Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Secure Self-healing Group Key Distribution Scheme with Constant Storage for SCADA Systems in Smart Grid

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Smart grid has a great advantage over the traditional power grid and it is a critical condition in people’s daily life. The security of data communication in smart grid is important and needs to be efficiently guaranteed. The supervisory control and data acquisition (SCADA) systems is in charge of supervising the sensitive process. In SCADA systems, the secure communication between control center and remote terminal units can be achieved by the key distribution mechanism. However, the remote terminal units are resource-constrained and sometimes are not available so that they cannot receive the session key updating broadcast. Self-healing is an efficient mechanism to calculate missing session keys by using later broadcast messages. In this paper, we propose an efficient self-healing group key distribution scheme for SCADA systems. The security analysis illustrates that our scheme satisfy the basic security properties defined in security model. According to the performance evaluation from storage and communication cost viewpoints, the proposed scheme is efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Sridhar, S., Govindarasu, M., & Liu, C. C. (2012). Risk analysis of coordinated cyber attacks on power grid. In Control and optimization methods for electric smart grids (pp. 275–294).

  2. Rams, T., & Pacyna, P. (2013). A survey of group key distribution schemes with self-healing property. IEEE Communications Surveys and Tutorials, 15(2), 820–842.

    Article  Google Scholar 

  3. Staddon, J., et al. (2002). Self-healing key distribution with revocation. In IEEE symposium on security and privacy, 2002. Proceedings (pp. 241–257). IEEE.

  4. Blundo, C., DArco, P., Santis, A. D., et al. (2004). Design of self-healing key distribution schemes. Designs, Codes and Cryptography, 32(1), 15–44.

    Article  MathSciNet  MATH  Google Scholar 

  5. Liu, D., Ning, P., & Sun, K. (2003). Efficient self-healing group key distribution with revocation capability. In ACM conference on computer and communications security (pp. 231–240).

  6. Hong, D., & Kang, J. S. (2005). An efficient key distribution scheme with self-healing property. IEEE Communications Letters, 9(8), 759–761.

    Article  Google Scholar 

  7. Yuan, T., Ma, J., & Zhong, Y., et al. (2008). Self-healing key distribution with revocation and collusion resistance for wireless sensor networks. In International multi-symposiums on computer and computational sciences (pp. 83–90). IEEE Computer Society.

  8. Han, S., Tian, B., He, M., et al. (2009). Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks. IEEE Transactions on Wireless Communications, 8(4), 1876–1887.

    Article  Google Scholar 

  9. Du, X., Wang, Y., Ge, J., et al. (2005). An ID-based broadcast encryption scheme for key distribution. IEEE Transactions on Broadcasting, 51(2), 264–266.

    Article  Google Scholar 

  10. Zou, X., & Dai, Y. S. (2006). A robust and stateless self-healing group key management scheme. In International conference on communication technology (pp. 1–4). IEEE.

  11. Tian, B., Han, S., & Dillon, T. S. (2008). An efficient self-healing key distribution scheme. New technologies, mobility and security (pp. 1–5).

  12. Xu, Q., & He, M. (2009). Improved constant storage self-healing key distribution with revocation in wireless sensor network. Lecture notes in computer science (pp. 41–55).

  13. Dutta, R., Mukhopadhyay, S., & Dowling, T. (2009). Enhanced access polynomial based self-healing key distribution. Lecture notes of the institute for computer sciences social informatics and telecommunications engineering (pp. 13–24).

  14. Guo, H., & Zheng, Y. (2016). On the security of a self-healing group key distribution scheme. Wireless Personal Communications, 91, 1–13.

    Article  Google Scholar 

  15. Rams, T., & Pacyna, P. Long-lived self-healing group key distribution scheme with backward secrecy. In Conference on networked systems (pp. 59–65). IEEE Computer Society.

  16. Sez, G. (2005). On threshold self-healing key distribution schemes. In IMA international conference on cryptography and coding (pp. 340–354).

  17. Dutta, R., Mukhopadhyay, S., & Collier, M. (2010). Computationally secure self-healing key distribution with revocation in wireless ad hoc networks. Ad Hoc Networks, 8(6), 597–613.

    Article  Google Scholar 

  18. Gu, J., & Xue, Z. An efficient self-healing key distribution with resistance to the collusion attack for wireless sensor networks. In IEEE international conference on communications (pp. 1–5).

  19. Tian, B., Han, S., & Dillon, T. S. (2008). A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks. IEEE/IFIP international conference on embedded and ubiquitous computing (pp. 208–215). IEEE Computer Society.

  20. Han, S., Tian, B., & Zhang, Y., et al. (2010). An efficient self-healing key distribution scheme with constant-size personal keys for wireless sensor networks. In IEEE international conference on communications (pp. 1–5).

  21. Jiang, Y., Lin, C., Shi, M., et al. (2007). Self-healing group key distribution with time-limited node revocation for wireless sensor networks. Ad Hoc Networks, 5(1), 14–23.

    Article  Google Scholar 

  22. More, S. M., Malkin, M., & Staddon, J., et al. (2003). Sliding-window self-healing key distribution. In ACM workshop on survivable and self-regenerative systems: In association with, ACM conference on computer and communications security. (pp. 82–90).

  23. Jiang, R., Lu, R., Luo, J., et al. (2015). Efficient self-healing group key management with dynamic revocation and collusion resistance for SCADA in smart grid. Security and Communication Networks, 8(6), 1026–1039.

    Article  Google Scholar 

  24. Yang, Y., Zhou, J., Deng, R., & Bao, F. (2009). Computationally secure hierarchical self-healing key distribution for heterogeneous wireless sensor networks, information and communications security (pp. 135–149). Beijing: Springer.

    Google Scholar 

  25. Dutta, R., Chang, E. C., & Mukhopadhyay, S. (2007). Efficient self-healing key distribution with revocation for wireless sensor networks using one way key chains. In Applied cryptography and network security, Zhuhai, China (pp. 385–400).

  26. Lenstra, A. K., & Verheul, E. R. (2001). Selecting cryptographic key sizes. Journal of Cryptology, 14, 255–293.

    Article  MathSciNet  MATH  Google Scholar 

  27. Blundo, C., et al. (2004). Design of self-healing key distribution schemes. Designs Codes and Cryptography, 32(1–3), 15–44.

    Article  MathSciNet  MATH  Google Scholar 

  28. Du, C. L., Hu, M. Z., Zhang, H. L., et al. (2009). Anti-collusive self-healing key distribution scheme with revocation capability. Information Technology Journal, 8(4), 619–624.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yongquan Cai.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tsitaitse, T.J., Cai, Y. & Ditta, A. Secure Self-healing Group Key Distribution Scheme with Constant Storage for SCADA Systems in Smart Grid. Wireless Pers Commun 101, 1749–1763 (2018). https://doi.org/10.1007/s11277-018-5789-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5789-z

Keywords