Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information
Abstract
:1. Introduction
- To develop an inclusive security solution for the MODBUS messaging protocol, the original MODBUS protocol design is used, and the security functions were deployed in the protocol messaging stack before transmission over open networks. A new cryptography buffer (CB) was designed, deployed and configured for use with the MODBUS protocol messages during open connectivity and during transmission, meaning that CB is employed on both sides of the communication and its function fields are integrated with messages during transmission.
- The CB contains a number of fields that are used to keep track of the security developments as well as the MODBUS messaging details. Several intelligent functions have been employed to monitor security developments and sensitive information during transmission.
- Security is an important part of MODBUS protocol communications, such as unicasting, broadcasting and multicasting (treated as optional). Therefore, security has been designed according to the communication requirements of the SCADA/MODBUS protocol. With respect to security development, cryptographic algorithms are designed according to the given requirements without affecting communication(s), and the corresponding changes are also made in the cryptography buffer (CB) in order to achieve the desired goals.
- MODBUS attack scenarios are created in order to test the level of security, and built-in predominant attack tools were employed for a potential attack to detect attacks in transmissions and to examine the corresponding security.
- The results of the security performance were computed, analyzed and compared against existing end-to-end security developments, and these were also compared in the absence of the security developments.
2. SCADA MODBUS Protocol
- MODBUS Request Messages, usually the main controller initiates the transmission and sends the request message to the sub-controllers or field devices in the SCADA system.
- MODBUS Response Messages, field devices are configured to generate and transmit a response back to the main controller that has requested local circumstances.
- MODBUS Message Confirmation, upon receiving a response at the site of the main controller, a confirmation message is transmitted to the sub-controller(s).
- MODBUS Message indications, field controllers generate indication messages that show that the request messages have been received.
MODBUS Protocol Message Structure
- Address Field: This field contains one byte of information and is designated as the first field of the request/response frames in the MODBUS protocol. The addresses, including that for the main controller and sub-controllers, are specified to identify the controllers for which the request/response is being directed to or from. The address range from 1 to 247 is allocated for each controller. However, the addresses are limited according to the network demands (or by the number of nodes configured in network). Usually, one main controller and 2–3 sub-controllers have been configured at a time for the MODBUS protocol implementation [1,6]. MODBUS defines four basic data types, including coils, discrete inputs, input registers and holding registers, and the address range for these data types is listed in Table 1.
- Function Field: This field is considered as an important field in the MODBUS protocol frame, and the purpose of the message or frame is defined in this field through the use of various functions, such as read input status, read output status, and others. The required function code is added in the request message (or frame) that identifies the meaning of the message, and an operation can be performed at the target device. At the sub-controller, if the connected PLC or sensor can perform the operation enclosed in the main controller request message, then the response frame echoes its function code according to the request message. If this is not possible, a request message function field will be echoed, plus one is set as the most significant bit [1,6].
Data Type | Absolute Addresses | Relative Addresses | Description |
---|---|---|---|
Coils | 00001–09999 | 0–9998 | Read coil status |
Coils | 00001–09999 | 0–9998 | Force single coil |
Coils | 00001–09999 | 0–9998 | Force multiple coils |
Discrete inputs | 10001–19999 | 0–9998 | Read input status |
Input registers | 30001–39999 | 0–9998 | Read input registers |
Holding registers | 40001–49999 | 0–9998 | Read holding register |
Holding registers | 40001–49999 | 0–9998 | Preset single register |
Holding registers | 40001–49999 | 0–9998 | Preset multiple registers |
Holding registers | 40001–49999 | 0–9998 | Read exception status |
Holding registers | 40001–49999 | 0–9998 | Loopback diagnostic test |
- Data Field: This is a field of random bytes, and its length depends on the function code that is specified in the function field of the MODBUS protocol message frame. During communication, the main controller specifies the function code and the other information that belongs to the data field in the request message that should be performed at the target while the field device responds to the frame according to a request from the main controller [1,6].
- Error Check Field: This is the last field in the MODBUS message/frame that contains two bytes of information. This is an error checking (or testing) field that employs a cyclic redundancy check (CRC) to compute the numeric value of the message (or frame). The numeric code detects errors and fortuitous changes to the message frame during transmission [1,6].
Function Name | Function Code | Description |
---|---|---|
Read coil or digital output status | 01 | The field device responds to the logical coil(s) ON/OFF status. |
Read digital input status | 02 | Read discrete inputs from the field device. |
Read holding registers | 03 | Retrieves the contents of the holding register(s) from field device. |
Reading input registers | 04 | Retrieves the contents of input register(s) from the field device. |
Force single coil | 05 | The ON/OFF status of single logic coil is changed from the field device. |
Preset single register | 06 | To change the content of a single holding register. |
Read exception status | 07 | To retrieve the status of eight digital points as a short message request from the field device. |
Loopback test | 08 | Employs diagnostic features including CRC errors and reports according to exceptions to test the operation of the system. |
Force multiple coils or digital outputs | 0F | To manage the ON/OFF status of the coils (or group of coils). |
Force multiple registers | 10 | To change the content of a single register and to manage a group of coils |
3. MODBUS Messaging on TCP/IP
- In the MODBUS serial line, a “Unit Identifier” byte is used in-place of the slave address field in the MBAP header, and it is employed to communicate with network devices including routers, gateways and bridges that are usually configured with a single Internet protocol (IP) address to support several individual MODBUS field devices.
