Survey on Application of Trusted Computing in Industrial Control Systems
Abstract
:1. Introduction
2. The Necessity of Applying TC
Vulnerability Analysis of Industrial Control Systems
- Several vulnerabilities in communication protocols have been identified. Langner et al. showed that the S7 protocol vulnerability can allow the injection of malicious code and termination of legitimate programs [19]. Meixell et al. identified the Modbus protocol vulnerability, which enables the construction of an IP-based control data packet that can tamper with control commands [20]. Tzokatziou et al. observed that there is no authentication process for communication objects in the PLC communication protocol [21]. This allows attackers to use CoDeSys to directly connect with the PLC, capture communication data packets, and send tampered control instructions to the PLC to start or stop it arbitrarily. Hui and McLaughlin indicated that the S7 protocol lacked authentication, leading to attacks on Siemens PLC. In addition, such vulnerabilities can also be used to implement replay attacks, MITM, and so on [22]. In the case of communication protocol vulnerabilities such as these, attackers typically begin by intercepting data packets exchanged between a Programmable Logic Controller (PLC) and other systems using packet capture software. These packets often lack encryption measures, which creates a vulnerability that can be exploited. Subsequently, attackers identify specific commands within these packets, such as start, pause, and execute commands, which have distinct syntax compared to the protocol’s heartbeat packets. Once the desired data packets are identified, attackers can accurately transmit these commands to the PLC controller from an engineer’s machine. Since there is no need for authentication of the data packets, attackers can achieve their objectives without hindrance.
- Embedded OS vulnerabilities: Beresford et al. pointed out that x86 Linux vulnerabilities can be exploited to blast the shell and illegally connect to the Simatic PLC to obtain program permissions [23]. In addition, hackers can dump all data stored in the memory of VxWorks, which is the remote debugging port of the software used by various Siemens and Schneider’s PLCs, and find all login passwords in the memory to bypass login verification [24]. In the case of such Embedded OS vulnerabilities, attackers can capture or construct their own authenticated data packets, subsequently establishing their own session with the PLC. Due to certain features in some monitoring software that allow the removal of memory protections, these memory protections can record packets returning to the PLC, allowing them to be replayed discreetly to disable the protection. Attackers can also alter the memory protection password on the PLC, effectively locking engineers out of their own devices.
- Engineering software vulnerabilities: In addition to using four zero-day vulnerabilities of Windows OS, two vulnerabilities in the process monitoring software WinCC (Windows Control Center) of the Siemens PLC are also exploited by Stuxnet [25]. The attack method was an internal connection by USB. As in [26], the attacker can remotely replace the firmware and shut down the PLC by exploiting the vulnerability of Unity Pro, the programming software of the Schneider series PLC. For this vulnerability, attackers can interact with the PLC using MODBUS [27] and FTP protocols to carry out firmware upgrades. When the attacker opts for the FTP protocol, the firmware can be downloaded via FTP Ethernet without the need for authentication for older firmware versions that are currently in operation. For some newer versions, Wireshark can be used to capture plaintext passwords and communication data during the login process. Upon successful login, remote upload and download can be achieved, allowing attackers to easily disrupt the PLC by replacing the firmware.
3. Protection Technologies for Industrial Control Systems
- Self-checking defects: Integrated control systems are increasingly becoming more open, which poses a significant security risk. Due to the existing software architecture, it is easy for imperceptible malicious codes to be implanted in computer resources. Traditional methods of detecting malicious code through software are unreliable and cannot guarantee the security of the detection software itself. This includes most anti-virus software and intrusion detection systems (IDSs).
- Passivity: Defensive mechanisms, such as an IDS based on pattern matching or expert systems, are often deployed to detect known viruses, vulnerabilities, and attacks. However, these methods are limited in their ability to defend against emerging threats that fall outside their detection scope.
