Skip to main content

Advertisement

Log in

The protocol design and New approach for SCADA security enhancement during sensors broadcasting system

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Several security mechanisms have been investigated and deployed that provide protection for real time platforms. Each security mechanism is contributed to enhance the SCADA system security, but at the same time, the mechanism is limited and depended on the other protocols for the purposes of message security, and its delivery. Few researches are conducted on security for SCADA broadcasting system, but these are limited to end-to-end designs and developments. The security developments for multicasting and broadcasting systems are much complicated, time consumed and/or overloaded with the cryptography mechanisms. After conducting the detail survey, a simulation environment for SCADA water pumping system is designed in-which number of nodes is configured and well known cryptography algorithms are selected, and deployed as an inclusive development for SCADA/DNP3 broadcasting system. The inclusive security development is considered with the best performance, and with predominant weakness in mind, which are present in SCADA/DNP3 broadcasting system. However, overall communication is initiated, monitored and controlled at main controller side with the user defined human machine interface (HMI).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Arango IM, Izquierdo J, Campbell E, Pérez-García R (2014) Cloud-based decision making in water distribution systems. Procedia Eng 2014(89):488

    Article  Google Scholar 

  2. Benrhouma O, Hermassi H, Benrhouma O, Hermassi H, Belghith S (2015) Security analysis and improvement of a partial encryption scheme. Multimed Tools Appl 74(11):3617–3634. doi:10.1007/s11042-013-1790-4

    Article  Google Scholar 

  3. Bhattacherjee S, Palash S (2013) Complete tree subset difference broadcast encryption scheme and its analysis. Des Codes Crypt 66(1–3):335–362

    Article  MathSciNet  MATH  Google Scholar 

  4. Chen HC (2013) Secure multicast key protocol for electronic mail systems with providing perfect forward secrecy. Security Comm 2013 Net 6:100–107. doi:10.1002/sec.536

    Google Scholar 

  5. Cho EJ, Hong CS, Lee S, Jeon S (2013) A partially distributed intrusion detection system for wireless sensor networks. Sensors 13(12):15863–15879. doi:10.3390/s131215863

    Article  Google Scholar 

  6. Chunsheng G, Jixing G (2014) Known-plaintext attack on secure kNN computation on encrypted databases. Security Comm Net 2014(7):2432–2441. doi:10.1002/sec.954

    Article  Google Scholar 

  7. Clarke D, Reynders E Wright (2004) Practical Modern SCADA Protocols: DNP3, 60870.5 and Related Systems

  8. Coates, G. M.Hopkinson, K.M., Graham, S. R., Kurkowski, S.H (2008) Collaborative, Trust-Based Security Mechanisms for a Regional Utility Intranet. Power Systems, IEEE Transactions 2008, Volume:23, Issue: 3, 10.1109/TPWRS.2008.926456

  9. Coates, G. M. Hopkinson, K.M., Graham, S. R., Kurkowski, S.H. (2010) A Trust System Architecture for SCADA Network Security. Power Delivery, IEEE Transactions, Volume: 25, Issue: 1, 10.1109/TPWRD.2009.2034830

  10. Davis JE, Okhravi TH, Grier C, Overbye TJ, Nicol D (2006) SCADA cyber security testbed development. Power Symp 2006, NAPS, 38th North American, IEEE. doi:10.1109/NAPS.2006.359615

    Google Scholar 

  11. Eghbal Ghazizadeh, Mazdak Zamani, Jamalul-lail Ab Manan, Mojtaba Alizadeh (2014) Trusted Computing Strengthens Cloud Authentication. The Scientific World Journal, vol. 2014, Article ID 260187, 17 pages, doi:10.1155/2014/260187

  12. El Mrabet N, Fournier JJA, Louis G, Ronan L (2015) A survey of fault attacks in pairing based cryptography. Cryptogr Commun 7(1):185–205. doi:10.1007/s12095-014-0114-5

    Article  MathSciNet  MATH  Google Scholar 

  13. Fujisaki E, Okamoto T. (1999) Secure integration of asymmetric and symmetric metric encryption schemes. In Advances in Cryptology – CRYPTO’99, LNCS, Vol.1666. Spring-Verlag, 537–554

