design of self-healing key distribution schemes. Designs Codes and Cryptography, 32(1–3), 15–44.MathSciNetCrossRefMATH
28.
Zurück zum Zitat Du, C. L., Hu, M. Z., Zhang, H. L., et al. (2009). Anti-collusive self-healing key distribution scheme with revocation capability. Information Technology Journal, 8(4), 619–624.CrossRef Du, C. L., Hu, M. Z., Zhang, H. L., et al. (2009). Anti-collusive self-healing key distribution scheme with revocation capability. Information Technology Journal, 8(4), 619–624.CrossRef
Metadaten
Titel
Secure Self-healing Group Key Distribution Scheme with Constant Storage for SCADA Systems in Smart Grid
Publikationsdatum
19.05.2018
Erschienen in
Wireless Personal Communications / Ausgabe 3/2018
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5789-z

Weitere Artikel der Ausgabe 3/2018

Wireless Personal Communications 3/2018 Zur Ausgabe

Neuer Inhalt