- Failure of internal protection: Protection technologies such as IFWs can be challenging to handle attacks from within the system. This is because they are typically deployed at the network layer to prevent unauthorized access from outside the system. Similarly, many IDSs deployed at the boundary layer are also limited in their ability to detect and prevent attacks originating from within the system.
- Hysteresis: Most anti-virus software and vulnerability scanning tools use prevention methods that involve capturing characteristic information of hacker attacks and virus intrusions and recording them in logs. However, these safeguards only take effect after security incidents have already occurred, and the attacker’s objectives may have already been achieved.
- Reduction in availability: Protecting against new threats requires updating virus databases, filtering rules, and intrusion detection models. However, this can result in increased implementation costs and false positive rates for anti-virus software, IFWs, and IDSs. Moreover, increased runtime overhead can reduce the availability of ICSs. A prominent example is the Spectre and Meltdown vulnerabilities discovered in 2018. These CPU hardware vulnerabilities allowed attackers to gain unauthorized access to sensitive data. Due to the defects in the chip’s underlying design, these vulnerabilities are complex and challenging to repair. Updating the repair patch may lead to system performance degradation or blue screen errors.
4. Trusted Computing Concepts
5. Secure Framework for Industrial Control Systems Based on TC 3.0
5.1. Trusted Computing Environment
- The TPCM OS core does not correspond to the PLC Real-Time OS (RTOS). Zhang et al. proposed the RE-TPM and RE-TSS, which were all operating in kernel mode in VxWorks, to match the low-power and real-time requirements of VxWorks [46]. The average percentage of time savings was 65.81%. Xu et al. built a trusted real-time platform based on dual kernel architecture. It runs RTOS in a trustworthy virtualization environment [47]. In the platform, TVP implemented by SW-TPM worked as the host OS, and Xenomai worked as the guest OS.
- Different root of trust’s hardware interface. Tu et al. enhanced the security of CNC machines through trusted communication monitoring and control modules and realized a TC environment [48]. Because it is difficult for CNC equipment to install TPCM and TSB directly. Shang et al. designed a trusted PLC product by combining the embedded platform chip ZYNQ, a CPLD coprocessor, and a TPM chip, which supported a variety of security functions and was highly available and reliable [49].
- Integrity verification of control programs. To protect the control program integrity of PLCs, Shang et al. incorporated a hybrid remote attestation mechanism with a physics-based model [50]. Typically, the TPM was chosen as a trust anchor for the prover, providing a secure isolated environment for creating attestation reports. Wang et al. proposed a dynamic integrity measurement scheme for the software of smart meters based on TC and software traces [51].
5.2. Trusted Area Boundary
5.3. Trusted Communication Network
5.4. Trusted Management Center
5.5. Security Analysis
- Mitigation of unknown threats: We employ Trusted Computing 3.0’s dual-system protection architecture to prevent system infiltration and monitor the system state in real time. Access control policies, encryption, and credibility-based mechanisms isolate malicious nodes, providing early warnings of attacks. The scheme ensures system inaccessibility, information protection, data integrity, and defense against malicious attacks, effectively mitigating unknown threats.
- Information leakage: Attackers collect vital information and intercept critical data. Core data access control employs virtual protection to ensure trusted user access, blocking unauthorized users and diverting risky access to a protected domain. Key instructions use encryption and credible authentication during transmission to deter forgery and participation by unauthorized users.
- Unauthorized access: This common attack, often utilizing backdoors or malicious code, seeks unauthorized control, data manipulation, and dangerous commands. Our trusted operational mechanism, rooted in an access control strategy, prevents unauthorized users and processes, thwarts unauthorized access to critical data, and prevents forgery of control commands. Unauthorized access is thus blocked.
6. Future Research Directions
- Trusted terminal products. Terminal devices are popular targets for attackers because they are a crucial element of the field control layer. At the moment, there is a scarcity of mature trusted terminal solutions based on self-controllable hardware root of trust. On devices with limited computer resources, they may perform the trusted measurement, encryption, and decryption, as well as remote authentication. Moreover, terminal devices are deployed in large quantities in ICSs, so it is necessary to reduce the cost of trusted terminal products.