- During transmission, the main controller/sub-controller verifies the content of the messages that were sent, such as a request message and response message. A function code is enough if a fixed-size MODBUS protocol data unit (PDU) has been generated. Otherwise, a one-byte counter is added in the data field in the case where a variable amount of data was carried by the function codes.
- During MODBUS messaging over TCP/IP, additional information is accounted for in the MBAP header that should indicate the target device is full and to identify the multiple packets that have been received during the transmission or in-case the messages have been divided into several packets for the MODBUS TCP/IP transmission. Several implicit/explicit safety rules and computed CRC codes have been employed for the MODBUS messages (such as request and response messages) that result in a minor possibility of unexposed corruption.
- Transaction Identifier: This field is two bytes in length, and is employed for transaction pairing purposes. In the response message, the field device places the transaction identifier of the main controller request.
- Protocol Identifier: This field contains two bytes and is employed for intra-system multiplexing. A value of “0” is placed to identify the MODBUS message protocol.
- Length: The length field occupies two bytes, and these are employed to count the bytes of the fields including the unit identifier field and the data field.
- Unit Identifier: This field contains one byte of information that is employed for intra-system routing between the MODBUS serial line and the TCP/IP networks (via the allocated 502 port). During transmission, the main controller places (or sets) the field value in the request message and the field device (or sub-controller) must transmit the response with the same value set.
Functional Description: MODBUS Architecture Model and TCP/IP Stack
Communication Application Layer
- MODBUS Client and Interface: In this study, we have used a main controller as the client and have achieved an improved MODBUS transmission with a user application that is permitted to control the overall information being exchanged with the target device. The main controller interface is designed to provide and visualizes basic parameters that are required by the user application to generate request messages and to access the MODBUS services and/or its objects.
- MODBUS Server and Interface: The field device or sub-controller is designated as a server that generates response messages back to the main controller. Typically, the client sends a request message and the server will reply accordingly, but in a MODBUS transmission the response is transmitted from the sub-controller (or from the target field device). Therefore, due to the client/server specifications, we have replaced certain words with the “client” as a “main controller” and a “server” as “sub-controller”.
TCP Protocol Management Layer
- Connection Management: The MODBUS protocol is a messaging protocol that is employed in SCADA systems, and communication between controllers takes place via the TCP protocol. Therefore, a connection management module is required between these controllers. There are two ways in which the TCP connection is managed. One is when the user application itself manages the TCP connection and the other is when the connection is transparent to the user application and is managed by employing a management module.
- By default, port 502 is used to listen to the MODBUS protocol communications over the TCP connections. However, some MODBUS applications may require distinct port numbers to listen to TCP traffic. Thus, the best solution is to allow the end-user to configure the TCP ports numbers according to the application specifications and the configuration facility provided by the MODBUS interfaces. In the case where distinct ports are employed and configured by particular applications to access protocol services over the TCP connections. A dedicated TCP port 502 is also available as an additional port number aside from the port(s) specified by the application.
- Access Control Module: In a few critical scenarios, the internal, sensitive information of the field devices is accessible for un-authorized recipients. Therefore, a security module is required and needs to be implemented to provide protection against unknown participating hosts.
TCP/IP Stack Layer
Resource Management and Data Flow Control
4. Security Design and Development
- At the beginning, the main controller initiates communication with the sub-controller, and the network nodes are configured and are known in advance, which restricts the unknown transmission entities.
- The main controller uses the secret key (that is, one that is generated using the AES algorithm) to encrypt the PDU bytes. This key is also shared with the sub-controller through a secure channel connected between them. The output or encrypted PDU bytes are stored and are designated as . The SHA-2 hashing function is also deployed on the PDU bytes to compute the hash digital of the bytes, and the results are stored and designated as
- The computed hash value (or ) is treated with a private key (generated using the RSA algorithm) that forms a digital signature to verify the non-repudiation security parameter. The output or digital signature bytes are stored and are designated as . Subsequently, the target public key (i.e., generated from the RSA algorithm) is employed to encrypt .
- Upon receiving at the target side, the target private key and the sender public key are used for decryption. The shared secret key is further used to decrypt , and the SHA-2 hashing digest is computed to verify the integrity or to conclude that the contents of the message have not changed during transmission.
