You are on page 1of 8

2010 Fifth International Conference on Internet and Web Applications and Services

Enhancing IEC 62351 to Improve Security for


Energy Automation in Smart Grid Environments

Steffen Fries*, Hans Joachim Hof*, Maik Seewald+


Siemens AG
*
Corporate Technology; +Energy Automation
Germany
{steffen.fries; hans-joachim.hof; maik.seewald}@siemens.com

Abstract— Information security has gained tremendous can interpret and use these data to achieve the func-
importance for energy distribution and energy automa- tionality required by the application due to a standard-
tion systems over the last years. Standards like IEC61850 ized data model. In particular IEC 61850 enables con-
offer standardized communication services and standard-
ized data models for communication in energy automa-
tinuous communication from a control station to decen-
tion. IEC 61850 is flanked by the standard IEC 62351 tralized energy generators by using a standardized data
that especially addresses security and specifies technical format.
requirements which have to be met by vendors. Espe-
cially, vendors that cover the entire energy automation IEC 61850 addresses the data exchange on three
chain with their product portfolio face new demanding levels: process level, field level, and station level. It
challenges imposed by new use cases that come with the defines the following four important aspects on these
rise of the Smart Grid. This paper describes the current levels: Standardized self-describing data, standardized
state of the standardization of IEC 62351, gives an over- services, standardized networks, and standardized
view of current and new use cases, and discusses potential
configuration for a complete description of a device.
enhancements of the standard to address new use cases.
The enhancements allow multiple parallel distinguishable An XML-based system description language – Substa-
sessions based on MMS and proper authentication as well tion Configuration Language (SCL) – is used to de-
as authorization. scribe a device. Standardized services are used to send
standardized data over standardized communication
Keywords – Smart Grid, Security, Energy Automation systems. However, IEC 61850 defines only abstract
communication services that are mapped on existing
I. INTRODUCTION protocols (e.g., Manufacturing Message Specification
Decentralized energy generation (e.g., solar cells) is (MMS), Web Services, TCP/IP, and Ethernet). Secu-
believed to become even more important in the future rity is addressed in the related standard IEC 62351 that
to fight global warming. Introducing decentralized is described in the following.
energy generators into the current energy distribution Today, IEC 61850 is mainly used for reporting stat-
network poses great challenges for energy automation us and sampled value information from Intelligent
(EA) in the smart grid scenario, e.g., secure communi- Electronic Devices (IED) to Substation automation
cation between a control station and equipment of users controller as well as for command transport from Sub-
(e.g., decentralized energy generators) must be ad- station automation controller to IEDs. It also addresses
dressed. the communication directly between IEDs using the
IEC 61850 is a popular standard for communication Generic Object Oriented Substation Event (GOOSE)
in the domain of energy automation. It is assumed to be instead of dedicated wires. Necessary tasks comprise
the successor of the currently used standards IEC also configuration of equipment as well as control of
60870-4-104 and DNP3 also for the North American circuit breakers.
region. IEC 61850 enables interoperability between The following figure gives an example of the com-
devices used in energy automation, i.e., two IEC 61850 munication between multiple substations using IEC
enabled devices of different manufacturers can ex- 61850.
changed a set of clearly defined data and the devices