  14. Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short Ciphertexts). advances in cryptology - EUROCRYPT 2009. Lecture Notes in Comput Science 5479:171–188. doi:10.1007/978-3-642-01001-9_10

    Article  MathSciNet  MATH  Google Scholar 

  15. Herbert F (2008) Securing IEC 61850. Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century 2008, IEEE, doi:10.1109/PES.2008.4596335

  16. Hong S (2010) Experiments for embedded protection device for secure SCADA communication. Power and Energy Eng Conf (APPEEC). doi:10.1109/APPEEC.2010.5448606

    Google Scholar 

  17. Jang U, Lim H, Kim H (2014) Privacy-enhancing security protocol in LTE initial attack. Symmetry 6:1011–1025

    Article  Google Scholar 

  18. Jeong-Han Yun, Sung-Ho Jeon, Kyoung-Ho Kim, Woo-Nyon Kim (2013) Burst-based Anomaly Detection on the DNP3 Protocol. International Journal of Control and Automation, Vol. 6, No. 2

  19. Jongkil Kim, Susilo, W., Man Ho Au, Seberry, J (2015) Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext. Information Forensics and Security, IEEE Transactions on, vol.10, no.3, pp.679,693, doi: 10.1109/TIFS.2014.2388156

  20. Kang, H. M. Kim. (2007) A Proposal for Key Policy of Symmetric Encryption Application to Cyber Security of KEPCO SCADA Network. FGCN ’07 Proceedings of the Future Generation Communication and Networking 2007,Volume 02, doi:10.1109/FGCN.2007.36

  21. Kang DJ, Joo LJ, Joo KS, Hyuk PJ (2009) Analysis on cyber threats to SCADA systems. Trans Distrib Conf Expos Asia and Pacific 2009, IEEE. doi:10.1109/TD-ASIA.2009.5357008

    Google Scholar 

  22. Khalil IM, Khreishah A, Azeem M (2014) Cloud computing security: a survey. Computers 3(1):1–35. doi:10.3390/computers3010001

    Article  Google Scholar 

  23. Kim I, Oh D, Yoon MK, Yi K, Ro WW (2013) A distributed signature detection method for detecting intrusions in sensor systems. Sensors 2013 13(4):3998–4016. doi:10.3390/s130403998

    Google Scholar 

  24. Kiuchi, M. Serizawa, Yoshizumi (2009) Security technologies, usage and guidelines in SCADA system networks. ICCAS-SICE, IEEE,IAN: 10982993

  25. Krajewski J (2014) Situational awareness –the next leap in industrial human machine interface design. Schneider Electric 2014:1–11

    Google Scholar 

  26. Lee C-M (2015) Criminal profiling and industrial security. Multimed Tools Appl 74(5):1689–1696. doi:10.1007/s11042-014-2014-

    Article  Google Scholar 

  27. Moon D, Im H, Lee JD, Park JH (2014) MLDS: multi-layer defense system for preventing advanced persistent threats. Symmetry 2014 6(4):997–1010. doi:10.3390/sym6040997

    Google Scholar 

  28. Musa, A. Shahzad, A.Aborujilah (2013) Secure security model implementation for security services and related attacks base on end-to-end, application layer and data link layer security. Proceeding ICUIMC ’13 Proceedings of the 7th International Conference on Ubiquitous Information Management and Communication 2013, doi:10.1145/2448556.2448588

  29. Nikolic I, Wang L, Wu S (2015) The parallel-cut meet-in-the-middle attack. Cryptogr Commun 7(3):331–345. doi:10.1007/s12095-014-0118-1

    Article  MathSciNet  MATH  Google Scholar 

  30. Obaidat MS, Woungang I, Dhurandher SK, Koo V (2014) A cryptography-based protocol against packet dropping and message tampering attacks on mobile ad hoc networks. Security Comm Net 2014(7):376–384. doi:10.1002/sec.731

    Article  Google Scholar 

  31. Patel SC, Bhatt GD, Graham JH (2009) Improving the cyber security of SCADA communication networks. Commun ACM 52(7):139–142. doi:10.1145/1538788.1538820

