833 research outputs found

    CKMI: Comprehensive Key Management Infrastructure Design for Industrial Automation and Control Systems

    Get PDF
    Industrial Automation and Control Systems (IACS) are broadly utilized in critical infrastructures for monitoring and controlling the industrial processes remotely. The real-time transmissions in such systems provoke security breaches. Many security breaches have been reported impacting society severely. Hence, it is essential to achieve secure communication between the devices for creating a secure environment. For this to be effective, the keys used for secure communication must be protected against unauthorized disclosure, misuse, alteration or loss, which can be taken care of by a Key Management Infrastructure. In this paper, by considering the generic industrial automation network, a comprehensive key management infrastructure (CKMI) is designed for IACS. To design such an infrastructure, the proposed scheme employs ECDH, matrix method, and polynomial crypto mechanisms. The proposed design handles all the standard key management operations, viz. key generation, device registration, key establishment, key storage, device addition, key revocation, key update, key recovery, key archival, and key de-registration and destruction. The design supports secure communication between the same and different levels of IACS devices. The proposed design can be applied for major industrial automation networks to handle the key management operations. The performance analysis and implementation results highlight the benefits of the proposed design

    A key management architecture and protocols for secure smart grid communications

    Get PDF
    Providing encrypted communications among power grid components is expected to be a basic requirement of smart grid systems in the future. Here, we propose a key management architecture and associated protocols tailored to support encrypted smart grid communications. The architecture consists of two levels structured around the grid control system hierarchy. At the top level, which consist of control centers and regional coordinators, a bottom-up key structure is adopted using hash chaining and a logical key hierarchy. The lower level of the architecture consists of the regional coordinators (i.e., substations and distribution systems) and remote ends (e.g., meters and pole-top sensors) and utilizes a top-down key management approach built on an inverse element method. The proposed key management schema supports the hierarchical structure of the smart grid control mechanisms, and it takes the resource and electronic/physical security differences of the control levels into account. We define a set of protocols utilizing the architecture to provide secure unicast, multicast, and broadcast communications. Furthermore, we illustrate how the architecture is flexible enough to easily handle power grid nodes joining and leaving the system at the different levels. Lastly, we compare the proposed schema with existing ones and show that our architecture can achieve efficient key management to provide secure communications. Copyright © 2016 John Wiley & Sons, Ltd

    A Survey on Cryptography Key Management Schemes for Smart Grid

    Get PDF
    A Smart grid is a modern electricity delivery system. It is an integration of energy systems and other necessary elements including traditional upgrades and new grid technologies with renewable generation and increased consumer storage. It uses information and communication technology (ICT) to operate, monitor and control data between the generation source and the end user. Smart grids have duplex power flow and communication to achieve high efficiency, reliability, environmental, economics, security and safety standards. However, along with unique facilities, smart grids face security challenges such as access control, connectivity, fault tolerance, privacy, and other security issues. Cyber-attacks, in the recent past, on critical infrastructure including smart grids have highlighted security as a major requirement for smart grids. Therefore, cryptography and key management are necessary for smart grids to become secure and realizable. Key management schemes are processes of key organizational frameworks, distribution, generation, refresh and key storage policies. Currently, several secure schemes, related to key management for smart grid have been proposed to achieve end-to-end secure communication. This paper presents a comprehensive survey and discussion on the current state of the key management of smart grids

    Practical applications of multi-agent systems in electric power systems

    Get PDF
    The transformation of energy networks from passive to active systems requires the embedding of intelligence within the network. One suitable approach to integrating distributed intelligent systems is multi-agent systems technology, where components of functionality run as autonomous agents capable of interaction through messaging. This provides loose coupling between components that can benefit the complex systems envisioned for the smart grid. This paper reviews the key milestones of demonstrated agent systems in the power industry and considers which aspects of agent design must still be addressed for widespread application of agent technology to occur