System Model
Notations | Description |
---|---|
One-to-one function that satisfied the security. | |
Symmetric function (, Asymmetric function (, and Hashing function ( | |
Defines the numbers of secret keys with index i. | |
Shared secret key (Sc) of the main controller (MC) and sub-controller (BC). | |
Define the numbers of private and public keys with index of j. | |
Distinct private key (Pr) and public key (Pu) of main controller (MC) and sub-controller (BC). | |
User defined pointer. Pointer that indicates the security function and its parameters followed by their index. | |
Encryption ( and decryption (. | |
User defined short forms indications. |
Notations | Description |
---|---|
Broadcasting (BT) function (f) computed on the set of bytes (BS) at sender(s) side. | |
Broadcasting (BT) function (f) computed on the set of bytes (BS) at target side. | |
Mapping(MP) function(f) | |
Set of bytes (BS) received by each node (i) in group (G). | |
System setup (SS) with parameters such as nodes (i), index pointer (), group (G) and key counter (KC). | |
, | Shared secret key of the sender (S), and each node (i) and hashing (H). |
Symmetric function () and hashing function () | |
Encryption ( and decryption( | |
Original protocol bytes. | |
Security bytes computed at the sender side by employing a symmetric function () and a hashing function () | |
Pointer that indicates the security function and its parameters, followed by their index. |
5. Cryptography Buffer
- Byte Selector: The MODBUS protocol PDU has been constructed (or is ready) and becomes ready to transmit. The CB keeps track of these bytes as well as the security development bytes in its functional field, which are referred to as “Bytes Selectors”. This defines how many bytes are constructed and proceed to the TCP protocol. As explained above, the TCP protocol carries 260 bytes of the MODBUS ADU as a payload in its packet.Socket = listenConnectionTCP(Port 502);Transmit (Socket, data);Close (Socket);
- Key Sequence: The cryptographic keys are employed with unique sequences of numbers and are added in the key sequence counter. This counter keeps the track of the keys that are used or are being used by the main controller/sub-controller(s).
- Padding: This field initially occupied two bytes of information and is deployed to define how the MODBUS message is constructed, and the remaining bytes are padded with zeros.
- Optional Test: A byte function field that is usually deployed at the end to verify the contents of the message before transmission to protocols/networks.
- Critical and Non-Critical: Two byte fields that keep the information for abnormal and normal MODBUS communication. A short security code travels along a message that keeps information of the communication. This type of code is frequently employed when transmission occurs for a number of times that follow specific intervals.
- Select Method: One byte of information is kept by this field and is used to change the security development according to the communications requirements, such as unicasting and broadcasting communications.
- Acknowledgment: Here, an acknowledgment is treated as an exceptional message that is generated locally during development, such as when security is successfully implemented, and additional bytes are required from the dynamic storage, and security method is needed to change and for other purposes.
- Source and Destination Addresses: In a few cases, the target node(s) are not able to read the encrypted information and the encrypted header bytes from the sender. Thus, an external header is transmitted to the target node along with the encrypted bytes (or message). These are fields with four bytes in length and are usually employed in the case of the MODBUS serial messaging.
- Dynamic Storage: This field contains 16–30 bytes of information and is considered to be a special case for the CB. As the name implies, the bytes are dynamically allocated to other fields of the CB according to demand. In potential attack scenarios, the attacks are not able to steal sensitive information of the MODBUS protocol due to the encryption, but information can be stolen from the header (or MBAP header). In this case, the MBAP header is also encrypted and an identical copy of the MBAP header is transmitted to the TCP protocol. Therefore, seven bytes are used from dynamic storage in order to provide an identical copy of the MBAP header. This is therefore a good approach to keep the header information secure from attackers, and another solution involves the use of a hashing algorithm. For example, the hash value of the header is computed and should be verified at the target side.
6. Testbed Setup and Measurement
7. Performance Evaluation and Comparison
Comparison | Security Design/Security Development | Security Test | Testbed/Attack Scenarios | Proof of Security | Transmission |
---|---|---|---|---|---|
Research [90] | Real/Real | Authentication, Integrity, Confidentiality | Non Existent/Non Existent | Exists | Unicasting |
Research [58] | Conceptual/Conceptual | Authentication, Integrity, Confidentiality | Non Existent/Non Existent | Conceptual | Unicasting |
Research [51] | Real/Real | Authentication, Integrity, Confidentiality, Non-Repudiation | Exists/Exists | Exists | Unicasting |
Research [27] | Conceptual/Conceptual | Authentication, Integrity, Confidentiality | Non Existent/Exists | Conceptual | Unicasting |
Proposed Research | Real/Real | Authentication, Integrity, Confidentiality, Non-Repudiation | Exists/Exists | Exists | Unicasting, Broadcasting |
