Next Article in Journal
oneM2M-Enabled Prediction of High Particulate Matter Data Based on Multi-Dense Layer BiLSTM Model
Previous Article in Journal
The Influence of Fly Ash on the Mechanical Performance of Cementitious Materials Produced with Recycled Cement
Previous Article in Special Issue
Evaluation of Multi-Source High-Resolution Remote Sensing Image Fusion in Aquaculture Areas
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Securing Remote State Estimation against Sequential Logic Attack of Sensor Data

School of Computer and Communication, Lanzhou University of Technology, Lanzhou 730050, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(4), 2259; https://doi.org/10.3390/app12042259
Submission received: 7 January 2022 / Revised: 12 February 2022 / Accepted: 16 February 2022 / Published: 21 February 2022

Abstract

:
The SCADA system, which is widely used in the continuous monitoring and control of the physical process of modern critical infrastructure, relies on the feedback control loop. The remote state estimation system triggers the control algorithm or control condition of the controller according to the monitoring data returned by the sensor. The controller sends the control command to the actuator, and the actuator executes the command to control the physical process. Since SCADA system monitoring and control data are usually transmitted through unprotected wireless communication networks, attackers can use false sensor data to trigger control algorithms to make wrong decisions, disrupt the physical processing of the SCADA system, and cause huge economic losses, even casualties. We found an attack strategy based on the sequential logic of sensor data. This kind of attack changes the time logic or sequence logic of the response data, so that the false data detector can be successfully deceived. This would cause the remote state estimation system to trigger wrong control algorithms or control conditions, and eventually disrupt or destroy the physical process. This paper proposes a sequential signature scheme based on the one-time signature to secure the sequential logic and transmission of sensor data. The security analysis proves that the proposed scheme can effectively resist counterfeiting, forgery, denial, replay attacks, and selective forwarding attacks.

