Skip to content
2000
Volume 18, Issue 8
  • ISSN: 2352-0965
  • E-ISSN: 2352-0973

Abstract

Background

The rapid development of Industry 4.0 has opened up new power systems, which face a more complex network topology and a broader range of security threats. This has led to an urgent demand for a coordinated, lightweight, and secure communication management method.

Methods

This paper presents a general power communication framework with a joint security protection mechanism that is suitable for coordinated management and transmission safety. The framework manages the protocol’s thread management of the device by converting it to the framework’s process management. It formulates specifications for protocols and equipment that access the framework to achieve support for multiple protocols and equipment. This reduces the difficulty of system operation and maintenance, as well as system complexity, and improves management efficiency. Additionally, the joint security protective mechanism for plugin authentication and protocol encryption is introduced to enable secure data transmission and guarantee the framework's security management. Finally, two experiments have been conducted to discuss and confirm the effectiveness and safety of the framework.

Results

The results of the two experiments and the following analysis show that our framework is superior to the chosen well-known industrial commercial communication platforms, and the time delay cost by our mechanism doesn’t significantly affect the real-time data transmission in the power industry, proving its feasibility in both IoT and power applications.

Conclusion

Our framework demonstrates exceptional performance in terms of time lag and packet loss during the experiment, surpassing other IoT communication frameworks. Furthermore, it maintains its high standards even under rigorous security analysis.

Loading

Article metrics loading...

/content/journals/raeeng/10.2174/0123520965302195240612043038
2024-07-02
2025-11-15
Loading full text...

Full text loading...