- Flexible deployment. The addition of a large number of trusted computer resources will inevitably affect the availability of ICSs. One future direction might be to minimize the deployment of security mechanisms based on security requirements, particularly on devices with limited computing resources such as gateways, controllers, and terminals.
- Simulation analysis of complete protection systems. The research of the existing protection system either stays in the theoretical stage or only simulates and analyzes the startup and operation of the TC environment. The simulation environment of the trusted area boundary trusted communication network and trusted management center needs to be established to analyze the security, efficiency, and availability of the whole design.
- Trade-off between high cyber security and high physical system performance. Industrial Control Systems represent quintessential cyber-physical systems, demanding real-time, dependable, and secure feedback control. However, the deployment of trusted computing in the lower control layer, such as PLC devices, can introduce delays or potential faults due to the resource-intensive nature of trusted computing, which may compromise other system capabilities. Thus, we must meticulously weigh the trade-off between robust cybersecurity and optimal physical system performance.
7. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- He, S.; Shi, K.; Liu, C.; Guo, B.; Chen, J.; Shi, Z. Collaborative sensing in Internet of Things: A comprehensive survey. IEEE Commun. Surv. Tutorials 2022, 24, 1435–1474. [Google Scholar] [CrossRef]
- Xing, F.; He, S.; Leung, V.C.M.; Yin, H. Energy efficiency optimization for rate-splitting multiple access-based indoor visible light communication networks. IEEE J. Sel. Areas Commun. 2022, 40, 1706–1720. [Google Scholar] [CrossRef]
- Zhao, C.; He, J.; Cheng, P.; Chen, J. Analysis of consensus-based distributed economic dispatch under stealthy attacks. IEEE Trans. Ind. Electron. 2016, 64, 5107–5117. [Google Scholar] [CrossRef]
- Arghire, L. SECURITYWEEK. Available online: https://www.securityweek.com/ransomware-operators-demand-14-million-power-company/ (accessed on 5 September 2023).
- The Stack. Available online: https://www.thestack.technology/delta-electronics-ransomware-attack/ (accessed on 5 September 2023).
- Expeditors. Available online: https://investor.expeditors.com/press-releases/2022/02-21-2022-032617120 (accessed on 5 September 2023).
- Perlroth, N.; Sanger, D.E. The New York Times. Available online: https://www.nytimes.com/2018/03/15/us/politics/russia-cyberattacks.html (accessed on 5 September 2023).
- Arghire, L. SECURITYWEEK. Available online: https://www.securityweek.com/railway-vehicle-maker-stadler-hit-malware-attack/ (accessed on 5 September 2023).
- The Japan Times. Available online: https://www.japantimes.co.jp/news/2021/04/22/business/corporate-business/hoya-hack-ransomware/ (accessed on 5 September 2023).
- Securitynewspaper. Available online: https://www.securitynewspaper.com/2021/03/22/zero-day-vulnerability-in-file-transfer-platform-leads-to-a-data-breach-in-shell/ (accessed on 5 September 2023).
- Threat Intelligence Team. Malwarebytes. Available online: https://www.malwarebytes.com/blog/threat-intelligence/2022/01/segway-store-compromised-with-magecart-skimmer (accessed on 5 September 2023).
- Cimpanu, C. ZDNET. Available online: https://www.zdnet.com/article/cyber-security-incident-at-us-power-grid-entity-linked-to-unpatched-firewalls/ (accessed on 5 September 2023).
- Kovacs, E. Securityweek. Available online: https://www.securityweek.com/refrigeration-systems-used-supermarkets-hospitals-left-exposed-online/ (accessed on 5 September 2023).