    Solutions and Tools for Secure Communication in Wireless Sensor Networks

    Get PDF
    Secure communication is considered a vital requirement in Wireless Sensor Network (WSN) applications. Such a requirement embraces different aspects, including confidentiality, integrity and authenticity of exchanged information, proper management of security material, and effective prevention and reaction against security threats and attacks. However, WSNs are mainly composed of resource-constrained devices. That is, network nodes feature reduced capabilities, especially in terms of memory storage, computing power, transmission rate, and energy availability. As a consequence, assuring secure communication in WSNs results to be more difficult than in other kinds of network. In fact, trading effectiveness of adopted solutions with their efficiency becomes far more important. In addition, specific device classes or technologies may require to design ad hoc security solutions. Also, it is necessary to efficiently manage security material, and dynamically cope with changes of security requirements. Finally, security threats and countermeasures have to be carefully considered since from the network design phase. This Ph.D. dissertion considers secure communication in WSNs, and provides the following contributions. First, we provide a performance evaluation of IEEE 802.15.4 security services. Then, we focus on the ZigBee technology and its security services, and propose possible solutions to some deficiencies and inefficiencies. Second, we present HISS, a highly scalable and efficient key management scheme, able to contrast collusion attacks while displaying a graceful degradation of performance. Third, we present STaR, a software component for WSNs that secures multiple traffic flows at the same time. It is transparent to the application, and provides runtime reconfigurability, thus coping with dynamic changes of security requirements. Finally, we describe ASF, our attack simulation framework for WSNs. Such a tool helps network designers to quantitatively evaluate effects of security attacks, produce an attack ranking based on their severity, and thus select the most appropriate countermeasures

    Architecture for satellite services over cryptographically heterogeneous networks with application into smart grid

    Get PDF
    The rapid growth in the demand for Future Internet services with many emerging group applications has driven the development of satellite, which is the preferred delivery mechanism due to its wide area coverage, multicasting capability and speed to deliver affordable future services. Nevertheless, security has been one of the obstacles for both satellite services as well as smart grid group applications, especially with logical/geographical/cryptographic domains spanning heterogeneous networks and regions. In this paper, adaptive security architecture is implemented to protect satellite services for smart grid group applications. The focus is on key management and policy provisioning. Leveraging Group Domain of Interpretation (GDOI) as the standard for smart grid centralized key/policy management architecture, a single Domain of Interpretation (DOI) is deployed and evaluated critically in terms of the added protocol signaling overhead on the satellite system for a fixed-network scenario. This also partially realizes the growing trend towards the use of TCP/IP technology for smart grid applications

    Efficient Key Management Schemes for Smart Grid

    Get PDF
    With the increasing digitization of different components of Smart Grid by incorporating smart(er) devices, there is an ongoing effort to deploy them for various applications. However, if these devices are compromised, they can reveal sensitive information from such systems. Therefore, securing them against cyber-attacks may represent the first step towards the protection of the critical infrastructure. Nevertheless, realization of the desirable security features such as confidentiality, integrity and authentication relies entirely on cryptographic keys that can be either symmetric or asymmetric. A major need, along with this, is to deal with managing these keys for a large number of devices in Smart Grid. While such key management can be easily addressed by transferring the existing protocols to Smart Grid domain, this is not an easy task, as one needs to deal with the limitations of the current communication infrastructures and resource-constrained devices in Smart Grid. In general, effective mechanisms for Smart Grid security must guarantee the security of the applications by managing (1) key revocation; and (2) key exchange. Moreover, such management should be provided without compromising the general performance of the Smart Grid applications and thus needs to incur minimal overhead to Smart Grid systems. This dissertation aims to fill this gap by proposing specialized key management techniques for resource and communication constrained Smart Grid environments. Specifically, motivated by the need of reducing the revocation management overhead, we first present a distributed public key revocation management scheme for Advanced Metering Infrastructure (AMI) by utilizing distributed hash trees (DHTs). The basic idea is to enable sharing of the burden among smart meters to reduce the overall overhead. Second, we propose another revocation management scheme by utilizing cryptographic accumulators, which reduces the space requirements for revocation information significantly. Finally, we turn our attention to symmetric key exchange problem and propose a 0-Round Trip Time (RTT) message exchange scheme to minimize the message exchanges. This scheme enables a lightweight yet secure symmetric key-exchange between field devices and the control center in Smart Gird by utilizing a dynamic hash chain mechanism. The evaluation of the proposed approaches show that they significantly out-perform existing conventional approaches