978-0-7695-4022-1/10 $26.00 © 2010 IEEE 135


DOI 10.1109/ICIW.2010.28
directly in substation automation deploying IEC 61850
and IEC 60870-x protocols as well as in adjacent
communication protocols supporting energy automa-
tion, like ICCP (TASE.2) used for control center com-
munication. A clear goal of the standardization of
IEC62351 is the assurance of end-to-end security.
Currently the standard comprises eight parts that are in
different state of completion.
While part 1 and 2 are more general and comprise
the explanation of threat scenarios and the definition of
terms, part 3 to 6 are directly related to dedicated pro-
tocols like IEC 61850 (IEC 62351 Part 6) and IEC
60870-5-x (IEC 62351 Part 5) and their mappings to
lower layer protocols like TCP/IP (IEC 62351 Part 3)
and MMS (IEC 62351 Part 4). These parts utilize
symmetric as well as asymmetric cryptographic func-
tions to secure the payload and the communication link.
Moreover, the existing security protocol Transport
Layer Security (TLS), which has been successfully
Figure 1: Typical IEC 61850 Scenario used in other technical areas and industrial applica-
tions, is also considered and applied. Here, IEC 62351
II. SECURE ENERGY AUTOMATION BASED ON IEC62351 specifies cipher suites (the allowed combination of
Security services to be supported in energy automa- authentication, integrity protection and encryption
tion comprise the usual suspects: algorithms) and also states requirements to the certifi-
− Authentication: The property that the claimed cates to be used with TLS. These requirements com-
identity of an entity is correct. prise for instance dedicated certificate context, applica-
tion of signatures, and the definition of certificate revo-
− Authorization: The process of giving someone
cation procedures. For the latter, the focus lies mostly
permission to do or have something.
on Certificate Revocation Lists (CRL). The application
− Integrity: The property that information has not of the Online Certificate Status Protocol (OCSP) is not
been altered in an unauthorized manner. considered due to limited communication links within
− Confidentiality: The property that information is the substations. There are two specialties in the context
not made available or disclosed to unauthorized in- of TLS application in IEC protocols. One is that the
dividuals, entities or processes. connections are relatively long lasting, which differs
In contrast to office networks, automation networks from other applications of the information and commu-
have different requirements to security services as nication technology. The second one relates to coping
shown in the following figure. with interoperability requirements between the imple-
mentations of different vendor’s products.
Office EA-Network

High Low – Medium


Besides TCP/IP, IEC 62351 Part 5 relates to the
Confidentiality (Data)
specialties of serial communication. Here, additional
Integrity (Data) Medium High security measures are defined to especially protect the
Availability / Reliability Medium High integrity of the connections. This part also specifies the
key management necessary for the security measures.
Non-Repudiation Medium High
IEC 62351 Part 7 describes security related data ob-
Component Lifetime Short - medium Long
jects for end-to-end network and system management
Figure 2: Comparison Office/Automation security (NSM) and also security problem detection. These data
objects support the secure control of dedicated parts of
For these security services IEC 62351 defines ex-
the energy automation network.
plicit measures for TCP based and serial protocols used
Part 8 of the standard is currently in definition and

136
addresses the integration of role-based access control expected that there will be a new part, describing cre-
mechanisms into the whole domain of power systems. dential handling in the context of IEC 62351 services.
This is necessary as in protection systems and in con-
Besides standard enhancements, which have become
trol centers authorization as well as stringent traceabil-
necessary through findings during the implementation
ity is required. One usage example is the verification of
of IEC 62351, new scenarios may also require the
who has authorized and performed a dedicated switch-
further evolvement of already existing or new parts of
ing action.
the standard, to better cope with new use cases.
The following table provides a short overview about
the different IEC 62351 parts and their status in stan-
dardization: III. NEW USE CASES FOR IEC 61850 AND IEC 62351
IEC Definition of Security Standardization With the move to a Smart Grid the importance of IT
62351 Services for Status communication technologies in energy automation
Part 3 TCP / IP (Profile)
Technical rises. With the availability of pervasive IT communica-
Specification tion services, a bunch of new use cases becomes possi-
Technical ble. As IEC 61850 is an introduced standard, the trend
Part 4 MMS (Profile)
Specification
is to use this standard to realize these new use cases.
Technical While this keeps the effort low to implement new use
Part 5 60870-5 and Derivates
Specification
cases, it may bring new security requirements up that
Technical
Part 6 IEC 61850
Specification
are not addressed by IEC 62351 yet.

