Visible to the public Application of NTRU Cryptographic Algorithm for SCADA Security

TitleApplication of NTRU Cryptographic Algorithm for SCADA Security
Publication TypeConference Paper
Year of Publication2014
AuthorsPremnath, A.P., Ju-Yeon Jo, Yoohwan Kim
Conference NameInformation Technology: New Generations (ITNG), 2014 11th International Conference on
Date PublishedApril
KeywordsAGA-12, authentication, Communication systems, critical infrastructure system, critical infrastructures, cryptographic protocols, digital signatures, DNP3, Encryption, end-to-end security, IEC 60870, IEC 61850, IEC 62351, IEC standards, industrial process control, industrial process monitoring, Modbus, NTRU cryptographic algorithm, NTRU public key algorithm, power lines, process control, process monitoring, production engineering computing, programmable controllers, public key cryptography, real-time critical infrastructure system, SCADA architecture, SCADA communication protocols, SCADA communication protocols over TCP/IP, SCADA security standards, SCADA systems, security threats-attacks, supervisory control and data acquisition system, TCP/IP, transport protocols, Transportation, water
Abstract

Critical Infrastructure represents the basic facilities, services and installations necessary for functioning of a community, such as water, power lines, transportation, or communication systems. Any act or practice that causes a real-time Critical Infrastructure System to impair its normal function and performance will have debilitating impact on security and economy, with direct implication on the society. SCADA (Supervisory Control and Data Acquisition) system is a control system which is widely used in Critical Infrastructure System to monitor and control industrial processes autonomously. As SCADA architecture relies on computers, networks, applications and programmable controllers, it is more vulnerable to security threats/attacks. Traditional SCADA communication protocols such as IEC 60870, DNP3, IEC 61850, or Modbus did not provide any security services. Newer standards such as IEC 62351 and AGA-12 offer security features to handle the attacks on SCADA system. However there are performance issues with the cryptographic solutions of these specifications when applied to SCADA systems. This research is aimed at improving the performance of SCADA security standards by employing NTRU, a faster and light-weight NTRU public key algorithm for providing end-to-end security.

URLhttps://ieeexplore.ieee.org/document/6822221/
DOI10.1109/ITNG.2014.38
Citation Key6822221