    SCADA and related technologies for irrigation district modernization

    Get PDF
    Presented at SCADA and related technologies for irrigation district modernization: a USCID water management conference on October 26-29, 2005 in Vancouver, Washington.Includes bibliographical references.Overview of Supervisory Control and Data Acquisition (SCADA) -- Total Channel Control™ - The value of automation in irrigation distribution systems -- Design and implementation of an irrigation canal SCADA -- All American Canal Monitoring Project -- Taking closed piping flowmeters to the next level - new technologies support trends in data logging and SCADA systems -- Real-time model-based dam automation: a case study of the Piute Dam -- Effective implementation of algorithm theory into PLCs -- Optimal fuzzy control for canal control structures -- SCADA over Zigbee™ -- Synchronous radio modem technology for affordable irrigation SCADA systems -- A suggested criteria for the selection of RTUs and sensors -- Irrigation canals in Spain: the integral process of modernization -- Ten years of SCADA data quality control and utilization for system management and planning modernization -- Moderately priced SCADA implementation -- Increasing peak power generation using SCADA and automation: a case study of the Kaweah River Power Authority -- Eastern Irrigation District canal automation and Supervisory Control and Data Acquisition (SCADA) -- Case study on design and construction of a regulating reservoir pumping station -- Saving water with Total Channel Control® in the Macalister Irrigation District, Australia -- Leveraging SCADA to modernize operations in the Klamath Irrigation Project -- A 2005 update on the installation of a VFD/SCADA system at Sutter Mutual Water Company -- Truckee Carson Irrigation District Turnout Water Measurement Program -- The myth of a "Turnkey" SCADA system and other lessons learned -- Canal modernization in Central California Irrigation District - case study -- Remote monitoring and operation at the Colorado River Irrigation District -- Web-based GIS decision support system for irrigation districts -- Using RiverWare as a real time river systems management tool -- Submerged venturi flume -- Ochoco Irrigation District telemetry case study -- Uinta Basin Replacement Project: a SCADA case study in managing multiple interests and adapting to loss of storage -- Training SCADA operators with real-time simulation -- Demonstration of gate control with SCADA system in Lower Rio Grande Valley, in Texas -- Incorporating sharp-crested weirs into irrigation SCADA systems

    Key Management Scheme for Smart Grid

    Get PDF
    A Smart Grid (SG) is a modern electricity supply system. It uses information and communication technology (ICT) to run, monitor and control data between the generation source and the end user. It comprises a set of technologies that uses sensing, embedded processing and digital communications to intelligently control and monitor an electricity grid with improved reliability, security, and efficiency. SGs are classified as Critical Infrastructures. In the recent past, there have been cyber-attacks on SGs causing substantial damage and loss of services. A recent cyber-attack on Ukraine's SG caused over 2.3 million homes to be without power for around six hours. Apart from the loss of services, some portions of the SG are yet to be operational, due to the damage caused. SGs also face security challenges such as confidentiality, availability, fault tolerance, privacy, and other security issues. Communication and networking technologies integrated into the SG require new and existing security vulnerabilities to be thoroughly investigated. Key management is one of the most important security requirements to achieve data confidentiality and integrity in a SG system. It is not practical to design a single key management scheme/framework for all systems, actors and segments in the smart grid, since the security requirements of various sub-systems in the SG vary. We address two specific sub-systems categorised by the network connectivity layer – the Home Area Network (HAN) and the Neighbourhood Area Network (NAN). Currently, several security schemes and key management solutions for SGs have been proposed. However, these solutions lack better security for preventing common cyber-attacks such as node capture attack, replay attack and Sybil attack. We propose a cryptographic key management scheme that takes into account the differences in the HAN and NAN segments of the SG with respect to topology, authentication and forwarding of data. The scheme complies with the overall performance requirements of the smart grid. The proposed scheme uses group key management and group authentication in order to address end-to-end security for the HAN and NAN scenarios in a smart grid, which fulfils data confidentiality, integrity and scalability requirements. The security scheme is implemented in a multi-hop sensor network using TelosB motes and ZigBee OPNET simulation model. In addition, replay attack, Sybil attack and node capture attack scenarios have been implemented and evaluated in a NAN scenario. Evaluation results show that the scheme is resilient against node capture attacks and replay attacks. Smart Meters in a NAN are able to authenticate themselves in a group rather than authenticating one at a time. This significant improvement over existing schemes is discussed with comparisons with other security schemes
    corecore