References

  1. WuK. ChengR. ZhengB. Research on security communication protocol of power internet of things.Netinfo Seurity2021219815
    [Google Scholar]
  2. FangD. LiuP. QinC. Overview of protocol security in industrial control systems. J. Comput. Res. Devel.2022595978993
    [Google Scholar]
  3. RongG. Design and lmplementation ofa lightweight communication framework.Jilin University20140454
    [Google Scholar]
  4. PangR. LvD. ChenK. Design and implementation of software communication framework based on uniform event model.Computer Era.2012113
    [Google Scholar]
  5. LuS. ZhengX. XuL. Design and implementation of a component technologybased communication framework for event stream processing engine.Computer & Digital Engineering20113910510.3969/j.issn.1672‑9722.2011.10.014
    [Google Scholar]
  6. WangX. A reusable TCP/IP framework based on unix fordesign and impliment.Beijing University of Posts and Telecommunications2012589
    [Google Scholar]
  7. GitHub - Thingsboard/thingsboard: Open-source IoT Platform - Device management, data collection, processing and visualization.2022Available from: https://github.com/thingsboard
  8. ThingsPanel • GitHub.2021Available from: https://github.com/ThingsPanel
  9. GitHub - emqx/neuron: Open source industrial IoT connectivity server.2021Available from: https://github.com/emqx/neuron
  10. LuK. LiuI. LiJ. Venerability and protection tool surveys of industrial control system.2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW), Takayama, Japan, 27-30 November 2018, pp. 511-515.10.1109/CANDARW.2018.00099
    [Google Scholar]
  11. SerbanescuA.V. ObermeierS. YuD.Y. A flexible architecture for industrial control system honeypots.2015 12th International Joint Conference on e-Business and Telecommunications (ICETE), Colmar, France, 20-22 July 2015, pp. 16-26.10.5220/0005522500160026
    [Google Scholar]
  12. MahoneyW. GandhiR.A. An integrated framework for control system simulation and regulatory compliance monitoring.Int. J. Crit. Infrastruct. Prot.201141415310.1016/j.ijcip.2011.03.002
    [Google Scholar]
  13. ManderT. WangL. CheungR. NabhaniF. Adapting the pretty good privacy security style to power system distributed network protocol.2006 Large Engineering Systems Conference on Power Engineering, Halifax, NS, Canada, 26-28 July 2006, pp. 79-83.10.1109/LESCPE.2006.280365
    [Google Scholar]
  14. GaoR. ZhuH. JiaL. Encryption and authentication research of industrial communication protocols based on the SSL.Chem. Eng. Des. Commun.201945112112310.3969/j.issn.1003‑6490.2019.01.108
    [Google Scholar]
  15. FuG. ZhouN. WenH. The study of security issues for the industrial control system communication protocols in smart grid system.Information Security and Technology2014513638
    [Google Scholar]
  16. ContiM. DasS.K. BisdikianC. KumarM. NiL.M. PassarellaA. RoussosG. TrösterG. TsudikG. ZambonelliF. Looking ahead in pervasive computing: Challenges and opportunities in the era of cyber–physical convergence.Pervasive Mobile Comput.20128122110.1016/j.pmcj.2011.10.001
    [Google Scholar]
  17. KublerS. FrämlingK. BudaA. A standardized approach to deal with firewall and mobility policies in the IoT.Pervasive Mobile Comput.20152010011410.1016/j.pmcj.2014.09.005
    [Google Scholar]
  18. WuF.J. KaoY.F. TsengY.C. From wireless sensor networks towards cyber physical systems.Pervasive Mobile Comput.20117439741310.1016/j.pmcj.2011.03.003
    [Google Scholar]
  19. YanZ. ZhangP. VasilakosA.V. A survey on trust management for internet of things.J. Netw. Comput. Appl.20144212013410.1016/j.jnca.2014.01.014
    [Google Scholar]
  20. JiaS. Design and Implementation of OPC UA Server System Based on all-National PLC.XIDIAN UNIVERSITY20174104
    [Google Scholar]
  21. HuangP-H. Strengthening cybersecurity for industrial control systems: Innovations in protecting plc-based infrastructure.2023 IEEE Energy Conversion Congress and Exposition (ECCE).October 2023, pp.6541-6543.
    [Google Scholar]
  22. FengT. LuY. FangJ. Research on vulnerability and security technology of industrial Ethernet protocol.J. Commun.201738S2185196
    [Google Scholar]
  23. BahashwanA.A.O. ManickamS. A brief review of messaging protocol standards for internet of things (IoT).J. Cyber Secur. Mobil.20188111410.13052/jcsm2245‑1439.811
    [Google Scholar]
  24. BangA.O. RaoU.P. ViscontiA. BrighenteA. ContiM. An IOT inventory before deployment: A survey on IOT protocols, communication technologies, vulnerabilities, attacks, and future research directions.Comput. Secur.202212310291410.1016/j.cose.2022.102914
    [Google Scholar]
  25. MrabetH. BelguithS. AlhomoudA. JemaiA. A survey of IOT security based on a layered architecture of sensing and data analysis.Sensors20202013362510.3390/s2013362532605178
    [Google Scholar]
  26. NaikN. Choice of effective messaging protocols for IoT systems: MQTT, CoAP, AMQP and HTTP.2017 IEEE International Systems Engineering Symposium (ISSE), Vienna, Austria, 11-13 October 2017, pp. 1-7.10.1109/SysEng.2017.8088251
    [Google Scholar]