8. Significance of Research
9. Conclusions
Acknowledgment
Author Contributions
Conflicts of Interest
References
- Reynders, D.; Mackay, S.; Wright, E. Practical Industrial Data Communications: Best Practice Techniques; Butterworth-Heinemann: Oxford, UK, 2004; pp. 132–147. [Google Scholar]
- Stouffer, J.; Kent, K. Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems Security, Recommendations of the National Institute of Standards and Technology; NIST: Gaithersburg, MD, USA, 2011; pp. 2–13. [Google Scholar]
- National Communications System. Supervisory Control and Data Acquisition (SCADA) Systems; Technical Information Bulletin 04-1; National Communications System: Arlington, TX, USA, 2004; pp. 8–12. [Google Scholar]
- Boyer, S.A. Scada: Supervisory Control and Data Acquisition; Instrumentation, Systems and Automation Society: Research Triangle Park, NC, USA, 2004. [Google Scholar]
- The Modbus Organization. MODBUS Messaging on TCP/IP Implementation Guide V1.0a; Modbus Organization: Hopkinton, MA, USA, 2004; pp. 2–15. [Google Scholar]
- The Modbus Organization. MODBUS Application Protocol Specification V1.1a; Modbus Organization: Hopkinton, MA, USA, 2004; pp. 2–11. [Google Scholar]
- The Modbus Organization. MODBUS Protocol; Modbus Organization: Hopkinton, MA, USA, 2000; pp. 2–74. [Google Scholar]
- Susanto, I.; Jackson, R.; Paul, D.L. Industrial Process Control System Security. In Wiley Handbook of Science and Technology for Homeland Security; John Wiley & Sons: Hoboken, NJ, USA, 2009; pp. 1–15. [Google Scholar]
- Mahmood, A.N.; Leckie, C.; Hu, J.; Tari, Z.; Atiquzzaman, M. Network traffic analysis and SCADA security. In Handbook on Information and Communication Security; Stavroulakis, P., Stamp, M., Eds.; Springer: New York, NY, USA, 2010; pp. 383–405. [Google Scholar]
- Cai, B.; Liu, Y.; Liu, Z.; Wang, F.; Tian, X.; Zhang, Y. Development of an automatic subsea Blow out preventer stack control system using PLC based SCADA. ISA Trans. 2012, 51, 198–207. [Google Scholar] [CrossRef] [PubMed]
- Ozdemir, E.; Karacor, M. Mobile phone based SCADA for industrial automation. ISA Trans. 2006, 45, 67–75. [Google Scholar] [CrossRef]
- Edmonds, J.; Papa, M.; Shenoi, S. Security Analysis of Multilayer SCADA Protocols. In Critical Infrastructure Protection, IFIP International Federation for Information Processing; Springer US: New York, NY, USA, 2008; Volume 253, pp. 205–221. [Google Scholar]
- Digi. Remote Cellular TCP/IP Access to MODBUS Ethernet and Serial Devices. Available online: http://ftp1.digi.com/support/documentation/90000772_a.pdf (accessed on 1 July 2015).
- Cagalaban, G.A.; So, Y.; Kim, S. SCADA Network Insecurity:Securing Critical Infrastructures through SCADA Security Exploitation. J. Secur. Eng. 2009, 2009, 473–480. [Google Scholar]
- Rezai, A.; Keshavarzi, P.; Moravej, Z. Secure SCADA communication by using a modified key management scheme. ISA Trans. 2013, 52, 517–524. [Google Scholar] [CrossRef] [PubMed]
- Kang, D.J.; Lee, J.J.; Kim, B.H.; Hur, D. Proposal strategies of key management for data encryption in SCADA network of electric power systems. Int. J. Electr. Power Energy Syst. 2011, 33, 1521–1526. [Google Scholar] [CrossRef]
- Lee, S.; Choi, D.; Park, C.; Kim, S. An efficient key management scheme for secure SCADA communication. Available online: http://www.waset.org/publications/15268 (accessed on 4 December 2014).
- Hauser, C.H.; Bakken, D.E.; Bose, A. A failure to communicate: Next generation communication requirements, technologies, and architecture for the electric power grid. IEEE Power Energy Mag. 2005, 3, 47–55. [Google Scholar] [CrossRef]
- Pietre-cambacedes, L.; Sitbon, P. Cryptographic key management for SCADA systems-issues and perspectives. In Proceedings of the IEEE International Conference on Information Security and Assurance, Busan, Korea, 24–26 April 2008; pp. 156–161.
- Xiao, L.; Yen, I.; Bastani, F. Scalable authentication and key management in SCADA. In Proceedings of the IEEE International Conference on Parallel and Distributed Systems, Shanghai, China, 8–10 December 2010; pp. 172–179.
- Igure, V.M.; Laughter, S.A.; Williams, R.D. Security issues in SCADA networks. Comput. Secur. 2006, 25, 498–506. [Google Scholar] [CrossRef]
- Huitsing, P.; Chandia, R.; Papa, M.; Shenoi, S. Attack taxonomies for the MODBUS protocols. Int. J. Crit. Infrastruct. Prot. 2008, 1, 37–44. [Google Scholar] [CrossRef]
- Hong, S.; Lee, M. Challenges and Direction toward Secure Communication in the SCADA System. In Proceedings of the 2010 Eighth Annual Communication Networks and Services Research Conference (CNSR), Montreal, QC, Canada, 11–14 May 2010. [CrossRef]
- Pfleeger, C.; Pfleeger, S.L. Security in Computing; Prentice Hall: Upper Saddle River, NJ, USA, 2007. [Google Scholar]
- Shahzad, A.; Musa, S.; Aborujilah, A.; Irfan, M. Secure Cryptography Testbed Implementation for SCADA Protocols Security. In Proceedings of 2013 International Conference on Advanced Computer Science Applications and Technologies (ACSAT), Kuching, Malaysia, 23–24 December 2013; pp. 315–320.
- Ten, C.-W.; Liu, C.-C.; Govindarasu, M. Vulnerability Assessment of Cybersecurity for SCADA Systems Using Attack Trees. In Proceedings of the 2007 IEEE Power Engineering Society General Meeting, Tampa, FL, USA, 24–28 June 2007. [CrossRef]
- Lee, D.; Kim, H.; Kim, K.; Yoo, P.D. Simulated Attack on DNP3 Protocol in SCADA System. In Proceedings of the 31th Symposium on Cryptography and Information Security, Kagoshima, Japan, 21–24 January 2014.