- Vera, A. CNN. Available online: https://www.cnn.com/2021/02/08/us/oldsmar-florida-hack-water-poison/index.html (accessed on 5 September 2023).
- Panchkula. The Indian Express. Available online: https://indianexpress.com/article/cities/chandigarh/cyber-attack-hits-haryanas-power-discoms-billing-data-5115191/ (accessed on 5 September 2023).
- Wu, Y.; Hu, X. Industrial Internet security protection based on an industrial firewall. In Proceedings of the 2021 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA), Dalian, China, 28–30 June 2021; pp. 239–247. [Google Scholar]
- Kim, K.H.; Kwak, B.I.; Han, M.L.; Kim, H.K. Intrusion detection and identification using tree-based machine learning algorithms on DCS network in the oil refinery. IEEE Trans. Power Syst. 2022, 37, 4673–4682. [Google Scholar] [CrossRef]
- Dehlaghi-Ghadim, A.; Balador, A.; Moghadam, M.H.; Hansson, H.; Conti, M. ICSSIM—A framework for building industrial control systems security testbeds. Comput. Ind. 2023, 148, 103906. [Google Scholar] [CrossRef]
- Langner, R. A Time Bomb with Fourteen Bytes. 2011. Available online: http://www.1angner.com/en/2011/07/21/a-time-bomb-with-fourteen-bytes/ (accessed on 5 September 2023).
- Meixell, B.; Forner, E. Out of control: Demonstrating SCADA exploitation. Black Hat USA 2013, 1, 1–7. [Google Scholar]
- Tzokatziou, G.; Maglaras, L.; Janicke, H. Insecure by design: Using human interface devices to exploit SCADA systems. In Proceedings of the 3rd International Symposium for ICS & SCADA Cyber Security Research, British Computer Society, Leicester, UK, 17–18 September 2015; pp. 103–106. [Google Scholar]
- Hui, H.; McLaughlin, K. Investigating current plc security issues regarding siemens s7 communications and TIA portal. In Proceedings of the 5th International Symposium for ICS and SCADA Cyber Security Research 2018, Hamburg, Germany, 29–30 August 2018. [Google Scholar]
- Beresford, D. Exploiting Siemens Simatic S7 PLCs. Black Hat USA 2011, 16, 723–733. [Google Scholar]
- Kimon. Uncover VxWorks-Directly Hit Security Weakness of the Internet of Things. Available online: http://chuansong.me/n/1864339 (accessed on 1 November 2015).
- Edwards, M. An analysis of a cyberattack on a nuclear plant: The Stuxnet worm. In Critical Infrastructure Protection; IOS Press: Amsterdam, The Netherlands, 2014; Volume 116, p. 59. [Google Scholar]
- Z-One. Reveal Schneider PLC Ethernet Module Back Door Account. Available online: http://plcscan.org/blog/2014/06/schneider-electric-quantum-ethernet-module-hard-coded-credentials/ (accessed on 12 June 2014).