  27. QuW. WeiW. ZhuS. The study of security issues for the industrial control systems communication protocols.2015 National User End Energy Management Academic Annual Conference, 2015, pp. 710-715.
    [Google Scholar]
  28. ROYK.S. A survey on post-quantum cryptography for constrained devices.Int. J. Appl. Eng. Res.2019141126082615
    [Google Scholar]
  29. YESINAM.V. Status report on the third round of the NIST postquantum cryptography standardization process.Radiotekhnika2022210758610.30837/rt.2022.3.210.05
    [Google Scholar]
  30. BEULLENSW. Postquantum cryptography: Current state and quantum mitigation.2021Available from: https://www.enisa.europa.eu/publications/post-quantumcryptography-current-state-and-quantum-mitigation
  31. JosephD. MisoczkiR. ManzanoM. TricotJ. PinuagaF.D. LacombeO. LeichenauerS. HidaryJ. VenablesP. HansenR. Transitioning organizations to post-quantum cryptography.Nature2022605790923724310.1038/s41586‑022‑04623‑235546191
    [Google Scholar]
  32. BARKERW. Migration to post-quantum cryptography.2021Available from: https://csrc.nist.gov/pubs/pd/2021/08/04/migrationto-postquantum-cryptography/final
  33. BundesamtF. Migration zu Post-Quanten-Kryptografie.2020Available from: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Krypto/Post-QuantenKryptografie.pdf?__blob=publicationFile&v=1
  34. BARKERW. Getting ready for post-quantum cryptography: Exploring challenges associated with adopting and using post-quantum cryptographic algorithms.2021Available from: https://csrc.nist.gov/pubs/cswp/15/getting-ready-for-postquantum-cryptography/final 10.6028/NIST.CSWP.04282021
  35. Preparing for post-quantum cryptography.2021Available from: https://www.dhs.gov/sites/default/files/publications/post-quantum_cryptography_infographic_october_2021_508.pdf
  36. BernsteinD.J. Post-quantum cryptography: Integration study.Available from: https://www.enisa.europa.eu/publications/postquantum-cryptography-integration-study
  37. CYBER; Migration strategies and recommendations to Quantum Safe schemes.Available from: https://www.etsi.org/deliver/etsi_tr/103600_103699/103619/01.01.01_60/tr_103619v010101p.pdf
  38. QinM. ZhuJ. MaoB. HuW. Hardware/software security co-verification and vulnerability detection: An information flow perspective.Integration20249410208910.1016/j.vlsi.2023.102089
    [Google Scholar]
  39. NiL. WangP. ZhangY. ZhangH. LiX. NiL. LvJ. ZhengW. Profiling side-channel attacks based on CNN model fusion.Microelectronics202313910590110.1016/j.mejo.2023.105901
    [Google Scholar]
  40. XiaoC. TangM. GuilleyS. Exploiting the microarchitectural leakage of prefetching activities for side-channel attacks.J. Systems Archit.202313910287710.1016/j.sysarc.2023.102877
    [Google Scholar]
  41. SalehiM. BorgerG.D. HughesD. CrispoB. NemesisGuard: Mitigating interrupt latency side channel attacks with static binary rewriting.Comput. Netw.202220510874410.1016/j.comnet.2021.108744
    [Google Scholar]
  42. KocherP. HornJ. FoghA. GenkinD. GrussD. HaasW. HamburgM. LippM. MangardS. PrescherT. SchwarzM. YaromY. Spectre attacks.Commun. ACM20206379310110.1145/3399742
    [Google Scholar]
  43. ShallerA. ZamirL. NojoumianM. Roadmap of post-quantum cryptography standardization: Side-channel attacks and countermeasures.Inf. Comput.202329510511210.1016/j.ic.2023.105112
    [Google Scholar]
  44. SheikhpourS. SadiM.H. MahaniA. High-throughput configurable SIMON architecture for flexible security.Microelectronics202111310508510.1016/j.mejo.2021.105085
    [Google Scholar]
  45. TiwariU. VollalaS. RamasubramanianN. BegumB.S. Efficient hardware realization and high radix implementation of modular multi exponential techniques for public key cryptography.Microelectronics202212810554810.1016/j.mejo.2022.105548
    [Google Scholar]
  46. BheemanaR.C. JapaA. YellampalliS. VaddiR. Negative capacitance FET based energy efficient and DPA attack resilient ultra-light weight block cipher design.Microelectronics202313310571110.1016/j.mejo.2023.105711
    [Google Scholar]
  47. Al-HchaimiA.A. A comprehensive evaluation approach for efficient countermeasure techniques against timing side-channel attack on MPSoC-based IOT using multi-criteria decision-making methods.Egypt. Inform. J.202324235136410.1016/j.eij.2023.05.005
    [Google Scholar]
  48. TimonB. Non-profiled deep learning-based side-channel attacks with sensitivity analysis.IACR Transactions on Cryptographic Hardware and Embedded Systems201910713110.46586/tches.v2019.i2.107‑131
    [Google Scholar]
  49. RivestR.L. The md5 message-digest algorithm, internet request for comments, Internet Request for Comments.RFC19921321
    [Google Scholar]
  50. AnithaS. SaravananS. ChandrasekarA. Trust management based multidimensional secure cluster with RSA cryptography algorithm in WSN for secure data transmission.Measurement: Sensors20232910088910.1016/j.measen.2023.100889
    [Google Scholar]
  51. DuS. YeG. IWT and RSA based asymmetric image encryption algorithm.Alex. Eng. J.20236697999110.1016/j.aej.2022.10.066
    [Google Scholar]
  52. HuangH. HanZ. Computational ghost imaging encryption using RSA algorithm and discrete wavelet transform.Results Phys.20245610728210.1016/j.rinp.2023.107282
    [Google Scholar]