- Fujisaki, E.; Okamoto, T. Secure integration of asymmetric and symmetric metric encryption schemes. J. Cryptol. 2013, 26, 81–101. [Google Scholar] [CrossRef]
- Graham, J.; Patel, S. Security Considerations in SCADA Communication Protocols; Technical Report TR-ISRL-04-01; Intelligent Systems Research Laboratory: Louisville, KY, USA, 2004. [Google Scholar]
- Shahzad, A.; Musa, S.; Irfan, M. N-Secure Cryptography Solution for SCADA Security Enhancement. Trends Appl. Sci. Res. 2014, 9, 381–395. [Google Scholar] [CrossRef]
- Neuman, B.C.; Ts’o, T. Kerberos: An authentication service for computer networks. IEEE Commun. Mag. 1994, 32, 33–38. [Google Scholar] [CrossRef]
- Kang, H.M.; Kim, A. Proposal for Key Policy of Symmetric Encryption Application to Cyber Security of KEPCO SCADA Network. In Proceedings of the Future Generation Communication and Networking (FGCN 2007), Jeju, Korea, 6–8 December 2007; Volume 2, pp. 609–613.
- Nazri, M.; Alsharafi, A. Flooding Based DoS Attack Feature Selection Using Remove Correlated Attributes Algorithm. In Proceedings of 2013 International Conference on Advanced Computer Science Applications and Technologies (ACSAT), Kuching, Malaysia, 23–24 December 2013; pp. 93–96.
- Khelil, A.; Germanus, D.; Suri, N. Protection of SCADA communication channels. In Critical Infrastructure Protection, Proceedings of the Critical Infrastructure Protection Lecture Notes in Computer Science; Springer Berlin Heidelberg: Berlin, Germany, 2012; Volume 7130, pp. 177–196. [Google Scholar]
- Coates, G.M.; Hopkinson, K.M.; Graham, S.R.; Kurkowski, S.H. A trust system architecture for SCADA network security. IEEE Trans. Power Deliv. 2010, 25, 158–169. [Google Scholar] [CrossRef]
- Kim, H.J. Security and Vulnerability of SCADA Systems over IP-Based Wireless Sensor Networks. Int. J. Distrib. Sens. Netw. 2012, 2012. [Google Scholar] [CrossRef]
- Rush, W.F.; Kinast, J.A.; Shah, A.B. AGA 12 recommends how to protect SCADA communications from cyber attack. Pipeline Gas J. 2006, 233, 40. Available online: http://ipi.ir/standard/STANDS/AGA/AGA-12-SCADA.PDF (accessed on 4 December 2014). [Google Scholar]
- Rezai, A.; Keshavarzi, P. High-performance modular exponentiation algorithm by using a new modified modular multiplication algorithm and common- multiplicand–multiplication method. In Proceedings of the IEEE World Congress on Internet Security, London, UK, 21–23 February 2011; pp. 192–197.
- Ryu, D.H.; Kim, H.; Um, K. Reducing security vulnerabilities for critical infrastructure. J. Loss Prev. Process Ind. 2009, 22, 1020–1024. [Google Scholar] [CrossRef]
- Rezai, A.; Keshavarzi, P. High-performance implementation approach of elliptic curve cryptosystem for wireless network applications. In Proceedings of the 2011 IEEE International Conference on Consumer Electronic, Communication and Networks (CECNet), XianNing, China, 16–18 April 2011; pp. 1323–1327.
- Riaz, R.; Naureen, A.; Akram, A.; Akbar, A.H.; Kim, K.H.; Ahmed, H.F. A unified security framework with three key management schemes for wireless sensor networks. Comput. Commun. 2008, 31, 4269–4280. [Google Scholar] [CrossRef]
- Dawson, R.; Boyd, C.; Dawson, E.; Nieto, J. SKMA, a key management architecture for SCADA systems. In Proceedings of the fourth Australasian information security workshop, Hobart, Australia, 16–19 January 2006; pp. 138–192.
- Beaver, C.; Gallup, D.; Neumann, W.; Torgerson, M. Key Management for SCADA; Technical Report. Available online: http://www.sandia.gov/scada/documents/013252.pdf (accessed on 4 December 2014).
- Choi, D.; Kim, H.; Won, D.; Kim, S. Advanced key management architecture for SCADA communications. IEEE Trans. Power Deliv. 2009, 24, 1154–1163. [Google Scholar] [CrossRef]
- Choi, D.; Lee, S.; Won, D.; Kim, S. Efficient secure group communications for SCADA. IEEE Trans. Power Deliv. 2010, 25, 714–722. [Google Scholar] [CrossRef]
- Choi, D.; Jeong, H.; Won, D.; Kim, S. Hybrid key management architecture for robust SCADA systems. J. Inf. Sci. Eng. 2013, 29, 281–298. [Google Scholar]
- Rezai, A.; Keshavarzi, P.; Moravej, Z. A new key management scheme for SCADA network. In Proceedings of the 2nd International Symposium on Computing in Science and Engineering, Aydın, Turkey, 1–4 June 2011; pp. 373–378.