Part 7 Network Management


Draft Technical Many use cases center around the Smart Home sce-
Specification nario. Smart Home in combination with the Smart Grid
Role-based Access will allow people to understand how their household
Part 8 Committee Draft
Control
uses energy, manage energy use better, and reduce their
carbon footprint. IEC 61850 is a natural candidate to
A first glimpse at the current IEC 62351 parts shows use for communication between instances of the Smart
that many of the security requirements to be applied to Grid and the gateway of a Smart Home. Some use
energy automation systems can be directly derived cases in the Smart Home scenario are:
from the standard. For instance part 3 and 4 explicitly
require the usage of TLS. Also defined are cipher − New intelligent, energy-aware home appliances
suites, which are considered mandatory, recommended, optimize the costs for energy usage by starting and
and deprecated from IEC 62351 point of view. Note, stopping energy extensive tasks (e.g., cloth or dish
that the mandatory cipher suites do not collapse with washing) at appropriate times (e.g., start when en-
the cipher suites the different TLS versions (1.0 – RFC ergy is cheap).
2246, 1.1 – RFC 4346, 1.2 – RFC 5246) state as man- − If energy is produced in a home, e.g., by solar cells,
datory. IEC 62351 always references TLS v1.0 proba- the energy is traded on an energy market to achieve
bly to better address interoperability. the best possible price.

Analyzing the standard more deeply shows that sev- − An application with integrated user interface in the
home is used for communication with the utility,
eral requirements are provided rather implicit. These
e.g., to get a diagram of current energy usage, to get
requirements relate mostly to the general key manage-
current energy pricing, to get the personal energy
ment, which guarantees a smooth operation of the secu-
usage history, to get energy saving tips and the like.
rity mechanisms. IEC 62351 uses often certificates and The user interface may also be used to receive en-
associated private keys, e.g., in the context of transport ergy outage forecasts, for troubleshooting, or to dy-
layer protection (using TLS) but also on application namically select a desired energy mix.
layer. But to apply this type of credentials, the general
Other use cases are focused on keeping the distribu-
handling like generation, provisioning, revocation, and
tion network stable and keeping costs for utilities low
especially the initial distribution to all participating
(e.g., because it is not necessary to buy additional en-
entities needs to be considered. This is currently under-
ergy at short notice). As IEC 61850 is already wide-
specified, but has been acknowledged by standardiza-
spread in use in the distribution network, it is a natural
tion as important. As the standard is extensible, it is
candidate for the following use cases:

137
− A utility has the ability to shut down certain home application connection is realized over multiple trans-
appliances in the household of users on short notice port connections. This assumption may not hold in the
to react on certain situations in the network (e.g., if future and new security concepts may only assume
too many consumers are active). Such switch-off intermediate nodes that forward traffic but may or may
commands can be based on special contracts be- not be trusted.
tween user and utility operator.
− The utility instructs a power consumer not to feed
energy to the distribution network to fight situations IV. MISSING PIECES IN IEC62351
when there is a low demand for energy.
As stated in section 2 above, part 4 of IEC 612351
Another use case from a utility prospect is demand specifies procedures, protocol enhancements, and algo-
response: rithms targeting the increase of security of applications
− A utility can send price signals (either high or low utilizing the MMS. MMS is an international standard
price) to influence energy usage of intelligent home (ISO 9506) dealing with a messaging system for trans-
appliances. Price signals are especially interesting ferring real time process data and supervisory control
for loading of electric cars. Price signals can be sent information either between networked devices or in
for future time periods or as real time pricing in- communication with computer applications. For IEC
formation. 61850 there exists a mapping to MMS in Part 9.1. Thus
Yet another use case from the utility perspective is IEC 61850 can directly leverage the security enhance-
asset management. Given a rising number of equipment ments defined in part 4 of IEC 62351.
for decentralized energy generation in the households The security is defined as two profiles targeting
of the users, managing the network gets more complex. transport security as T-Profile on one hand and applica-
An automated asset management helps to reduce costs tion security as A-Profile. The T-Profile describes the
and gives a good view on the state of the distribution protection of information, which is exchanged over
network. IEC 61850 includes self-describing configura- TCP using TLS. This is mainly being done by referring
tions of device and all kind of tracking data; hence it is part 3 for TLS application and the definition of addi-
a natural candidate for the following use cases: tional mandatory cipher suites. The A-Profile defines
− Utilities collect all kind of data about the state of security services on application layer, targeting mainly
the network and about the equipment in a users authentication. The authentication itself is performed
home. only during connection establishment on application
− Utility gathers circuit and/or transformer load pro- layer using the MMS initiate command. Moreover this
files, makes decisions on asset replacement based authentication does not provide application layer mes-
on a range of inputs including comprehensive off sage integrity and is also not used to form a session. A
line and on line condition data and analysis applica- session in this context cryptographically binds the
tions authentication performed during the connection setup
with the subsequent messages exchanged between the
− Utility performs localized load reduction to relieve
circuit and/or transformer overloads communicating peers. Thus, in the current stage of the
standard messages on application layer are not pro-
− Utility system operator determines level of severity tected regarding their integrity. To achieve integrity
for an impending asset failure and takes corrective
protection, the application of the T-Profile is being
action
referred.
One requirement arising from these new use cases is
scalability. Security solutions for the Smart Grid must Combining A-Profile and T-Profile provides a con-
scale with millions of devices - Germany for example nection allowing for authentication, integrity protection
has more than 39 million households and each house- and confidentiality on transport level and authentica-
hold may have more than one device. Multiple levels of tion on application level. This approach works fine in
hierarchy from a control station to a device in a house- scenarios, where the transport connection spans the
hold are a common solution to address scalability. same entities as the application connections as shown
This includes communication other than the point to in Figure 3. While this approach may be sufficient for
point communication used today. Also, today’s security many energy automation scenarios, it may not cope
solutions assume trusted intermediate nodes if one with new use cases, for instance in smart grid.

