PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Proposal of a Secure Modbus RTU Communication with Adi Shamir's Secret Sharing Method

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Drinking fresh water, turning the lights on, travelling by tram, calling our family, or getting a medical treatment are usual activities, but the underlying SCADA (Supervisory Control and Data Acquisition) systems like CIS (Critical Infrastructure Systems), ICS (Industrial Control Systems) or DCS (Distributed Control Systems) were always the target of many types of attacks, endangered the above mentioned simple activities. During the last decades because of the fast spread of the internet based services and the continuous technical development these systems become more vulnerable than ever. Full reconstruction and innovative changes in older SCADA systems has high cost, and it is not always rewarding. Communication protocols as Modbus (1979) serve as a main basis for SCADA systems, so security of Modbus has a major impact of the security of SCADA systems. Our paper raises and answers questions about the security of the Modbus RTU protocol. We focus on the serial Modbus protocol, because in that method we found many unsolved problems, like lack of authentication of the participants, lack of secure channel and so on. The aim of this paper to propose a secure communication alternative for Modbus RTU @ RS485 wire. The main advantage of the proposed method is the coexistence with traditional slaves and bus systems and only software update is necessary.
Słowa kluczowe
Twórcy
  • University of Debrecen, Faculty of Engineering, Hungary
  • University of Debrecen, Faculty of Engineering, Hungary
autor
  • University of Debrecen, Faculty of Engineering, Hungary
Bibliografia
  • [1] Ádámkó, Éva., Jakabóczki, Gábor. „Security analysis of Modbus RTU.” Proceedings of the Conference on Problem-based Learning in Engineering Education. 2015. 5-11.
  • [2] Byres, E. J., Franz, M., & Miller, D. (2004, December). The use of attack trees in assessing vulnerabilities in SCADA systems. In Proceedings of the international infrastructure survivability workshop.
  • [3] Nardone, R., Rodríguez, R. J., & Marrone, S. (2016, December). Formal security assessment of Modbus protocol. In Internet Technology and Secured Transactions (ICITST), 2016 11th International Conference for (pp. 142-147). IEEE.
  • [4] Chen, B., Pattanaik, N., Goulart, A., Butler-Purry, K. L., & Kundur, D. (2015, May). Implementing attacks for modbus/TCP protocol in a real-time cyber physical system test bed. In Communications Quality and Reliability (CQR), 2015 IEEE International Workshop Technical Committee on (pp. 1-6). IEEE.
  • [5] Huitsing, Peter, Chandia, Rodrigo, Papa, Mauricio & Shenoi, Sujeet (2008). Attack taxonomies for the Modbus protocols. International Journal of Critical Infrastructure Protection, 1, 37-44.
  • [6] Bruce, Schneier (1999). Attack trees. Dr Dobb's Journal, 24.
  • [7] FIPS, PUB (2001). 197: Federal Information Processing Standards Publication 197. Announcing the ADVANCED ENCRYPTION STANDARD (AES).
  • [8] Yüksel, Ömer, Jerry den Hartog, and Sandro Etalle. "Reading between the fields: practical, effective intrusion detection for industrial control systems." Proceedings of the 31st Annual ACM Symposium on Applied Computing. ACM, 2016.
  • [9] Urrea, Claudio, Morales, Claudio & Mu\~noz, Rodrigo (2016). Design and implementation of an error detection and correction method compatible with MODBUS-RTU by means of systematic codes. Measurement, 91, 266-275.
  • [10] R. Solomakhin, Predictive YASIR: High Security with Lower Latency in Legacy SCADA, Technical Report TR2010-665, Department of Computer Science, Dartmouth College, Hanover, New Hampshire, 2010.
  • [11] Transceiver, Serial Encrypting. “SEL-3021 Serial Encrypting Transceiver
  • [12] Moore, Tyler, and Sujeet Shenoi, eds. Critical Infrastructure Protection IV: Fourth Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, ICCIP 2010, Washington, DC, USA, March 15-17, 2010, Revised Selected Papers. Vol. 342. Springer Science & Business Media, 2010. Security Policy.“ (2005).
  • [13] Shamir, Adi (1979). How to share a secret. Communications of the ACM, 22, 612-613.
  • [14] Harn, Lien & Lin, Changlu (2010). Authenticated group key transfer protocol based on secret sharing. IEEE transactions on computers, 59, 842-846.
  • [15] Liu, Yining, Cheng, Chi, Gu, Tianlong, Jiang, Tao & Li, Xiangming (2016). A lightweight authenticated communication scheme for smart grid. IEEE Sensors Journal, 16, 836-842.
  • [16] Narayana, V Lakshman & Bharathi, CR (2017). IDENTITY BASED CRYPTOGRAPHY FOR MOBILE AD HOC NETWORKS. Journal of Theoretical and Applied Information Technology, 95, 1173.
  • [17] Goldenberg, Niv & Wool, Avishai (2013). Accurate modeling of Modbus/TCP for intrusion detection in SCADA systems. International Journal of Critical Infrastructure Protection, 6, 63-75.
  • [18] Urrea, Claudio, Morales, Claudio & Kern, John (2016). Implementation of error detection and correction in the Modbus-RTU serial protocol. International Journal of Critical Infrastructure Protection, 15, 27-37.
  • [19] Erez, Noam & Wool, Avishai (2015). Control variable classification, modeling and anomaly detection in Modbus/TCP SCADA systems. International Journal of Critical Infrastructure Protection, 10, 59-70.
  • [20] Shahzad, Aamir, Lee, Malrey, Lee, Young-Keun, Kim, Suntae, Xiong, Naixue, Choi, Jae-Young & Cho, Younghwa (2015). Real time MODBUS transmissions and cryptography security designs and enhancements of protocol sensitive information. Symmetry, 7, 1176-1210.
  • [21] Fovino, Igor Nai, Carcano, Andrea, Masera, Marcelo & Trombetta, Alberto (2009). Design and Implementation of a Secure Modbus Protocol.. Critical Infrastructure Protection, 3, 83-96.
  • [22] Menezes, Alfred J, Van Oorschot, P & Vanstone, S (). Handbook of Applied Cryptography, C R CP ress, 1 996. Chapter, 5, 12.
  • [23] Modicon, I (1996). Modicon modbus protocol reference guide. North Andover, Massachusetts, 28-29.
  • [24] Raiou, Costen (2016). Kaspersky Security Bulletin. Securelist, 68-73.
  • [25] Communication network dependencies for ICS/SCADA Systems (2016)., https://www.enisa.europa.eu/publications/ics-scada-dependencies
  • [26] Schneider Electrics, SCADA systems white paper (2012).
  • [27] Adrian Pauna, Konstantinos Moulinos, et.al. (2013). Can we learn from SCADA security incidents? https://www.enisa.europa.eu/publications/can-we-learn-from-scada-security-incidents.
  • [28] Karl Rauscher (2013). It’s Time to Write the Rules of Cyberwar. http://spectrum.ieee.org/telecom/security/its-time-to-write-the-rules-of-cyberwar.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-5816fec8-1410-4af8-922e-83fbdfb027cd
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.