Security Analysis and Enhancement of INTERBUS Protocol in ICS Based on Colored Petri Net
Abstract
:1. Introduction
2. Related Work
- Scyther, a high-performance tool for protocol model verification [22], employs a uniform algorithm for all protocols and subsequently provides state space analysis. However, its capability to identify attack paths is not as comprehensive or flexible as CPN’s. CPN’s versatility enables it to more effectively and comprehensively uncover potential attack paths.
- ProVerif, relying on a logic programming approach [23], computes attack paths that are notably incomplete, and considerably smaller compared to those that can be identified using CPN.
- Tamarin Prover has the capability to thoroughly explore the state space [24], yet it is known to be challenging to use, requiring a high level of expertise and lacking the user-friendly simplicity and intuitiveness that can be found in CPN.
3. Preliminary Knowledge
3.1. INTERBUS
3.1.1. Reliability of INTERBUS Data Transmission
3.1.2. Security of INTERBUS Data Transmission
3.2. Petri Network
3.2.1. Colored Petri Nets
- P: a finite collection of places, representing a data resource, represented by an ellipse.
- T: a set of finite transitions, and T satisfies P∩T = Φ, which describes system activities and is represented by rectangles.
- A: a set of directed arcs such that A∈P × T∪T × P represents the flow direction of the data resource, represented by an arrow. The arc from the repository to the transition describes the conditions under which the transition is triggered. The arc from the transition to the repository describes the state that occurs after the transition is ignited. By defining a function on the arc, you can determine the flow of token values to different places.
- Σ: represents a collection of finite nonempty color set types.
- V: denotes the set of finite variables satisfying Type [v]∈Σ for all variables v∈V.
- C: P→Σ is a color set function that assigns a color set to each location.
- G: T→EXPRV represents the arc expression function, which assigns an expression to an arc.
- I:represents the initialization function, and the library generally needs to be given an initialization expression.
3.2.2. CPN Tools
3.3. Dolev–Yao Attacker Model
4. INTERBUS Protocol Modeling
4.1. Protocol Message Flow Model
- Before secure data transfer, a session connection process is performed where the master sends a session connection request to the slave, including its address, the slave’s address, the LBW word, and the ID of the session connection.
- After the slave performs the corresponding operation on the received information, it replies to the master with the connection success message and the connection ID and then transmits the data after establishing the session connection or performs the reset operation if the session connection fails.
- After the connection between master and slave is completed, the subsequent security data transmission will be carried out. During the transmission of security data, the master will perform a local CRC checksum on the security data to be sent. During the checksum process, the master will segment the security data into multiple bytes of information and perform CRC checksum on the segmented security data one by one; finally, it sends the checksum data as well as the security data and other information—including command information, connection ID, and count information WKC—to the slave.
- The slave will then perform local CRC checksum on the received security data and add 1 to the counter information, then return it to the master to complete the data transmission and perform a reset operation if it fails. The master will verify the returned LBW word, and the reset operation will be performed if the verification is unsuccessful.
4.2. INTERBUS Protocol CPN Modeling
4.3. INTERBUS Protocol Model Conformance Verification
4.3.1. Analysis of Expected Results
4.3.2. State Space Results Analysis
5. Add Attack Model Evaluation and Validation
5.1. Modeling Based on the Dolev–Yao Attacker Model
5.2. Security Assessment of the INTERBUS Protocol
5.2.1. Attacker Model Consistency Analysis
5.2.2. Security Validation
5.2.3. Protocol Vulnerability Analysis
6. Protocol Improvement and Validation
6.1. Protocol Enhancement Schemes
- The master sends the master address and slave address information and the connection ID information and LBW word to the secret key distribution center Key.
- The secret key distribution center adds the public key Ks to the message sent by the master, then encrypts the address information and the public key Ks with the private key Kb of the slave and sends all these messages to the master after encrypting them with the private key Ka of the master.
- The master decrypts the received information with its private key, Ka, and after decryption sends the information to be sent to the slave party.
- The slave decrypts the received information with its private key Kb, generates a new connection ID, encrypts it with the received public key Ks, and sends the encrypted information to the master.
- The master decrypts the received information with the public key Ks, performs a function on the connection ID, then encrypts the result with the public key and sends it to the slave for authentication.
- The slave decrypts the received information with the public key and authenticates the connection ID.
- The master locally hashes the security data to be sent and then sends the hash value, security data, connection ID, command, and counter information to the slave.