- Almanei, S.; Alqattan, M.; Khamis, R.; Hussain, Y. TCP/IP Protocol Possible Attacks; Oregon State University: Corvallis, OR, USA, 2000; pp. 1–20. [Google Scholar]
- Du, W.L. Attack Lab: Attacks on TCP/IP Protocol; Syracuse University: Syracuse, NY, USA, 2010; pp. 1–7. [Google Scholar]
- Mander, T.; Nabhani, F.; Wang, L.; Cheung, R. Data Object Based Security for DNP3 Over TCP/IP for Increased Utility Commercial Aspects Security. In Proceedings of the 2007 IEEE Power Engineering Society General Meeting, Tampa, FL, USA, 24–28 June 2007. [CrossRef]
- Shahzad, A.; Musa, S.; Adulaziz, A.; Irfan, M. Industrial control systems (ICSs) vulnerabilities analysis and SCADA security enhancement using testbed encryption. In Proceedings of the 8th International Conference on Ubiquitous Information Management and Communication, Siem Reap, Cambodia, 9–11 January 2014.
- Fovino, I.N.; Carcano, A.; Masera, M.; Trombetta, A. Design And Implementation of a Secure Modbus Protocol. In Critical Infrastructure Protection III; IFIP Advances in Information and Communication Technology; Springer Berlin Heidelberg: Berlin, Germany, 2009; Volume 311, pp. 83–96. [Google Scholar]
- Byres, E.J.; Franz, M.; Mille, D. The use of attack trees in assessing vulnerabilities in SCADA systems. In Proceedings of the IEEE Conference on International Infrastructure Survivability Workshop (IISW ’04), Institute for Electrical and Electronics Engineers, Lisbon, Portugal, 4 December 2004; Available online: http://www.ida.liu.se/labs/rtslab/iisw04/camready/SCADA-Attack-Trees-Final.pdf (accessed on 12 April 2015).
- kofahi, N.A. An Empirical Study to Compare the Performance of some Symmetric and Asymmetric Ciphers. Int. J. Secur. Appl. 2013, 7. Available online: http://www.sersc.org/journals/IJSIA/vol7_no5_2013/1.pdf (accessed on 12 April 2015). [Google Scholar]
- Frankel, Y.; MacKenzie, P.D.; Yung, M. Robust efficient distributed RSA-key generation. In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing STOC '98); ACM: New York, NY, USA, 1998; pp. 663–672. [Google Scholar]
- Gao, J.; Liu, J.; Rajan, B.; Nori, R. SCADA communication and security issues. Secur. Commun. Netw. 2014, 7, 175–194. [Google Scholar] [CrossRef]
- Chae, H.; Shahzad, A.; Irfan, M.; Lee, H. Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements. Adv. Sci. Technol. Lett. 2015, 95, 144–148. [Google Scholar]
- Majdalawieh, M.; Parisi-Presicce, F.; Wijesekera, D. DNPSec: Distributed Network Protocol Version 3 (DNP3) Security Framework. In Advances in Computer, Information, and Systems Sciences, and Engineering, Proceedings of IETA 2005, TeNe 2005, EIAE 2005; Springer: Houten, The Netherlands, 2006; pp. 227–234. [Google Scholar]
- Jang, U.; Lim, H.; Kim, H. Privacy-Enhancing Security Protocol in LTE Initial Attack. Symmetry 2014, 6, 1011–1025. [Google Scholar] [CrossRef]
- Lu, T.B.; Guo, X.B.; Li, Y.; Peng, Y.; Zhang, X.Y.; Xie, F.; Gao, Y. Security for Industrial Control Systems Based on Wireless Sensor Networks. Int. J. Distrib. Sens. Netw. 2014, 2014, 1–17. [Google Scholar] [CrossRef]
- Rosa, T. Key-collisions in (EC) DSA: Attacking Non-repudiation. Extended version of the paper supporting a brief talk given at the CRYPTO 2002 Rump Session. Available online: https://eprint.iacr.org/2002/129.pdf (accessed on 12 April 2015).
- Hernandez-Ardieta, J.L.; Gonzalez-Tablas, A.I.; de Fuentes, J.M.; Ramos, B. A taxonomy and survey of attacks on digital signatures. Comput. Secur. 2013, 34, 67–112. [Google Scholar] [CrossRef]
- Pajcin, B.R.; Ivanis, P.N. Analysis of Software Realized DSA Algorithm for Digital Signature. Electronics 2011, 15. Available online: http://electronics.etfbl.net/journal/Vol15No2/xPaper_12.pdf (accessed on 12 April 2015). [Google Scholar]
- Chen, H.; Shen, X.; Wei, W. Digital Signature Algorithm Based on Hash Round Function and Self-Certified Public Key System. In Proceedings of the First International Workshop on Education Technology and Computer Science, Wuhan, China, 7–8 March 2009; Volume 2, pp. 618–624.