138
ing protocols, which already provide a secure session
concept on application layer.

Control Center Substation Controller Field Device


V. CANDIDATES FOR ADAPTATION
Switching command issued
by substation controller This section discusses three potentially suitable ex-
TLS Connection 1 isting approaches from communication technology
according to T-Profile
(HTTP Digest Authentication, H.235 based security,
Switching command
issued by control center and XML security) to be applied to IEC 62351 part 4
TLS Connection 2 to better cope with multi-hop scenarios. The goal is the
according to T-Profile
enhancement of MMS communication to allow multi-
Figure 3: Direct switching action ple parallel distinguishable sessions based on the MMS
Initiate command and proper authentication (and au-
As soon as there is a difference in transport connec- thorization).
tion hops and application connection hops, security
problems may arise. An example may be a scenario in A. Candidate 1 HTTP Digest Authentication
which a proxy is used, e.g., to combine different con-
RFC2617 (cf. [1]) describes authentication options
nections or to multicast a single command to several
in the context of HTTP (Hypertext Transport Protocol),
other connections as shown in Figure 4. Here, the T-
which is used in many web-based applications. While
Profile would be terminated by the proxy, while the
basic authentication is deprecated because of its worst
application connection may be established end-to-end,
security, digest authentication is being widely used. In
directly with the actual entity to be reached. Hence, no
digest authentication a shared secret needs to be avail-
end-to-end application level integrity is provided. Such
able on both ends of the communication, which is used
a scenario is called a multi-hop connection from a
to calculate an MD5 checksum over either a certain
transport level view and would require that the proxy is
part of the message or the complete message as part of
a trusted intermediate host, which cannot be guaranteed
a challenge response mechanism to provide integrity
in many scenarios. For example in one of the new use
protection. To avoid a doubling of all message ex-
cases addressed in the last section, a utility may use a
changes the challenge for the next exchange can be
number of proxy that multicasts a single “switch off”
transmitted as part of the response message to the ini-
command issued by the control station to multiple
tial request.
households. This approach allows multiple levels of
hierarchy for issuing the “switch off” commands to
B. Candidate 2 H.235 based security
achieve scalability and fast reaction.
H.235 is an ITU-T based standard describing secu-
rity functions for the multimedia communication stan-
dard H.323. H.235 features several parts, were only
some of them are interesting to be applied in securing
Control Center Substation Controller Field Device MMS:
Switching command issued Switching command is
by control center forwarded from substation
controller − H.235.1 provides signaling integrity and authentica-
tion using mutually shared secrets and keyed hashes
TLS Connection 1 TLS Connection 2
according to T-Profile according to T-Profile − H.235.2 provides signaling integrity and authentica-
tion using always digital signatures. Since signature
Figure 4: Proxied switching action generation and verification is costly in terms of per-
To provide also end-to-end integrity in multi-hop use formance, this profile may not gain momentum and
is stated rather for completeness.
cases with intermediate nodes additional measures have
to be defined. Ideally, these will enhance the standard − H.235.3 is a hybrid approach using both, H.235.1
IEC 62351 to foster both, security and interoperability. and H.235.2. During the first handshake a shared
secret establishment is performed, protected by
The approach to find appropriate security enhance- digital signatures. Afterwards keyed hashes are used
ments taken here involves the investigation into exist- for message integrity protection, based on the estab-
lished shared secret.