- The slave will hash the security data in the received message again and then use the obtained hash value to compare with the hash value sent by the master; if the same, the corresponding command operation of the security data will be performed, and the LBW word and counter will have 1 added and will be returned to the master.
6.2. New Solution Model for Protocols
6.3. Improving the Security Assessment Model of the Protocol
6.4. Safety Assessment and Analysis of the Improved Solution Model
6.4.1. Security Assessment in Three Attack Environments
6.4.2. Safety Analysis of the Improvement Scheme
6.5. Analysis of Improvement Program QOS
7. Summary
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Knowles, W.; Prince, D.; Hutchison, D.; Disso, J.F.P.; Jones, K. A survey of cyber security management in industrial control systems. Int. J. Crit. Infrastruct. Prot. 2015, 9, 52–80. [Google Scholar] [CrossRef]
- Wieczorek, F.; Krauß, C.; Schiller, F.; Eckert, C. Towards secure fieldbus communication. In International Conference on Computer Safety, Reliability, and Security; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- dePriest, M.S. Network security considerations in TCP/IP-based manufacturing automation. ISA Trans. 1997, 36, 37–48. [Google Scholar] [CrossRef]
- Chen, Y. Industrial information integration-A literature review 2006–2015. J. Ind. Inf. Integr. 2016, 2, 30–64. [Google Scholar] [CrossRef]
- Igure, V.M.; SLaughter, A.; Williams, R.D. Security issues in SCADA networks. Comput. Secur. 2006, 25, 498–506. [Google Scholar] [CrossRef]
- Brändle, M.; Naedele, M. Security for process control systems: An overview. IEEE Secur. Priv. 2008, 6, 24–29. [Google Scholar] [CrossRef]
- Miller, A. Trends in process control systems security. IEEE Secur. Priv. 2005, 3, 57–60. [Google Scholar] [CrossRef]
- Ralston, P.A.; Graham, J.H.; Hieb, J.L. Cyber security risk assessment for SCADA and DCS networks. ISA Trans. 2007, 46, 583–594. [Google Scholar] [CrossRef] [PubMed]
- Piètre-Cambacédès, L.; Sitbon, P. Cryptographic key management for SCADA systems-issues and perspectives. In Proceedings of the 2008 International Conference on Information Security and Assurance (ISA 2008), Busan, Republic of Korea, 24–26 April 2008. [Google Scholar]
- Fovino, I.N.; Carcano, A.; Masera, M.; Trombetta, A. Design and implementation of a secure Modbus protocol. In Proceedings of the International Conference on Critical Infrastructure Protection, Hanover, NH, USA, 23–25 March 2009; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
- Davidson, C.C.; Andel, T.R.; Yampolskiy, M.; McDonald, J.T.; Glisson, W.B.; Thomas, T. On scada plc and fieldbus cyber-security. In Proceedings of the 13th International Conference on Cyber Warfare and Security, Washington, DC, USA, 8–9 March 2018. [Google Scholar]
- Galloway, B.; Hancke, G.P. Introduction to industrial control networks. IEEE Commun. Surv. Tutor. 2012, 15, 860–880. [Google Scholar] [CrossRef]
- Thomesse, J.P. A review of the fieldbuses. Annu. Rev. Control. 1998, 22, 35–45. [Google Scholar] [CrossRef]
- Treytl, A.; Sauter, T.; Schwaiger, C. Security measures for industrial fieldbus systems—State of the art and solutions for IP-based approaches. In Proceedings of the IEEE International Workshop on Factory Communication Systems, Vienna, Austria, 22–24 September 2004; pp. 201–209. [Google Scholar] [CrossRef]
- Peserico, G.; Morato, A.; Tramarin, F.; Vitturi, S. Functional Safety Networks and Protocols in the Industrial Internet of Things Era. Sensors 2021, 21, 6073. [Google Scholar] [CrossRef] [PubMed]
- Luo, X.; Li, Y. Research and implementation of Modbus TCP security enhancement protocol. J. Phys. Conf. Ser. 2019, 1213, 052058. [Google Scholar]
- Wang, Q.; Sawhney, S. VeCure: A practical security framework to protect the CAN bus of vehicles. In Proceedings of the 2014 International Conference on the Internet of Things (IOT), Barcelona, Spain, 27–29 August 2014. [Google Scholar]
