Development of the ECAT Preprocessor with the Trust Communication Approach

المؤلفون المشاركون

Ovaz Akpinar, Kevser
Ozcelik, Ibrahim

المصدر

Security and Communication Networks

العدد

المجلد 2018، العدد 2018 (31 ديسمبر/كانون الأول 2018)، ص ص. 1-16، 16ص.

الناشر

Hindawi Publishing Corporation

تاريخ النشر

2018-04-18

دولة النشر

مصر

عدد الصفحات

16

التخصصات الرئيسية

تكنولوجيا المعلومات وعلم الحاسوب

الملخص EN

In the past several years, attacks over industrial control systems (ICS) have become increasingly frequent and sophisticated.

The most common objectives of these types of attacks are controlling/monitoring the physical process, manipulating programmable controllers, or affecting the integrity of software and networking equipment.

As one of the widely applied protocols in the ICS world, EtherCAT is an Ethernet-based protocol; thus, it is exposed to both TCP/IP and ICS-specific attacks.

In this paper, we analyze EtherCAT field-level communication principles from the security viewpoint focusing on the protocol vulnerabilities, which have been rarely analyzed previously.

Our research showed that it lacks the most common security parameters, such as authentication, encryption, and authorization, and is open to Media Access Control (MAC) spoofing, data injection, and other advanced attacks, which require superior skills.

To prevent, detect, and reduce attacks over the EtherCAT-based critical systems, first, we improved the open-source Snort intrusion detection/prevention system (IDS/IPS) to support packets that are not processed over transport and network layers.

Second, by incorporating a vulnerability analysis, we proposed the EtherCAT (ECAT) preprocessor.

Third, we introduced a novel approach called trust-node identification and applied the approach as three rules into the preprocessor.

In this sense, the ECAT preprocessor differs from other supported ICS preprocessors in the literature, such as DNP3 and Modbus/TCP.

Besides supporting traditional rule expansion, it is also able to handle layer 2 packets and to apply deep packet inspection on EtherCAT packets using the trust-node approach.

This method first identifies engineering-station approved nodes based on EtherCAT network information (ENI) configuration files and then deeply inspects incoming packets, considering protocol specifications.

The improvements and approach have been tested on the physically developed testbed environment and we have proved that proposals can detect related attacks and provide a basic level of security over the EtherCAT-implemented systems.

نمط استشهاد جمعية علماء النفس الأمريكية (APA)

Ovaz Akpinar, Kevser& Ozcelik, Ibrahim. 2018. Development of the ECAT Preprocessor with the Trust Communication Approach. Security and Communication Networks،Vol. 2018, no. 2018, pp.1-16.
https://search.emarefa.net/detail/BIM-1214005

نمط استشهاد الجمعية الأمريكية للغات الحديثة (MLA)

Ovaz Akpinar, Kevser& Ozcelik, Ibrahim. Development of the ECAT Preprocessor with the Trust Communication Approach. Security and Communication Networks No. 2018 (2018), pp.1-16.
https://search.emarefa.net/detail/BIM-1214005

نمط استشهاد الجمعية الطبية الأمريكية (AMA)

Ovaz Akpinar, Kevser& Ozcelik, Ibrahim. Development of the ECAT Preprocessor with the Trust Communication Approach. Security and Communication Networks. 2018. Vol. 2018, no. 2018, pp.1-16.
https://search.emarefa.net/detail/BIM-1214005

نوع البيانات

مقالات

لغة النص

الإنجليزية

الملاحظات

Includes bibliographical references

رقم السجل

BIM-1214005