Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

An intelligent cryptographic key management model for secure communications in distributed industrial intelligent systems

Published: 29 December 2022 Publication History

Abstract

For secure communication in a distributed cooperation, generally, the data are encrypted and decrypted using a symmetric key. The process of creating, distributing, storing, deploying, and finally revoking the cryptographic keys is called key management. On the basis of the structure, usability, and complexity of the cyber‐physical systems, each one of the current key management practices is suitable for a specific range of applications. However, these schemes have some drawbacks in common, such as complicated key generation and distribution process, using key storage, attacks, and traffic load. This paper proposes a key management model for establishing secure communications in the distributed industrial intelligent systems. The model is attack resistant, has high usability in real‐world applications, and transforms the current customary key management workflow to enhance security and reduce weaknesses. Its main features include reduced process, intelligent attack resistance, producing dynamic keys with no additional cost, and eliminating key storage and revocation calls.

References

[1]
Colombo AW, Karnouskos S, Kaynak O, Shi Y, Yin S. Industrial cyberphysical systems: a backbone of the fourth industrial revolution. IEEE Ind Electron Mag. 2017;11(1):6‐16.
[2]
Shahzad A, Lee M, Xiong NN, et al. A secure, intelligent, and smart‐sensing approach for industrial system automation and transmission over unsecured wireless networks. Sensors. 2016;16(3):322.
[3]
Yazdanpanah S, Saman SC, Mazdak Z, Reza K. Security features comparison of master key and IKM cryptographic key management for researchers and developers. In: International Conference on Software Technology and Engineering; 2011:365‐369.
[4]
Gandino F, Celozzi C, Rebaudengo M. A key management scheme for mobile wireless sensor networks. Appl Sci. 2017;7(5):490.
[5]
Barker Elaine, Barker William. Recommendation for key management, Part 2: best practices for key management organization. National Institute of Standards and Technology. 2018. https://csrc.nist.gov/CSRC/media/Publications/sp/800-57-part-2/rev-1/draft/documents/sp800-57pt2-r1-draft.pdf
[6]
Hu Y, Yang A, Li H, Sun Y, Sun L. A survey of intrusion detection on industrial control systems. Int J Distrib Sensor Netw. 2018;14(8):1550147718794615.
[7]
Xu G, Chen XB, Dou Z, Yang YX, Li Z. A novel protocol for multiparty quantum key management. Quantum Inf Process. 2015;14(8):2959‐2980.
[8]
Zhao Y, Yang LT, Sun J. A secure high‐order CFS algorithm on clouds for industrial internet of things. IEEE Trans Ind Inf. 2018;14(8):3766‐3774.
[9]
Huda S, Yearwood J, Hassan MM, Almogren A. Securing the operations in SCADA‐IoT platform based industrial control system using ensemble of deep belief networks. Appl Soft Comput. 2018;71:66‐77.
[10]
Rathee G, Sharma A, Kumar R, Iqbal R. A secure communicating things network framework for industrial IoT using blockchain technology. Ad Hoc Netw. 2019;94:101933.
[11]
Liu J, Tong X, Wang Z, Zhang M, Ma J. A centralized key management scheme based on McEliece PKC for space network. IEEE Access. 2020;8:42708‐42719.
[12]
Chaeikar SS, Zamani M, Manaf AB, Zeki AM. PSW statistical LSB image steganalysis. Multimedia Tools Appl. 2018;77(1):805‐835.
[13]
Khalid A, Kirisci P, Khan ZH, Ghrairi Z, Thoben KD, Pannek J. Security framework for industrial collaborative robotic cyber‐physical systems. Comput Ind. 2018;97:132‐145.
[14]
Chaeikar SS, Ahmadi A, Ensemble SW. Ensemble SW image steganalysis: a low dimension method for LSBR detection. Signal Process: Image Commun. 2019;70:233‐245.
[15]
Chaeikar SS, Manaf AA, Alarood AA, Zamani M. PFW: polygonal fuzzy weighted—an SVM kernel for the classification of overlapping data groups. Electronics. 2020;9(4):615.
[16]
Tian Y, Wang Z, Xiong J, Ma J. A blockchain‐based secure key management scheme with trustworthiness in DWSNs. IEEE Trans Ind Inf. 2020;16:6193‐6202.
[17]
Alizadeh Mojtaba, Salleh Mazleena, Zamani Mazdak, Shayan Jafar, Karamizadeh Sasan. Security and performance evaluation of lightweight cryptographic algorithms in RFID. Recent Researches in Communications and Computers Conference, Kos Island, Greece, Pages 45‐50, 2012.
