Industry News News

Key Distribution Center (KDC) Client

Using Routable GOOSE between substations based on UDP multicast messages, allows for one publisher to provide the same data to many subscribers and reduces the network engineering and maintenance requirements compared to configuring tunnels for layer 2 GOOSE. This 1-to-n paradigm introduces complexity when authentication or encryption is required. Because of the performance requirements, shared symmetrical keys are used per IEC 62351-9, and IEC 61850-8-1 Edition 2 Amd1, and all multicast group members must have access to the key. 

SISCO has produced the KDC client, which works with its 61850 PLUS, or other applications, to retrieve the keys from the KDC server. The SISCO KDC software has been tested to be interoperable with the PCItek Garibaldi Key Distribution Center server.