- Kumar, H.; Singh, A. An Efficient Implementation of Digital Signature Algorithm with SRNN Public Key Cryptography. IJRREST Int. J. Res. Rev. Eng. Sci. Technol. 2012, 1. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.300.6509 (accessed on 12 April 2015). [Google Scholar]
- Chen, H.; Shen, X.; Lv, Y. A New Digital Signature Algorithm Similar to ELGamal Type. J. Softw. 2010, 5, 320–327. [Google Scholar] [CrossRef]
- Shahzad, A.; Musa, S.; Irfan, M. Deployment of New Dynamic Cryptography Buffer for SCADA Security Enhancement. J. Appl. Sci. 2014, 14, 2487–2497. [Google Scholar] [CrossRef]
- Test Harness, Triangle MicroWorks. Available online: www.trianglemicroworks.com (accessed on 1 July 2015).
- Saxena, A.; Pal, O.; Saiwan, S.; Saquib, Z. Token Based Key Management Scheme for SCADA Communication. Int. J. Distrib. Parallel Syst. 2011, 2, 69–86. [Google Scholar]
- An Ettercap Primer. Available online: http://www.sans.org/reading-room/whitepapers/tools/ettercap-primer-1406 (accessed on 29 May 2015).
- Ethereal. Available online: http://www.engr.siu.edu/~weng/ece553/wireshark-tutorial.pdf (accessed on 29 May 2015).
- Aircrack. Available online: http://www.aircrack-ng.org/doku.php?id=cracking_wpa (accessed on 29 May 2015).
- Air Snort. Available online: http://www.scribd.com/doc/50711790/airsnort-tutorial#scribd (accessed on 29 May 2015).
- Packet Sniffer. Available online: https://www.mikrotik.com/testdocs/ros/2.9/tools/sniffer.pdf (accessed on 29 May 2015).
- Dniffer. Available online: http://www.giac.org/paper/gsec/810/introduction-dsniff/101714 (accessed on 29 May 2015).
- Airpwn. Available online: http://airpwn.sourceforge.net/Documentation.html (accessed on 29 May 2015).
- File2air. Available online: http://www.willhackforsushi.com/?page_id=126 (accessed on 29 May 2015).
- Son, S.; McKinley, K.S.; Shmatikov, V. Diglossia: Detecting Code Injection Attacks with Precision and Efficiency. 2013. Available online: https://www.cs.utexas.edu/~shmat/shmat_ccs13.pdf (accessed on 29 May 2015).
- Pietraszek, T.; Berghe, C.V. Defending against injection attacks through context-sensitive string evaluation. In Proceedings of the 8th International Conference on Recent Advances in Intrusion Detection (RAID'05); Valdes, A., Zamboni, D., Eds.; Springer-Verlag: Berlin, Germany; Heidelberg, Germany, 2005; pp. 124–145. [Google Scholar]
- Pinkas, B.; Sander, T. Securing Passwords Against Dictionary Attacks. Available online: http://www.pinkas.net/PAPERS/pwdweb.pdf (accessed on 29 May 2015).
- Narayanan, A.; Shmatikov, V. Fast Dictionary Attacks on Passwords Using Time-Space Tradeoff. 2005. Available online: https://www.cs.utexas.edu/~shmat/shmat_ccs05pwd.pdf (accessed on 29 May 2015).
- Wireless Modbus TCP Communication. Available online: http://www.connectblue.com/press/articles/robust-wireless-modbus-tcp-communication/ (accessed on 29 May 2015).
- White Paper. Process Control and Automation using Modbus Protocol. Available online: https://www.amplicon.com/docs/white-papers/MODBUS-in-Process-control.pdf (accessed on 29 May 2015).
- R9120–1 ModHopper Wireless Modbus/Pulse Transceiver. Available online: http://www.chipkin.com/files/products/modhopper/R9120–1Cutsheet.pdf (accessed on 29 May 2015).
- ProSoft. Implementing Modbus TCP over Wireless. Available online: http://www.prosofttechnology.com/content/download/4598/32774/file/rlxihw_wireless+modbus+tcp_v31.pdf (accessed on 29 May 2015).
- Application Note. Wireless Modbus Systems. Available online: http://www.mtl-inst.com/images/uploads/AN9033.pdf (accessed on 29 May 2015).
- Wireless MeshScape Gateway—Wi-Modbus TCP. Available online: http://millennialnet.com/EnergyManagement/Products/Wi-Modbus-TCP.asp (accessed on 29 May 2015).