  53. LiuY. ShenX. LiuJ. PengK. Optical asymmetric JTC cryptosystem based on multiplication-division operation and RSA algorithm.Opt. Laser Technol.202316010904210.1016/j.optlastec.2022.109042
    [Google Scholar]
  54. MojisolaF.O. MisraS. Falayi FebisolaC. Abayomi-AlliO. SengulG. An improved random bit-stuffing technique with a modified RSA algorithm for resisting attacks in information security (RBMRSA).Egyptian Informatics Journal202223229130110.1016/j.eij.2022.02.001
    [Google Scholar]
  55. Rivest R LA. L. A method for obtaining digital signatures and public-key cryptosystems.Commun. ACM.202321212012610.1145/359340.359342
    [Google Scholar]
  56. HuoX. WangX. Internet of things for smart manufacturing based on advanced encryption standard (AES) algorithm with chaotic system.Results Eng.20232010158910.1016/j.rineng.2023.101589
    [Google Scholar]
  57. KumarK. RamkumarK.R. KaurA. A lightweight AES algorithm implementation for encrypting voice messages using field programmable gate arrays.J. King Saud Univ. - Comput. Inf. Sci.20223463878388510.1016/j.jksuci.2020.08.005
    [Google Scholar]
  58. MadhavapandianS. MaruthuPandiP. FPGA implementation of highly scalable AES algorithm using modified mix column with gate replacement technique for security application in TCP/IP.Microprocess. Microsyst.20207310297210.1016/j.micpro.2019.102972
    [Google Scholar]
  59. NagamaniK. MonishaR. Physical layer security using cross layer authentication for AES-ECDSA algorithm.Procedia Comput. Sci.202221538039210.1016/j.procs.2022.12.040
    [Google Scholar]
  60. NagarajuS. NagendraR. BalasundaramS. Kiran KumarR. Biometric key generation and multi round AES crypto system for improved security.Measurement: Sensors20233010093110.1016/j.measen.2023.100931
    [Google Scholar]
  61. PaarC. PelzlJ. The advanced encryption standard (AES).Understanding Cryptography.Berlin, HeidelbergSpringer20108712110.1007/978‑3‑642‑04101‑3_4
    [Google Scholar]
  62. DantasS. de FigueiredoC.M.H. PetitoP. TeixeiraR.B. A general method for forbidden induced subgraph sandwich problem NP-completeness.Electron. Notes Theor. Comput. Sci.201934639340010.1016/j.entcs.2019.08.035
    [Google Scholar]
  63. de FigueiredoC.M.H. The P versus NP–complete dichotomy of some challenging problems in graph theory.Discrete Appl. Math.2012160182681269310.1016/j.dam.2010.12.014
    [Google Scholar]
  64. HouY. ZhaoX. LiT. ChenJ. LiQ. LiY. ZhengZ. High capacity NP-Complete problems solver based on dual-comb asynchronous optical sampling.Opt. Commun.202455013002110.1016/j.optcom.2023.130021
    [Google Scholar]
  65. Martínez-PérezI.M. ZimmermannK.H. Parallel bioinspired algorithms for NP complete graph problems.J. Parallel Distrib. Comput.200969322122910.1016/j.jpdc.2008.06.014
    [Google Scholar]
  66. AbdulkaderZ.A. RETRACTED: Cloud data security mechanism using the lightweight cryptography.Optik202227117008410.1016/j.ijleo.2022.170084
    [Google Scholar]
  67. Lo’ai Tawalbeh AliceaM. AlsmadiI. New and efficient lightweight cryptography algorithm for mobile and web applications.Procedia Comput. Sci.202220311111810.1016/j.procs.2022.07.016
    [Google Scholar]
  68. MishraN. Hafizul IslamS.K. ZeadallyS. A survey on security and cryptographic perspective of industrial-internet-of-things.Internet of Things20242510103710.1016/j.iot.2023.101037
    [Google Scholar]
  69. NadhanA.S. Jeena JacobI. Enhancing healthcare security in the digital era: Safeguarding medical images with lightweight cryptographic techniques in IoT healthcare applications.Biomed. Signal Process. Control20248810551110.1016/j.bspc.2023.105511
    [Google Scholar]
  70. PrakasamP. An enhanced energy efficient lightweight cryptography method for various IOT devices.ICT Express20217448749210.1016/j.icte.2021.03.007
    [Google Scholar]
  71. PereiraG.C.C.F. SantosM.A.S. de OliveiraB.T. SimplicioM.A.Jr BarretoP.S.L.M. MargiC.B. RuggieroW.V. SMSCrypto: A lightweight cryptographic framework for secure SMS transmission.J. Syst. Softw.201386369870610.1016/j.jss.2012.11.004
    [Google Scholar]
  72. ThabitF. AlhomdyA.P.S. Al-AhdalA.H.A. JagtapP.D.S. A new lightweight cryptographic algorithm for enhancing data security in cloud computing.Glob. Transit. Proc.202121919910.1016/j.gltp.2021.01.013
    [Google Scholar]
  73. ThabitF. CanO. AljahdaliA.O. Al-GaphariG.H. AlkhzaimiH.A. Cryptography algorithms for enhancing IOT Security.Internet of Things20232210075910.1016/j.iot.2023.100759
    [Google Scholar]
  74. ThabitF. AlhomdyS. JagtapS. Security analysis and performance evaluation of a new lightweight cryptographic algorithm for cloud computing.Glob. Transit. Proc.20212110011010.1016/j.gltp.2021.01.014
    [Google Scholar]
  75. ThakorV.A. RazzaqueM.A. DarjiA.D. PatelA.R. A novel 5-bit S-box design for lightweight cryptography algorithms.J. Inf. Secur. Appl.20237310344410.1016/j.jisa.2023.103444
    [Google Scholar]
/content/journals/raeeng/10.2174/0123520965302195240612043038
Loading
/content/journals/raeeng/10.2174/0123520965302195240612043038
Loading

Data & Media loading...

This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test