- Zhou, Y.; Chai, D.; Liu, M.; Lin, F.; Shang, W.; Wang, L. Research on the security mechanism for interconnection between PROFIBUS and the Internet. In Proceedings of the 11th World Congress on Intelligent Control and Automation, Shenyang, China, 29 June–4 July 2014. [Google Scholar]
- Doebbert, T.R.; Fischer, F.; Merli, D.; Scholl, G. On the Security of IO-Link Wireless Communication in the Safety Domain. arXiv 2022, arXiv:2207.12938. [Google Scholar]
- Club, I. The INTERBUS. In Fieldbus Technology; Springer: Berlin/Heidelberg, Germany, 2003; pp. 467–486. [Google Scholar]
- Meyer-Gräfe, K. Interbus in safety critical applications. In Proceedings of the 1999 European Control Conference (ECC), Karlsruhe, Germany, 31 August–3 September 1999. [Google Scholar]
- Cremers, C.J. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols: Tool Paper. In Computer Aided Verification: 20th International Conference, CAV 2008, Princeton, NJ, USA, 7–14 July 2008; Springer: Berlin/Heidelberg, Germany, 2008. [Google Scholar]
- Cohn-Gordon, K.; Cremers, C.; Dowling, B.; Garratt, L.; Stebila, D. A formal security analysis of the signal messaging protocol. J. Cryptol. 2020, 33, 1914–1983. [Google Scholar] [CrossRef]
- Meier, S.; Schmidt, B.; Cremers, C.; Basin, D. The TAMARIN prover for the symbolic analysis of security protocols. In Computer Aided Verification: 25th International Conference, CAV 2013, Saint Petersburg, Russia, 13–19 July 2013; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Boyukov, T.; Andonov, V.; Atanassov, K. Generalized net model of the connections between different types of transport in Bulgaria. In Proceedings of the 2022 IEEE 11th International Conference on Intelligent Systems (IS), Warsaw, Poland, 12–14 October 2022; pp. 1–4. [Google Scholar] [CrossRef]
- Zhu, Q.; Zhou, M.; Qiao, Y.; Wu, N. Petri net modelling and scheduling of a close-down process for time-constrained single-arm cluster tools. IEEE Trans. Syst. Man Cybern. Syst. 2016, 48, 389–400. [Google Scholar] [CrossRef]
- Jensen, K. An introduction to the practical use of coloured Petri nets. In Advanced Course on Petri Nets; Springer: Berlin/Heidelberg, Germany, 1996. [Google Scholar]
- Zhu, Q.; Qin, Y.; Zhao, Y.; Zhou, C. A hierarchical coloured Petri net-based cyberattacks response strategy making approach for critical infrastructures. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147719889808. [Google Scholar] [CrossRef]
- Ratzer, A.V.; Wells, L.; Lassen, H.M.; Laursen, M.; Qvortrup, J.F.; Stissing, M.S.; Westergaard, M.; Christensen, S.; Jensen, K. CPN Tools for Editing, Simulating, and Analysing Coloured Petri Nets. In Applications and Theory of Petri Nets 2003; ICATPN 2003. Lecture Notes in Computer Science; Van der Aalst, W.M.P., Best, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2679. [Google Scholar] [CrossRef]
- I Bokova, O.; Kanavin, S.V.; A Meshcheryakov, V.; Khokhlov, N.S. Information security system model in the automated system developed in the simulation software environment CPN Tools. J. Phys. Conf. Ser. 2020, 1479, 012021. [Google Scholar]
- Jensen, K.; Kristensen, L.M.; Wells, L. Coloured Petri Nets and CPN Tools for modelling and validation of concurrent systems. Int. J. Softw. Tools Technol. Transf. 2007, 9, 213–254. [Google Scholar] [CrossRef]
- Amadio, R.M.; Charatonik, W. On name generation and set-based analysis in the Dolev-Yao model. In Proceedings of the International Conference on Concurrency Theory, Brno, Czech Republic, 20–23 August 2002; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
- Baskar, A.; Ramanujam, R.; Suresh, S. Dolev-yao theory with associative blind pair operators. In Proceedings of the International Conference on Implementation and Application of Automata, Kosice, Slovakia, 22–25 July 2019; Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