139
C. Candidate 3 XML Security Providing security can generally be done in two
XML security comes in two flavors, XML encryp- ways:
tion and XML Signature. Both can be used on XML 1. Enhancement of commands transported via MMS
encoded data in so-called XML elements and provide with security tokens to allow authentication and
privacy and integrity protection. XML encryption al- authorization to be bound to the commands di-
lows the encryption of any type of data with symmetric rectly. This approach would be independent of
and asymmetric methods. The key to be used can be MMS security and thus may be applied over other
selected by key names. XML signature on the other transports as well.
side applies asymmetric methods to achieve integrity 2. Enhancement of MMS itself to allow security
protection and non-repudiation. services on the layer transporting IEC 61850 com-
mands. This approach requires fewer changes in
the current message structure and better interoper-
VI. PROPOSED ENHANCEMENTS OF IEC62351 ates with other approaches, like security options
for web services.
Based on the discussion of candidates in the previ- The following discussion relates to candidate 1 and 2
ous section and the fact that integrity protection is the explained in the previous section:
first protection goal in energy automation networks, the
approach of candidate 2 and its application to MMS is The general idea for both, enhancements to MMS
discussed here. In contrast to candidate 1, candidate 2 (case 2 above) or to the commands send via MMS
enables the establishment of a session key. Candidate 3 (case 1 above) is the enhancement of the datagram with
is not discussed further here as directly it maps to web a security substructure to transport all necessary infor-
services instead of MMS. IEC 61400-25 (for wind mation. This may be done Figure 5 suggests.
power plants) describes a mapping of IEC 61850 like Application Layer Payload
services to web services. Moreover, other approaches
like OPC-UA (Object Linking and Embedding for IP
Header
UDP/TCP
Header
Command Payload Crypto MAC
token
Process Control – Unified Architecture) also apply web
Integrity
service technology and may also be used in this con-
text. As for web services own security measures are
Figure 5: Message protection using cryptotoken
defined (e.g., XML security), they may be applied
straight forward. Nevertheless, these possibilities The application of a cryptotoken provides a dedi-
should be kept in mind, to provide an adequate security cated security container to transport message authenti-
level for MMS, which is especially important for the cation codes and additional information, e.g., necessary
protocol interworking using different transport map- to setup a session key.
pings. An alternative addressing only message integrity on
The goal is the enhancement of MMS communica- application layer without enabling the transport of key
tion to allow multiple parallel distinguishable sessions establishment values for the integrity protection is
based on the MMS Initiate command and proper au- depicted in Figure 6. This approach would be suitable,
thentication (and authorization). when focusing on candidate 1.
Application Layer Payload
This enhancements changes in the IEC62351 Part 4
for security of MMS communication as currently only IP UDP/TCP Command Payload
Header Header MAC
the MMS initiate command has the appropriate ASN.1
structures to transport the security information. It also Integrity

requires changes in the IEC 61850 standard to provide


the necessary ASN.1 fields for the security parameter. Figure 6: Message integrity protection

Moreover, the current approach of MMS must also For the following discussion, the approach using a
be enhanced to provide not only authentication, but cryptotoken, as depicted in Figure 5 is chosen as it
also integrity protection. This means the current de- offers most flexibility. The command payload may be
scription of the signature calculation in IEC62351 Part either on MMS level (Layer 6) or on application level
4 needs to be revised. (Layer 7). The cryptotoken to be included in the pay-
load carries (necessary parameter should be discussed,