1. Introduction

Supervisory Control And Data Acquisition (SCADA) is a distributed cyber-physical system that seamlessly integrates sensing, communication, computing, and control technologies [1] and provides fine-grained monitoring and control in many key infrastructure fields of the state, such as smart grids, smart transportation, environmental monitoring, and healthcare. SCADA is mainly composed of sensors, actuators, remote state estimation systems and controllers. The remote state estimation system triggers the control algorithm or control condition of the controller according to the monitoring data returned by the sensor, and sends the control command to the actuator; the actuator executes the command to control the physical process, and forms a closed-loop feedback control system; the operational security of its cyber-physical system highly depends on the network control system [2,3]. Due to the deep interconnection of modern SCADA system equipment and the wide application of information infrastructure, the SCADA system itself is exposed to attackers [4,5]; the standard communication protocols used in general control systems (such as MODBUS, DNP3, and EtherNET/IP) lack identity verification, which enables the vulnerability mining and attack methods of the traditional information security domain to be used in the SCADA system [6]. Therefore, attacks on SCADA systems have appeared continuously in recent years, such as the “Stuxnet” virus targeting Iranian nuclear facilities in 2010, the “Duqu” worm virus targeting industrial control system information in 2011, the “Flame” cyber spyware in 2012, the “Havex” malicious program found in more than a thousand energy companies in Europe and the United States in 2014, and the “Black Energy” attack that occurred in a Ukrainian substation in 2015. They are all typical industrial control security incidents with extensive and far-reaching impacts, such as heavy economic losses and extremely high social harm.
Sequential logic attack is a unique attack in industrial control systems which highly depends on the control process. By modifying the time logic or sequence logic of the messages or commands sent by the control system, it disturbs or destroys the process control sequence of the actuators in order to destroy the physical process and even the equipment. Since the data value of the message size and time, the command sequence, and the ICS state are completely legal, it is difficult to analyze and detect with the traditional intrusion detecting method based on “semantics” [7]. In recent years, the problem in the sequential logic of industrial control has gradually attracted great attention from academia and industry. Fovino et al. [8] used an experimental prototype in which high-pressure steam flowing on a pipeline is adjusted by the control valve, in order to study the impact and harm of sequential attacks on the pipeline. The high-pressure steam flowing on the pipeline is controlled by two valves (V1 and V2). By closing and opening these two valves (V1 and V2) at the right time, the pressure can be successfully increased to a critical value or can even break the pipeline. In fact, in 1997, a similar case based on sequential attack was proposed in the report of the Critical Infrastructure Protection Committee of the President of the United States [9]. The report analyzed the urban water supply pipe network system and found that if an attacker quickly sent a legal control command to certain main control valves to trigger valve opening or closing commands in a short period of time, these valves would be opened or closed quickly at the same time, leading to the so-called “water hammer effect” directly causing many major pipelines to break at the same time. The most recent typical case is Stuxnet targeting industrial controllers in 2010 [10]; since PLCs did not support digital signatures of control logic, or ICS operators did not use/configure them, attackers modified the control logic of Siemens S7-300 PLCs connected to variable frequency drive to manipulate the control behaviors of the PLCs; actually, they disrupted the normal operation of the motor by periodically changing the speed of the motor; at the same time, the monitoring data was modified to deceive the remote state estimation system and the human–machine interface (HMI), that is, Stuxnet recorded the sensor measurements under normal operating conditions before each attack and replayed these measurements in a loop during the attack. Kleinmann et al. [11] referred to this kind of spoofing attack, which hijacks the communication between the human–machine interface and the programmable logic controller (PLC) and reverses the semantics, as “Stealthy Deception Attacks”. Ghaleb et al. [12] refer to this kind of attack as a replay attack. Hu et al. [13] proposed an enhanced multi-stage semantic attack against ICS, which is undetectable by existing IDS, and the attacker can manipulate the measurement data and control instructions simultaneously. Karimipour et al. [14] refer to this kind of attack that causes the industrial control system to enter a bad or critical state as a “semantic attack”, and propose a state-based semantic attack detection framework adapted to security.
Industrial control systems depend on the feedback control loop (as shown in Figure 1), which needs to continuously monitor the physical process data before making control decisions, and many of the SCADA system measurement and control data are usually transmitted through unprotected wireless communication networks, and the fragility of wireless communication channels brings new network security threats to the SCADA system—attackers can use false data injection (FDI) attacks to trigger control algorithms to make wrong decisions. Khatibi et al. [15], researching from the perspective of the transmission system, found that attackers could launch false data injection attacks against the state estimation without being detected by the residual state estimation, resulting in system state estimation error; if attackers understood the topology of the power system, they could completely bypass the false data detector by adjusting part of the system measurements, so that such system anomalies could not be detected by the residual-based χ 2 false data detector [15,16]. Govil et al. [17] proposed a “Ladder Logic Bombs (LLB)” attack against industrial control systems. By manipulating the content of feedback messages, attackers can tamper with the sensor readings sent to PLC and SCADA systems, to trigger the PLC ladder logic language and change the command sent by the controller to the actuator. Guo et al. [18] proposed packet-reordering integrity attack, which they analyzed and studied using discrete-time linear changes. The false data detector can be successfully deceived by changing the time order or sequence order of sensor data, which leads to the remote state estimation system triggering the wrong control algorithm or control conditions to achieve the effect of a sequential logic attack on a control command. We named this kind of attack as sequential logic attack on sensor data. In response to this attack, a sequential signature transmission scheme for sensor data based on a one-time signature is proposed.
The rest of this article is arranged as follows. The second part introduces the related work; the third part is the attack model; the fourth part proposes the transmission of the sequential signature of sensor data; the fifth part carries out the security analysis of the scheme in this paper; the final part is the summary and outlook of the sequential logic security of the sensor data.