- Li, X.; Meng, F.; Zheng, X. Automatic Control System of Sluice Based on PLC, MCGS and MODBUS Communication. In Proceedings of the 2021 7th Annual International Conference on Network and Information Systems for Computers (ICNISC), Guiyang, China, 23–25 July 2021; pp. 716–720. [Google Scholar]
- Jormanainen, J.; Mengotti, E.; Soeiro, T.B.; Bianda, E.; Baumann, D.; Friedli, T.; Heinemann, A.; Vulli, A.; Ingman, J. High humidity, high temperature and high voltage reverse bias-a relevant test for industrial applications. In Proceedings of the PCIM Europe 2018; International Exhibition and Conference for Power Electronics, Intelligent Motion, Renewable Energy and Energy Management, VDE, Nuremberg, Germany, 5–7 June 2018. [Google Scholar]
- Neupane, K.; Haddad, R.; Chen, L. Next generation firewall for network security: A survey. In Proceedings of the SoutheastCon 2018, IEEE, St. Petersburg, FL, USA, 19–22 April 2018. [Google Scholar]
- Alamleh, A.; Albahri, O.S.; Zaidan, A.A.; Alamoodi, A.H.; Albahri, A.S.; Zaidan, B.B.; Qahtan, S.; Ismail, A.R.; Malik, R.Q.; Baqer, M.J.; et al. Multi-attribute decision-making for intrusion detection systems: A systematic review. Int. J. Inf. Technol. Decis. Mak. 2023, 22, 589–636. [Google Scholar] [CrossRef]
- Rajski, J.; Trawka, M.; Tyszer, J.; Wlodarczak, B. A Lightweight True Random Number Generator for Root of Trust Applications. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2023, 42, 2815–2825. [Google Scholar] [CrossRef]
- Guo, X.; Xue, Y.; Feng, T.; Jiang, Y.; Yan, Y. Simulation Implementation and Verification of a Security Framework for ICS Based on SPD. Autom. Control Comput. Sci. 2023, 57, 37–47. [Google Scholar]
- Kauer, B. OSLO: Improving the security of trusted computing. Usenix Secur. Symp. 2007, 24, 173. [Google Scholar]
- Latham, D.C. Department of Defense Trusted Computer System Evaluation Criteria; Department of Defense: Washington, DC, USA, 1986. [Google Scholar]
- Sumrall, N.; Novoa, M. Trusted computing group (TCG) and the TPM 1.2 specification. In Intel Developer Forum; Intel: Santa Clara, CA, USA, 2003; Volume 32. [Google Scholar]
- Berger, B. Trusted computing group history. Inf. Secur. Tech. Rep. 2005, 10, 59–62. [Google Scholar] [CrossRef]
- Shen, C.; Zhang, D.; Liu, J.; Ye, H.; Qiu, S. The strategy of TC 3.0: A revolutionary evolution in trusted computing. Strateg. Study CAE 2016, 18, 53–57. [Google Scholar]
- TPM Main Specification Level 2 Version 1.2, Revision 116, Trusted Computing Group. 2003. Available online: http://www.trustedcomputinggroup.org (accessed on 5 September 2023).
- Hosam, O.; BinYuan, F. A Comprehensive Analysis of Trusted Execution Environments. In Proceedings of the 2022 8th International Conference on Information Technology Trends (ITT), Dubai, United Arab Emirates, 25–26 May 2022; pp. 61–66. [Google Scholar] [CrossRef]
- Victor Costan and Srinivas Devadas, Intel Sgx Explained. Available online: https://eprint.iacr.org/2016/086 (accessed on 6 September 2023).
- Shen, C. Building cyber security defense by trusted computing 3.0. Inf. Commun. Technol. 2017, 3, 290–298. [Google Scholar]
- Tao, W.; Wu, J.; Liang, Z.; Jiang, Z. Trusted security immune model of power monitoring system. J. Phys. Conf. Ser. 2021, 1744, 022115. [Google Scholar] [CrossRef]
- Sun, Y.; Hong, Y.; Wang, Y. An active immune protection design for industrial control system based on trust root of TPCM. Inf. Technol. Netw. Secur. 2021, 40, 14–18. [Google Scholar]
- Liu, R.; Niu, D. Application research of trusted computing platform in electric power information system. In Proceedings of the 2010 IEEE International Conference on Networking and Digital Society, Wenzhou, China, 30–31 May 2010; Volume 1, pp. 212–215. [Google Scholar]