    Article  Google Scholar 

  32. Premnath A.P., Ju-Yeon Jo, Yoohwan Kim (2014) Application of NTRU Cryptographic Algorithm for SCADA Security. Information Technology: New Generations (ITNG) 2014, 11th International Conference on, vol., no., pp.341, 346, 7–9, doi: 10.1109/ITNG.2014.38

  33. Risley, J. Roberts, P. Ladow. (2003) Electronic Security Of Real-Time Protection and Scada Communications. Schweitzer Engineering Laboratories Inc 2003, https://www.selinc.com/WorkArea/linkit.aspx

  34. Robles RJ, Balitanas M, Kim T-h (2011) Security encryption schemes for internet SCADA: comparison of the solutions. Commun Comput Inf Sci 2010 223:19–27. doi:10.1007/978-3-642-23948-9_4

    Google Scholar 

  35. Robles RJ, Kim T-h (2010) An encryption scheme for communication internet SCADA components. Commun Comput Inf Sci 2010 74:56–64. doi:10.1007/978-3-642-13346-6_6

    Google Scholar 

  36. Robles, R., Kim, T.H. (2012) Encryption Schemes Applied in SCADA Components Communication. 15, (3) pp. 1241–1252. ISSN 1344–8994, Refereed Article, University of Tasmania, http://ecite.utas.edu.au/8309

  37. Saxena, O. Pal, S. Saiwan, Z. Saquib (2011) Token Based Key Management Scheme for SCADA Communication. International Journal of Distributed and Parallel Systems (IJDPS) 2011, Vol.2, No.4, http://airccse.org/journal/ijdps/papers/0711dps07.pdf

  38. Saxena A, Pal O, Saquib Z (2011) Public Key cryptography based approach for securing SCADA communications. Commun Comput Inf Scie 142(2011):56–62. doi:10.1007/978-3-642-19542-6_10

    Article  Google Scholar 

  39. SCADA, http://en.wikipedia.org/wiki/SCADA

  40. Shahzad A, Irfan SM (2014) Deployment of New dynamic cryptography buffer for SCADA security enhancement. J Appl Sci. doi:10.3923/jas.2014.2487.24

    Google Scholar 

  41. Sommestad, T., Ericsson, G.N., Nordlander, J (2010) SCADA system cyber security — A comparison of standards. Power and Energy Society General Meeting, 2010 IEEE, vol., no., pp.1,8, doi: 10.1109/PES.2010.5590215

  42. Stouffer J, Falco K Kent (2006) Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems Security. Recommendations of the National Institute of Standards and Technology

  43. Test Harness, Triangle MicroWorks, www.trianglemicroworks.com

  44. Wang Chunlei; Fang Lan; Dai Yiqi (2010) A Simulation Environment for SCADA Security Analysis and Assessment. Measuring Technology and Mechatronics Automation (ICMTMA) 2010, International Conference on, vol.1, no., pp.342,347, 13–14, doi: 10.1109/ICMTMA.2010.603

  45. Yoo H, Shon T (2015) Novel approach for detecting network anomalies for substation automation based on IEC 61850. Multimed Tools Appl 74(1):303–318. doi:10.1007/s11042-014-1870-0

    Article  Google Scholar 

  46. Zhang Y, Xiao Y, Ghaboosi K, Zhang J, Deng H (2012) A survey of cyber crimes. Secur Comm Net 5:422–437. doi:10.1002/sec.331

    Article  Google Scholar 

  47. Zhu, Wen Tao (2013) Towards secure and communication-efficient broadcast encryption systems. Journal of Network and Computer Applications 36.1 (2013): 178–186.

Download references

Acknowledgment

This research was supported by next generation information computing development program through the national research foundation of Korea, and funded by the ministry of science, ICT & Future Planning (2012M3C4A7033348).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Malrey Lee or Kangmin Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shahzad, A., Lee, M., Lee, C. et al. The protocol design and New approach for SCADA security enhancement during sensors broadcasting system. Multimed Tools Appl 75, 14641–14668 (2016). https://doi.org/10.1007/s11042-015-3050-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-015-3050-2

Keywords

Navigation