2. Related Work

The network control system is a closed-loop feedback control system formed by sensors, actuators, controllers, and remote state estimation systems through the network. The remote state estimation system estimates the current system state based on the monitoring data returned by the sensors, and then triggers the control algorithm or control condition of the controller. The sensor usually communicates with the remote state estimator at a predetermined time period k. That is, the sensor performs local state estimation based on physical process measurements, and then transmits it to the remote state estimator. This requires the remote state estimation system to verify whether the received message comes from the claimed sender and whether it is modified during transmission, to ensure that the received multicast data is complete and that it originated from a source with a specific identity. Without authentication, attackers can easily modify the message in transit, forge any message, or replay the message to trigger control algorithms or control conditions or even catastrophic operations. However, due to their unique requirements, industrial control systems have strict time requirements and the resources of field devices are usually limited. For example, The Distributed Network Protocol (DNP3) standard has a default control duration time of 250 ms [19]. Therefore, identity verification should be completed quickly and efficiently. Public key-based signatures such as the RSA, the digital signature algorithm (DSA), the elliptic curve digital signature algorithm (ECDSA), and message authentication codes (MAC), which are widely used for data integrity verification and some hybrid improvement schemes, fail to meet the industrial control network requirements with limited resources and time sensitivity due to large computation.
The one-time signature (OTS) based on the hash function, first proposed by Lamport, has become an effective and feasible alternative to data verification [20]. It is easy to calculate trapdoor functions and one-way functions in one direction, but difficult in the opposite direction. The difference is that it can easily calculate the trapdoor function in the opposite direction if provided with special information about the trapdoor function. Integer factorization is an example of trapdoor functions, and any hash function can be an example of one-way functions. For a long time, compared with other signature schemes that use trapdoor functions (such as RSA, DSA, and ECDSA), they were considered of theoretical importance only due to their flaws; for a long time afterwards, these one-time signature schemes were almost forgotten. However, the proposal and development of quantum computing and post-quantum cryptography have reversed this situation, mainly because the long-forgotten one-time signature scheme using one-way functions is proved secure for quantum computing, but the commonly used signature scheme using trapdoor functions is not. Precisely, Shor [21] proposed a quantum algorithm that successfully solved the problem of discrete logarithm decomposition in polynomial time, thus challenging the security of RSA, DSA, and ECDSA signature algorithms.
In the following thirty years, one-time signatures have been rapidly developed and continuously improved. Perrig [22] proposed a one-time signature scheme, Biba, based on the bijective function. This function receives the message to be signed as input and returns a list of the private key number index of the shared signature, which can provide short signatures and fast authentication. Reyzin et al. [23] further improved the Biba scheme; based on the subset elastic function instead of the one-way function, they proposed the HORS signature scheme, improving the efficiency of signature generation. Park et al. [24] analyzes and studies the HORS one-time signature, and finds that the limitation of this method is that the adversary can exchange the sequence of a set of signatures and then perform the sequential attack. The signature scheme given by Mitzenmacher et al. [25] has a smaller signature space, but a higher signature cost. Wang et al. [26] proposed that the TV-HORS scheme can provide rapid signature and verification, but that it has a large public key space (8–10 KB). Pieprzyk et al. [27] proposed that the HORS++ signature scheme also has a large key overhead. Therefore, Zaverucha et al. [28] proposed a verification scheme that supports aggregation and batch processing. Kalach et al. [29] provided a quantum-resistant one-time signature scheme based on an anti-collision hash function, which can be applied to resource-constrained devices. Abe et al. [30] proposed a one-time signature scheme based on linear decision assumptions and satisfying structural retention; a new random label is added to each signature, and it is difficult to use the old label to generate a valid signature for a new message; the scheme satisfies the strong unforgeability of signatures. To reduce the space complexity of the one-time signature scheme and solve the complex problems of key management, the improvement scheme based on the Merkle tree is the most typical. Merkle [31] combined the Merkle tree structure with the one-time signature scheme, which can manage the public key and verify signatures with higher efficiency. Shoufan [32] et al. used the Merkle encryption processor to integrate the Merkle tree structure based on Winternitz’s one-time signature into the hardware, improving the performance of the one-time signature scheme.
Since OTS is built on a one-way function without trapdoors, it has the asymmetric characteristic of secret information based on one-way functions, and has no trapdoor, which means that it has a public key and a private key pair. At the same time, it has the characteristics of high computational efficiency and resistance to quantum computer-assisted attacks, which can provide instant authentication for messages; it is suitable for environments with limited equipment resources, and is used for multicast authentication in smart grids [33,34], broadcasting authentication [35,36] in wireless sensor networks, and other aspects.