- Wu, J.; Tao, W.; Lai, Y.; Qin, Z. Industrial control trusted computing platform for power monitoring system. J. Phys. Conf. Ser. 2021, 1744, 022114. [Google Scholar] [CrossRef]
- Zhang, F. Research on trusted computing technology for embedded real-time operation system. In Proceedings of the 13th National Conference on Embedded System Technology, Beijing, China, 10–11 October 2015; Springer: Singapore, 2015; pp. 133–138. [Google Scholar]
- Xu, M.; Gao, X.; Gao, Y.; Zhang, F. Real-time trusted computing technology for Xenomai. In Proceedings of the Chinese Conference on Trusted Computing and Information Security, Changsha, China, 14–17 September 2017; Springer: Singapore, 2017; pp. 87–96. [Google Scholar]
- Tu, S.; Liu, G.; Lin, Q.; Lin, L.; Sun, Z. Security framework based on trusted computing for industrial control systems of CNC machines. Int. J. Perform. Eng. 2017, 13, 1336. [Google Scholar] [CrossRef]
- Shang, W.; Zhang, X.; Chen, X.; Liu, X.; Chen, C.; Wang, X. The research and application of trusted startup of embedded TPM. In Proceedings of the 2020 IEEE 39th Chinese Control Conference (CCC), Shenyang, China, 27–29 July 2020; pp. 7669–7676. [Google Scholar]
- Salehi, M.; Bayat-Sarmadi, S. PLCDefender: Improving remote attestation techniques for PLCs using physical model. IEEE Internet Things J. 2020, 8, 7372–7379. [Google Scholar] [CrossRef]
- Wang, B.; Zheng, T.; Zhang, S. Dynamic integrity measurement scheme of smart meter based on trusted computing. Inf. Syst. Signal Process. J. 2019, 4, 7–12. [Google Scholar]
- Tao, Y.; Hu, W.; Li, S. Construction of Integrated Protection System for Industrial Control System Based on Trusted Computing. In Proceedings of the 2021 International Conference on Intelligent Computing, Automation and Applications (ICAA), Nanjing, China, 25–27 June 2021; pp. 850–853. [Google Scholar]
- Chen, L.; Yang, T.; Li, G.; Liu, X.; Lu, N.; Cheng, K.; Xin, X. Application of trusted computing technology in active defense of smart substation. J. Phys. Conf. Ser. 2021, 2108, 012065. [Google Scholar] [CrossRef]
- Okhravi, H.; Nicol, D.M. Application of trusted network technology to industrial control networks. Int. J. Crit. Infrastruct. Prot. 2009, 2, 84–94. [Google Scholar] [CrossRef]
- Zhang, Q.; Qu, J.; Wang, L. Study of wireless network information trust evaluation model in industrial control system. In Proceedings of the 2014 IEEE Fourth International Conference on Instrumentation and Measurement, Computer, Communication and Control, Harbin, China, 18–20 September 2014; pp. 473–477. [Google Scholar]
- Yuan, M.; Chen, X.; Wang, Y.; Ding, H. A trusted power system network in electrical industry. In Proceedings of the 2017 IEEE Second International Conference on Data Science in Cyberspace (DSC), Shenzhen, China, 26–29 June 2017; pp. 636–643. [Google Scholar]
- Fan, P.; Zhang, W.; Zhou, H.; Li, Y.; Jiang, H. A security scheme for industrial Internet platform based on trusted computing technology. In Proceedings of the 2021 IEEE International Conference on Computer Engineering and Artificial Intelligence (ICCEAI), Shanghai, China, 27–29 August 2021; pp. 32–37. [Google Scholar]
- Wang, J.; Liu, J.; Yang, S.; Zhang, M. Integrated trusted protection technologies for industrial control systems. In Proceedings of the 2016 IEEE 18th International Conference on Advanced Communication Technology (ICACT), PyeongChang, Republic of Korea, 31 January–3 February 2016; pp. 70–75. [Google Scholar]
- Yang, W.; Tao, H.; Liu, W.; Wang, J.; Wei, X.; Wang, H.; Huang, H. An active defense architecture for industrial control system based on trusted computing 3.0. In Proceedings of the 2020 IEEE Chinese Automation Congress (CAC), Shanghai, China, 6–8 November 2020; pp. 2080–2085. [Google Scholar]
