Multi-phase Quantum resistant Framework for Secure Communication in SCADA Systems

IEEE Transactions on Dependable and Secure Computing(2024)

引用 0|浏览0
暂无评分
摘要
Supervisory Control and Data Acquisition (SCADA) systems are vulnerable to traditional cyber-attacks, such as man-in-the-middle, denial of service, eavesdropping, and masquerade attacks, as well as future attacks based on Grover's and Shor's algorithm implemented in quantum hardware. This paper proposes a quantum-robust scheme based on entanglement and supersingular isogeny-based cryptography. The scheme employs a modified Supersingular Isogeny Key Encapsulation (SIKE) to generate shared secret keys, also authenticating BBM92, a quantum key distribution protocol to generate a symmetric key. The paper uses ASCON-128 and SHA-3 to encrypt and authenticate messages, and provides a comparative analysis of two entanglement-based quantum key distribution protocols. The proposed scheme is compared to the current SCADA standard, AGA-12, and is shown to provide confidentiality, integrity, intrusion resistance, message authentication, and scalability. The randomness of key pairs generated by our algorithm and RSA key pairs is 87.5% and 84.37%, respectively, addressing confidentiality and integrity. Using the BBM92 protocol, our proposed algorithm detects the presence of an adversary by generating an average error rate of 26.07% and information leakage of 76.01%. AGA-12 relies on SHA-1 hash function that Google has cracked recently. However, our algorithm includes SHA-3, a collision and quantum-resistant hash that provides message authentication.
更多
查看译文
关键词
SCADA networks,Quantum Cryptography,Post-Quantum Cryptography,Network Security,isogeny,Superposition,Entanglement
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要