- Shahzad, A.; Musa, S.; Irfan, M. Security Solution for SCADA Protocols Communication during Multicasting and Polling Scenario. Trends Appl. Sci. Res. 2014, 9, 396–405. [Google Scholar] [CrossRef]
- DNP Users Group. DNP3 Application Layer Specification; Version 2.00; DNP Organization: Washington, WA, USA, 2005; Volume 2. [Google Scholar]
- DNP Users Group. DNP3 Specification, Secure Authentication; DNP Organization: Washington, WA, USA, 2010; Supplement to Volume 2. [Google Scholar]
- Hieb, J.L.; Graham, J.H.; Patel, S.C. Cyber Security Enhancements for SCADA and DCS Systems, ISRL-TR-07-02, Intelligent Systems Research Laboratory; Technical Report TR-ISRL-07-02; University of Louisville: Louisville, KY, USA, 2007. [Google Scholar]
- Hieb, J.; Graham, J.; Patel, S. Security Enhancements for Distributed Control Systems. In Critical Infrastructure Protection, IFIP International Federation for Information Processing; Springer US: New York, NY, USA, 2008; Volume 253, pp. 133–146. [Google Scholar]
- Moral-Garcia, S.; Moral-Rubio, S.; Rosado, D.G.; Fernandez, E.B.; Fernandez-Medina, E. Enterprise security pattern: A new type of security pattern. Secur. Commun. Netw. 2014, 1670–1690. [Google Scholar] [CrossRef]
- Irshad, A.; Sher, M.; Faisal, M.S. A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme. Secur. Commum. Netw. 2014, 1210–1218. [Google Scholar] [CrossRef]
- Lim, S.; Lee, E.; Park, C.-M. Equivalent public keys and a key substitution attack on the schemes from vector decomposition. Secur. Commum. Netw. 2014, 1274–1282. [Google Scholar] [CrossRef]
- Drahansky, M.; Balitanas, M. Cipher for Internet-based Supervisory Control and Data Acquisition Architecture. J. Secur. Eng. 2011. Available online: http://www.sersc.org/journals/JSE/vol8_no3_2011/1.pdf (accessed on 14 December 2014).
- Shbib, R.; Zhou, S.; Alkadhimi, K. SCADA System Security, Complexity, and Security Proof. In Pervasive Computing and the Networked World; Springer Berlin Heidelberg: Berlin, Germany, 2013; pp. 405–410. [Google Scholar]
- Johnson, R.E. Survey of SCADA security challenges and potential attack vectors. In Proceedings of 2010 International Conference for Internet Technology and Secured Transactions (ICITST), London, UK, 8–11 November 2010; pp. 1–5.
- Heo, S.; Lee, S.; Doo, S.; Yoon, H. Design of a Secure System Considering Quality of Service. Symmetry 2014, 6, 938–953. [Google Scholar] [CrossRef]
- Moon, D.; Im, H.; Lee, J.; Park, J. MLDS: Multi-Layer Defense System for Preventing Advanced Persistent Threats. Symmetry 2014, 6, 997–1010. [Google Scholar] [CrossRef]
- Jung, M. A Study on Electronic-Money Technology Using Near Field Communication. Symmetry 2015, 7, 1–14. [Google Scholar] [CrossRef]
- Nam, J.; Choo, K.; Han, S.; Paik, J.; Won, D. Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting. Symmetry 2015, 7, 105–124. [Google Scholar] [CrossRef]
- He, D.; Chen, J.; Chen, Y. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Secur. Commun. Netw. 2012, 5, 1423–1429. [Google Scholar] [CrossRef]
- Chandia, R.; Gonzalez, J.; Kilpatrick, T.; Papa, M.; Shenoi, S. Security Strategies for SCADA Networks. In Critical Infrastructure Protection, IFIP International Federation for Information Processing; Springer US: New York, NY, USA, 2008; Volume 253, pp. 117–131. [Google Scholar]
- Rong, C.; Nguyen, S.T.; Jaatun, M.G. Beyond lightning: A survey on security challenges in cloud computing. Comput. Electr. Eng. 2013, 39, 47–54. [Google Scholar] [CrossRef]
- Chen, Y.; Dong, Q. RCCA security for KEM+DEM style hybrid encryptions and a general hybrid paradigm from RCCA-secure KEMs to CCA-secure encryptions. Secur. Commun. Netw. 2014, 7, 1219–1231. [Google Scholar]
- Liyanage, M.; Gurtov, A. Securing virtual private LAN service by efficient key management. Secur. Commun. Netw. 2014, 7, 1–13. [Google Scholar] [CrossRef]
- Li, J.; Lin, Y.; Wang, G.; Li, R.; Yin, B. Privacy and integrity preserving skyline queries in tiered sensor networks. Secur. Commun. Netw. 2014, 7, 1177–1188. [Google Scholar] [CrossRef]
- Raza, S.; Duquennoy, S.; Höglund, J.; Roedig, U.; Voigt, T. Secure communication for the Internet of Things—A comparison of link-layer security and IPsec for 6LoWPAN. Secur. Commun. Netw. 2014, 7, 2654–2668. [Google Scholar] [CrossRef]
© 2015 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shahzad, A.; Lee, M.; Lee, Y.-K.; Kim, S.; Xiong, N.; Choi, J.-Y.; Cho, Y. Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information. Symmetry 2015, 7, 1176-1210. https://doi.org/10.3390/sym7031176
Shahzad A, Lee M, Lee Y-K, Kim S, Xiong N, Choi J-Y, Cho Y. Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information. Symmetry. 2015; 7(3):1176-1210. https://doi.org/10.3390/sym7031176
Chicago/Turabian StyleShahzad, Aamir, Malrey Lee, Young-Keun Lee, Suntae Kim, Naixue Xiong, Jae-Young Choi, and Younghwa Cho. 2015. "Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information" Symmetry 7, no. 3: 1176-1210. https://doi.org/10.3390/sym7031176
APA StyleShahzad, A., Lee, M., Lee, Y. -K., Kim, S., Xiong, N., Choi, J. -Y., & Cho, Y. (2015). Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information. Symmetry, 7(3), 1176-1210. https://doi.org/10.3390/sym7031176