[18]
Shen J, Tan H, Moh S, Chung I, Liu Q, Sun X. Enhanced secure sensor association and key management in wireless body area networks. J Commun Netw. 2015;17(5):453‐462.
[19]
Zhang Lei. Key Management Scheme for Secure Channel Establishment in Fog Computing. IEEE Transactions on Cloud Computing. 2019;1‐1. https://doi.org/10.1109/tcc.2019.2903254
[20]
Zamula A, Kavun S. Complex systems modeling with intelligent control elements. Int J Modeling Simul Sci Comput. 2017;8(01):1750009.
[21]
Lee S, Lee S, Yoo H, Kwon S, Shon T. Design and implementation of cybersecurity testbed for industrial IoT systems. J Supercomput. 2018;74(9):4506‐4520.
[22]
Ghosal A, Conti M. Key management systems for smart grid advanced metering infrastructure: a survey. IEEE Commun Surv Tutorials. 2019;21(3):2831‐2848.
[23]
Wang T, Wang D, Wu K. Chaotic adaptive synchronization control and application in chaotic secure communication for industrial internet of things. IEEE Access. 2018;6:8584‐8590.
[24]
Ma M, Shi G, Li F. Privacy‐oriented blockchain‐based distributed key management architecture for hierarchical access control in the IoT scenario. IEEE Access. 2019;7:34045‐34059.
[25]
Sen J, ed. Cryptography and Security in Computing. BoD–Books on Demand; 2012.
[26]
Chen CH, Lin MY, Guo XC. High‐level modeling and synthesis of smart sensor networks for industrial internet of things. Comput Electr Eng. 2017;61:48‐66.
[27]
Yousefpoor MS, Barati H. Dynamic key management algorithms in wireless sensor networks: a survey. Comput Commun. 2019;134:52‐69.
[28]
Pramod TC, Boroojeni KG, Amini MH, Sunitha NR, Iyengar SS. Key pre‐distribution scheme with join leave support for SCADA systems. Int J Crit Infrastruct Prot. 2019;24:111‐125.
[29]
Harn L, Hsu C, Xia Z. Lightweight group key distribution schemes based on pre‐shared pairwise keys. IET Commun. 2020;14(13):2162‐2165. https://doi.org/10.1049/iet-com.2019.1345
[30]
Li L, Xu G, Jiao L, et al. A secure random key distribution scheme against node replication attacks in industrial wireless sensor systems. IEEE Trans Ind Inf. 2019;16(3):2091‐2101.
[31]
Mandal Susmita, Mohanty Sujata, Majhi Banshidhar. CL‐AGKA: certificateless authenticated group key agreement protocol for mobile networks. Wireless Networks. 2020;26(4):3011‐3031. https://doi.org/10.1007/s11276-020-02252-z
[32]
Gope P, Das AK, Kumar N, Cheng Y. Lightweight and physically secure anonymous mutual authentication protocol for real‐time data access in industrial wireless sensor networks. IEEE Trans Ind Inf. 2019;15(9):4957‐4968.
[33]
He D, Ma M, Zeadally S, Kumar N, Liang K. Certificateless public key authenticated encryption with keyword search for industrial internet of things. IEEE Trans Ind Inf. 2017;14(8):3618‐3627.
[34]
Griotti M, Gandino F, Rebaudengo M. Transitory master key transport layer security for WSNs. IEEE Access. 2020;8:20304‐20312.
[35]
Chaeikar SS, Razak SA, Honarbakhsh S, Zeidanloo HR, Zamani M, Jaryani F. Interpretative key management (IKM), a novel framework. In: 2010 Second International Conference on Computer Research and Development. IEEE; May 7, 2010:265‐269.
[36]
Moghadam MF, Nikooghadam M, Mohajerzadeh AH, Movali B. A lightweight key management protocol for secure communication in smart grids. Electr Power Syst Res. 2020;178:106024.

Cited By

View all
  • (2023)AI-Enabled Cryptographic Key Management Model for Secure Communications in the Internet of VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2022.320025024:4(4589-4598)Online publication date: 1-Apr-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image International Journal of Intelligent Systems
International Journal of Intelligent Systems  Volume 37, Issue 12
December 2022
2488 pages
ISSN:0884-8173
DOI:10.1002/int.v37.12
Issue’s Table of Contents

Publisher

John Wiley and Sons Ltd.

United Kingdom

Publication History

Published: 29 December 2022

Author Tags

  1. computing complexity
  2. cryptographic key management
  3. cyber‐physical systems
  4. cybersecurity
  5. distributed systems
  6. industrial intelligent systems
  7. secure communication

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)AI-Enabled Cryptographic Key Management Model for Secure Communications in the Internet of VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2022.320025024:4(4589-4598)Online publication date: 1-Apr-2023

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media