- Wang, Y.; Cui, G.; Zhang, L.; Li, H. Research on application of trusted computing 3.0 in industrial control system of nuclear power plant. In Proceedings of the 2020 IEEE 12th International Conference on Communication Software and Networks (ICCSN), Chongqing, China, 12–15 June 2020; pp. 297–301. [Google Scholar]
- Wang, J.; Zhang, Z.; Wang, M. A trust management method against abnormal behavior of industrial control networks under active defense architecture. IEEE Trans. Netw. Serv. Manag. 2022, 19, 2549–2572. [Google Scholar] [CrossRef]
Target | Attack Path | Trusted Networks | Data Protection | Software Verification | Level |
---|---|---|---|---|---|
Light S.A, a Brazilian power company, June, 2020 [4] | Ransomware | no | no | not involved | Enterprise resource |
Delta Electronics, Taiwan, China, January, 2022 [5] | Ransomware | no | no | not involved | Production management |
Expeditors International, February, 2022 [6] | Ransomware | no | no | not involved | Enterprise resource |
Network of a power plant in the United States, March, 2018 [7] | Malware | no | no | not involved | Field control |
Stadler, a Swiss railway locomotive manufacturer, May, 2020 [8] | Malware | no | no | not involved | Production management |
Hoya, Japan’s largest manufacturer of optical products, April, 2019 [9] | Network attack | no | no | not involved | Enterprise resource |
Shell, March, 2021 [10] | The zero day vulnerabilities of the file transfer program | no | no | not involved | Production management |
online store of Segway, January, 2022 [11] | Plug-in vulnerabilities | no | no | not involved | Enterprise resource |
A power company in the western United States, September, 2019 [12] | A firewall firmware vulnerability | no | no | no | Enterprise resource |
Refrigeration control system, Scotland, February, 2019 [13] | Remote anonymous login | no | no | no | Enterprise resource |
Municipal water treatment system in alderma, Florida, USA, February, 2021 [14] | Remote anonymous login | no | no | no | Process monitoring |
Uttar Haryana Bijli Vitran Nigam, an India’s power company, March, 2018 [15] | Malware | no | yes | not involved | Production management |
Acronym | Full Name |
---|---|
RTOS | Real-Time Operating System |
BIOS | Basic Input Output System |
NVM | Non-Volatile Memory |
SMM | System Management Mode |
TSS | TCG Software Stack |
CNC | Computer Numerical Control |
SCADA | Supervisory Control And Data Acquisition |
SMM | Trusted Software Base |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Bai, J.; Zhang, X.; Qi, L.; Liu, W.; Zhou, X.; Liu, Y.; Lv, X.; Sun, B.; Duan, B.; Zhang, S.; et al. Survey on Application of Trusted Computing in Industrial Control Systems. Electronics 2023, 12, 4182. https://doi.org/10.3390/electronics12194182
Bai J, Zhang X, Qi L, Liu W, Zhou X, Liu Y, Lv X, Sun B, Duan B, Zhang S, et al. Survey on Application of Trusted Computing in Industrial Control Systems. Electronics. 2023; 12(19):4182. https://doi.org/10.3390/electronics12194182
Chicago/Turabian StyleBai, Jing, Xiao Zhang, Longyun Qi, Wei Liu, Xianfei Zhou, Yin Liu, Xiaoliang Lv, Boyan Sun, Binbin Duan, Siyuan Zhang, and et al. 2023. "Survey on Application of Trusted Computing in Industrial Control Systems" Electronics 12, no. 19: 4182. https://doi.org/10.3390/electronics12194182
APA StyleBai, J., Zhang, X., Qi, L., Liu, W., Zhou, X., Liu, Y., Lv, X., Sun, B., Duan, B., Zhang, S., & Che, X. (2023). Survey on Application of Trusted Computing in Industrial Control Systems. Electronics, 12(19), 4182. https://doi.org/10.3390/electronics12194182