140
depending on the solution approach; the following list tial of the field device. During the handshake a ses-
may not be complete): sion key may be established SKA1 using a Diffie
Hellman key agreement. This session key may then
− tokenOID Object identifier be used to secure all subsequent traffic between A1
− certificate certificate information and the field device. The command is send via the
− timestamp Timestamp TLS protected hops via the substation controller to
− sequence Sequence number the field device.
− random nonce value
− A second application/user A2 on the control center
− dhkey Diffie Hellman set (to negotiate a issues a further command to the field device. As
session key) both communication parties possess a shared secret
− receiverID Receiver Identifier SSA2, it is used to secure the message exchange ap-
− sendersID sender Identifier plying a keyed hash (e.g., HMAC-SHA1). The
− hashed message authentication code based on command is send via the same TLS protected hops
keyed hash (HMAC) via the substation controller to the field device.
− signed message authentication code based on
− Then an application/user B1 on the substation con-
signatures
troller issues a command to the field device. As this
The inclusion of the cryptotoken in the commands is the first command for this application/user, the
enables the following functionality: command is authenticated using the long term cre-
1. Authentication of connected and connecting peer dential (e.g., digitally signed). The acknowledge-
during first message exchange, e.g., during the ment in turn is secured using the long term creden-
MMS Initiate. Based on the chosen credentials, tial of the field device. During the handshake a ses-
this may be done using either symmetric or asym- sion key may be established SKB1. This session key
metric long term keys (hashed or signed) may then be used to secure all subsequent traffic
between B1 and the field device. The command is
2. Negotiation of a session key during the first hand- send via the TLS protected hop to the field device.
shake to be used for all subsequent messages of a − A second application/user B2 on the substation
dedicated application or user. This enables the dis- controller issues a further command to the field de-
tinction of command sources in terms of applica- vice. As both communication parties possess a
tions or users. shared secret SSB2, it is used to secure the message
3. Integrity protection of messages on application exchange applying a keyed hash (e.g., HMAC-
layer. In scenarios, were multiple hosts are trav- SHA1). The command is send via the same TLS
ersed this approach does not require to trust an in- protected hops via the substation controller to the
termediate hosts to not alter messages contents. field device.
The intermediate hosts needs only to be trusted to
deliver the message.
Control Center Substation Controller Field Device

4. Replay protection through the use of timestamps


Establishment

Establishment
TLS Session

TLS Session

and sequence numbers or nonce’s alternatively.


SKTLS1 SKTLS2

A potential call flow between a control center and a


Application 1

PDU1 (command, Cryptotoken, signed, DHset)


or User 1
PowerCC

field device via a substation controller using the de- PDU2 (ack, Cryptotoken, signed, DHset)
PDU3 (command, Cryptotoken, keyed Hash)
SKA1

scribed approach is shown in Figure 7. The following PDU4 (ack, Cryptotoken, keyed Hash)

description explains this call flow:


Application 2

PDU1 (command, Cryptotoken, keyed Hash)


PowerCC

or User 2

PDU2 (ack, Cryptotoken, keyed Hash)

SSA2
− At first a TLS connection is established on both
hops. Here, TLS negotiates session keys on trans-
Application 1

PDU1 (command, Cryptotoken, signed, DHset)


SICAM PAS

or User 1

PDU2 (ack, Cryptotoken, signed, DHset)


port level on both hops: SKTLS1 and SKTLS2. PDU3 (command, Cryptotoken, keyed Hash) SKB2
PDU4 (ack, Cryptotoken, keyed Hash)

− Afterwards an application/user A1 on the control


Application 2

center issues a command to the field device. As this PDU1 (command, Cryptotoken, keyed Hash)
SICAM PAS

or User 2

PDU2 (ack, Cryptotoken, keyed Hash)

is the first command for this application/user, the SSB2

command is authenticated using the long term cre-


dential (e.g., digitally signed). The acknowledge-
Figure 7: Security enhanced call flow
ment in turn is secured using the long term creden-

