WANG Yong, LI Jun'e, CHEN Xiong, et al., “Remote Attestation for Intelligent Electronic Devices in Smart Grid Based on Trusted Level Measurement,” Chinese Journal of Electronics, vol. 29, no. 3, pp. 437-446, 2020, doi: 10.1049/cje.2020.02.019
Citation: WANG Yong, LI Jun'e, CHEN Xiong, et al., “Remote Attestation for Intelligent Electronic Devices in Smart Grid Based on Trusted Level Measurement,” Chinese Journal of Electronics, vol. 29, no. 3, pp. 437-446, 2020, doi: 10.1049/cje.2020.02.019

Remote Attestation for Intelligent Electronic Devices in Smart Grid Based on Trusted Level Measurement

doi: 10.1049/cje.2020.02.019
Funds:  This work is supported by the Science and Technology Project of State Grid Corporation of China, Security Protection Technology of Embedded Components and Control Units in Power System Terminal (No.2019GW-12).
More Information
  • Corresponding author: LI Jun'e (corresponding author) received the B.S. and M.S. degrees in electrical engineering and computer engineering from Wuhan University of Hydraulic and Electric Engineering, Wuhan, China, in 1986 and 1989, respectively. She received the Ph.D. degree in computer engineering from Wuhan University, Wuhan, China, in 2004. She is currently a Professor with Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, School of Cyber Science and Engineering, Wuhan University, Wuhan, China. Her research interests include network architecture, cyber security, cyber-physical systems, and the security of power industrial control systems. (Email:jeli@whu.edu.cn)
  • Received Date: 2019-10-15
  • Rev Recd Date: 2020-02-21
  • Publish Date: 2020-05-10
  • To reduce the implementation complexity and excessive overhead caused by remote attestation, we propose a new remote attestation scheme based on trusted level measurement considering the limited system resources of the Intelligent electronic devices (IEDs) in smart grid. In this scheme, a lightweight trusted level measurement mechanism is designed, and a new dynamic weighted multi-classifier integration method based on Binary tree Support vector machine (BT-SVM) is proposed. The trusted level of configuration information and running state of an IED are measured through trusted third party. The measurement parameters and attestation period are dynamically adjusted according to different trusted levels of an IED, so that reducing computational overhead and communication delays in remote attestation process. Analysis and experiments show that the proposed scheme can enhance the security of IEDs in smart grid by occupying a small amount of computation and communication resources.
  • loading
  • XU Siya, LI Peng, QI Feng, et al., “Load-balancing and QoS based dynamic resource allocation method for smart gird fiberwireless networks”, Chinese Journal of Electronics, Vol.28, No.6, pp.1234-1243, 2019.
    LI Sensen, HUANG Yicai, YU Bin, et al., “A PUF-based low cost secure communication scheme for IoT”, Acta Electronica Sinica, Vol.47, No.04, pp.812-817, 2019. (in Chinese)
    WU Zhipeng, YANG Ping, JIANG Xinyu, et al., “Hierarchical structure design and application for online monitoring information system”, Acta Electronica Sinica, Vol.46, No.11, pp.2803-2808, 2018. (in Chinese)
    I. De Oliveira Nunes, G. Dessouky, A. Ibrahim, et al., “Towards systematic design of collective remote attestation protocols”, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, pp.1188-1198, 2019.
    ZHANG Lan-yong, WANG Bang-min, LIU Sheng, et al., “A novel variable step-size adaptive interference cancellation algorithm”,Acta Electronica Sinica, Vol.45, No.02, pp.321-327, 2017. (in Chinese)
    LI Leilei, ZHANG Yu, WEN Shuang, et al., “Deterministic quantum secure direct communication and authentication protocol based on W-class state”, Chinese Journal of Electronics, Vol.27, No.2, pp.276-280, 2018.
    ZHANG Jian and WU Wenling, “Authenticated encryption based on SM4 round function”, Acta Electronica Sinica, Vol.46, No.6, pp.1294-1299, 2018. (in Chinese)
    XU Yan, HUANG Liusheng, TIAN Miaomiao, et al., “A provably secure and compact certificateless aggregate signature scheme”, Acta Electronica Sinica, Vol.44, No.08, pp.1845-1850, 2016. (in Chinese)
    Reiner Sailer, Leendert van Doorn and James P.Ward, “The role of TPM in enterprise security”, IBM Research, Tech Rep: RC23363(VV0410-029), 2004.
    Jaeger T, Sailer R and Shankar U, “PRIMA: Policy-reduced integrity measurement architecture”, In Proceedings of the eleventh ACM symposium on Access control models and technologies (SACMAT’06), New York, NY, USA, pp.19-28, 2006.
    Sadeghi, Ahmad Reza and Christian Stüble, “Property-based attestation for computing platforms: Caring about properties, not mechanisms”, In Proceedings of the 2004 Workshop on New Security Paradigms (NSPW ’04), New York, NY, USA, pp.67-772004.
    Poritz J, Schunter M, Herreweghen E V, et al., “Property attestation—Scalable and privacy-friendly security assessment of peer computers”, Biotechniques, Vol.27, No.3, 2007.
    A. Seshadri, A. Perrig, L. van Doorn, et al., “SWATT: SoftWarebased attestation for embedded devices”, IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp.272-282, 2004.
    Sean Smith, Trusted Computing Platforms—Design and Applications, Springer, New York, USA, 2005.
    Tal Garfinkel, Mendel Rosenblum and Dan Boneh, “Flexible OS support and applications for trusted computing”, In Proceedings of the 9th Conference on Hot Topics in Operating Systems(HotOS IX), Hawaii, USA, pp.25, 2003.
    TAN Liang and CHEN Ju, “Remote attestation project of the running environment of the trusted device”, Journal of Software, Vol.25, No.06, pp.1273-1290, 2014. (in Chinese)
    J. An and Z. Ma, “Study on the method of fault diagnosis in analog circuits based on new multi-class SVM”,2010 International Conference on Machine Learning and Cybernetics, Qingdao, China, pp.1500-1504, 2010.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (539) PDF downloads(162) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return