- Rocchetto, M.; Tippenhauer, N.O. CPDY: Extending the Dolev-Yao attacker with physical-layer interactions. In Proceedings of the International Conference on Formal Engineering Methods, Tokyo, Japan, 14–18 November 2016; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
- Joux, A. A one round protocol for tripartite Diffie-Hellman. J. Cryptol. 2004, 17, 263–276. [Google Scholar] [CrossRef]
- Wu, D.; Liu, J.; Wang, H.; Tang, T. A cpn-based approach for studying impacts of communication delays on safety and availability of safety-critical distributed. IEEE Trans. Ind. Inform. 2021, 18, 3033–3042. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. ECC-based authentication scheme for smart homes. In Proceedings of the 2021 International Symposium ELMAR, Zadar, Croatia, 13–15 September 2021. [Google Scholar]
- Bhurke, A.U.; Kazi, F. Methods of Formal Analysis for ICS Protocols and HART-IP CPN modelling. In Proceedings of the 2021 Asian Conference on Innovation in Technology (ASIANCON), PUNE, India, 27–29 August 2021. [Google Scholar]
- Thomesse, J.P. Fieldbuses and quality of service. In Proceedings of the 5th Portuguese Conference on Automatic Control, Aveiro, Portugal, 5–7 September 2002; pp. 10–14. [Google Scholar]
- Jasperneite, J.Ü. Interbus. In Industrial Communication Technology Handbook; CRC Press: Boca Raton, FL, USA, 2017; Volume 15-1-15-15. [Google Scholar]
Symbols | Description |
---|---|
LBW | LBW Word |
MACm | Master address information |
MACs | Slave Address Information |
ID | Device identity information |
Data | Data Information |
CRC | CRC—Cyclic Redundant Coding |
WKC | Counters |
Ks | Master and slave public keys |
Ka | Master Private Key |
Kb | Slave Private Key |
Type | Quantity |
---|---|
State space nodes | 544 |
State space arc | 2178 |
SCC graph node | 544 |
SCC graph arc | 2178 |
Live Transition Instances | 0 |
Dead marking | 1 |
Dead Transition Instances | 0 |
Typology | Rules and Regulations |
---|---|
Split | ; |
DB(m1), DB(m2); | |
DB(m), AB(); | |
Combined | channel(m, A, B); |
; | |
; | |
; | |
Isomerization | ; |
; | |
Type | Original Model | REY-ATK | TAR-ATK | SPF-ATK |
---|---|---|---|---|
State space nodes | 544 | 32,192 | 1844 | 2611 |
State space arc | 2178 | 182,536 | 8678 | 10,454 |
SCC graph node | 544 | 32,192 | 1844 | 2611 |
SCC graph arc | 2178 | 182,536 | 8678 | 10,454 |
Dead marking | 1 | 4 | 2 | 3 |
Dead transition instances | 0 | 0 | 0 | 0 |
Live transition instances | 0 | 0 | 0 | 0 |
Type | Before Improvement | After Improvement | ||||
---|---|---|---|---|---|---|
REY-ATK | TAR-ATK | SPF-ATK | REY-ATK | TAR-ATK | SPF-ATK | |
State space nodes | 32,192 | 1844 | 2611 | 48,132 | 8624 | 8404 |
State space arc | 182,536 | 8678 | 10,454 | 283,158 | 39,532 | 38,526 |
SCC graph node | 32,192 | 1844 | 2611 | 48,132 | 8624 | 8404 |
SCC graph arc | 182,536 | 8678 | 10,454 | 283,158 | 39,532 | 38,526 |
Dead marking | 4 | 2 | 3 | 2 | 1 | 1 |
Dead Transition Instances | 0 | 0 | 0 | 0 | 0 | 0 |
Live Transition Instances | 0 | 0 | 0 | 0 | 0 | 0 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Feng, T.; Liu, C.; Gong, X.; Lu, Y. Security Analysis and Enhancement of INTERBUS Protocol in ICS Based on Colored Petri Net. Information 2023, 14, 589. https://doi.org/10.3390/info14110589
Feng T, Liu C, Gong X, Lu Y. Security Analysis and Enhancement of INTERBUS Protocol in ICS Based on Colored Petri Net. Information. 2023; 14(11):589. https://doi.org/10.3390/info14110589
Chicago/Turabian StyleFeng, Tao, Chengfan Liu, Xiang Gong, and Ye Lu. 2023. "Security Analysis and Enhancement of INTERBUS Protocol in ICS Based on Colored Petri Net" Information 14, no. 11: 589. https://doi.org/10.3390/info14110589
APA StyleFeng, T., Liu, C., Gong, X., & Lu, Y. (2023). Security Analysis and Enhancement of INTERBUS Protocol in ICS Based on Colored Petri Net. Information, 14(11), 589. https://doi.org/10.3390/info14110589