141
The advantage of this approach is that single TLS VIII. CONCLUSION
connections can be used on the hops to secure the This paper provides an overview of the energy auto-
transport between all involved peers, while multiple mation security standard IEC 62351, which is used to
applications or users may use these TLS connections to secure communication according to the standards IEC
transport specific commands to the field devices. 61850 and IEC 60870-x and to provide End-to-End
Moreover, due to the session concept, the long term Security. Because of the manifold Smart Grid activities
credentials need only to be used during the first hand- and the standardization efforts driven by NIST, new
shake, while all other communication can rely on the parts of IEC 62351 can be expected soon. Motivated
negotiated session keys. If digital signatures are per- by the analysis of new use cases for Smart Grids, some
formed during the first handshake, performance can be shortcomings of IEC 62351 are presented. Especially,
saved on all further messages of this application con- IEC 62351 can currently not offer application layer
nection, as the keyed hash operation is less consuming end-to-end security if multiple transport layer connec-
compared to a signature generation or verification. The tions are used. Such multi-hop connections are impor-
approach as shown in Figure 7 is suitable for both, tant for new use cases. Currently, often a trusted inter-
MMS or direct command integration. mediate is assumed. This assumption may be weakness
in the overall system design depending on the use case
and may not hold in the future.
VII. FUTURE WORK
An extension of IEC 62351 is proposed to overcome
As already stated in chapter 6, Web Services are the identified weaknesses by introducing security ses-
gaining more momentum. They have already been sions for MMS connections in IEC 62351. The exten-
addressed as part of the wind power craft related stan- sion enables application layer end-to-end security for
dard IEC 61400-25 and it is expected that there will be new use cases in Smart Grid scenarios.
a mapping for IEC 61850 in the near future. Web ser-
vices are also one building block in the OPC-UA
framework initially mentioned were security functions
already being considered on transport and application
REFERENCES
layer.
[1] RFC2617: HTTP Authentication: Basic and Digest Access
Web services enable the application of Web security Authentication, J. Franks, P. Hallam-Baker, J. Hostetler, S.
Lawrence, P. Leach, A. Luotonen, L. Stewart, June 1999
mechanisms like XML Security to provide encryption
[2] RFC 5246: The Transport Layer Security (TLS) Protocol,
and integrity protection. Moreover authorization can Version 1.2, T. Dierks, E Rescorla, August 2008
also be addressed utilizing the Security Assertion [3] ISO-IEC 61850, Part 1: Introduction and Overview, May 2003
Markup Language (SAML). SAML allows the defini- [4] ISO-IEC 61850, Part 8-1: Specific Communication Service
tion of secured tokens, to be issued by a trusted com- Mapping (SCSM) – Mappings to MMS (ISO 9506-1 and ISO
9506-2) and to ISO/IEC 8802-3, May 2004
ponent. Currently, security is also not being addressed
[5] ISO-IEC IEC 61400, Part 25-4: Communications for monitor-
in the wind power standard. Nevertheless, as web ser- ing and control of wind power plants – Mapping to communi-
vice security is already defined (by the W3C), the stan- cation profile, August 2008
dard only needs to be enhanced with a mapping to the [6] ISO-IEC 62351, Part 4: Communication Network and System
Security – Profiles Including MMS, October 2006
available web security, without the necessity to defined
[7] ISO-IEC 62351, Part 5: Security for IEC 60870 and Deriva-
own security mechanisms. tives, February 2007
[8] ISO-IEC 62351, Part 6: Security for IEC 61850, October 2006
To ensure security interworking between installa-
[9] H.235.0: Security framework for H-series, ITU-T, 2005
tions utilizing different mappings of IEC 61850 like
MMS or Web Service secure services transition func-
tions need to be defined. Therefore, from the inter-
working perspective, the integration of security en-
hancements in MMS may provide a better base for
secure interworking as it operates on the same level as
web services and already provides an end-to-end appli-
cation layer connection.

142

You might also like