3. Network and Attack Model

In industrial control network systems, sensors are usually equipped with a microprocessor and have computing capabilities. In each time period k, smart sensors perform local state estimation based on physical process measurements and then transmit their local state estimates to the remote state estimation through a wireless network. The sensors are only allowed to communicate with the remote state estimation within a scheduled period of time. We define T N as the communication period between the sensor and the remote state estimation. That is, all data packets z k T to z k + T collected since the last communication are sent through the wireless network. Because of the insecurity of the wireless network and the lack of integrity and authenticity checks, attackers may change the time logic or sequence logic of sensor response data by selectively using eavesdrop, capture, discard, replay, delay, and other information domain attack methods. The false data detector at the remote state estimation continuous monitoring system state and identifies potential attacks (as shown in Figure 2).

4. Sequential Signature Transmission Scheme for Sensor Data

To ensure the integrity of sensor data and the time and sequence logic and save the cost of nodes, based on the one-time signature scheme proposed by Reyzin [22], we propose a time-based sequential logic signature scheme for sensors to send the authentication of the monitoring data to the remote state estimation system. In our asymmetric key signature scheme, the remote state estimation system is responsible for generating the private key and public key and distributing the public key to the sensors through a secure channel; only the sensor generates the signature, and the remote state estimation system verifies the signature.
In the signature scheme proposed in this paper, s k 1 , s k 2 , , s k n is n different random l bit strings with a fixed length, H( ) is an encrypted hash function using algorithms such as SHA1, SHA256 and SHA384 used to generate private key s k = ( H ( s k 1 ) , H ( s k 2 )   , ,   H ( s k n )   ) ; f (   ) is a one-way function, used to generate the corresponding public key p k = ( p k 1 , p k 2 , ,   p k n ) . d a t a k + T is the local state estimation data of the sensor in the time period k + T, S k + T is the current cycle time of the sensor end, and R k + T is the current cycle time of the remote state estimation end. To prevent sequential logic errors of the sensor data caused by information attacks such as replay and selective forwarding, we intended to sign the sensor data d a t a k + T at the current cycle time S k + T of the sensor, and only transmit the data and signature sent in the current time cycle k + T in the network; when the remote state estimation system verifies the signature, it uses its current cycle time R k + T to sign and verify the data d a t a k + T . That is, the remote state estimation system uses the private key sk to sign the sensor identity i d S , the data d a t a k + T sent in the time period k + T, and the corresponding time S k + T , and obtains h = H ( i d S | | d a t a k + T | | S k + T ) ; to maintain the time logic, the time stamp T Δ of the data d a t a k + T is generated at the same time; when the receiving end executor verifies the signature, it first checks whether the timestamp meets T 0 T Δ + T ξ ; if so, the public key pk is used for signature verification, otherwise the command message is discarded. The specific protocol is shown in Algorithm 1.
Algorithm 1. Sequential signature algorithm
Key generation of the remote state estimation system (R):
Input: The parameter n represents the number of strings, l represents the length of the string, and k represents the number of substrings.
1 .   Randomly   generate   n   strings   of   l   bit   s k 1 , s k 2 , , s k n . with different lengths;
2 .   Generate   a   hash   string :   H ( s k 1 ) , H ( s k 2 )   , , H ( s k n ) ;
3 .   Calculate   the   public   key   p k i = f ( H ( s k i ) ; 1 i n ;
Output :   public   key   p k = ( k , p k 1 , p k 2 , , p k n )     and   private   key   s k = ( k , H ( s k 1 ) , H ( s k 2 )   , , H ( s k n ) )   .
Signature generation of sensor node (SN):
Input :   the   integer   value   of   the   data   d a t a k + T . sent   in   the   time   period   k + T ,   and   the   private   key   set   s k = ( s k 1 , s k 2 , , s k n )   .
1 .   Calculate   h = H ( i d S | | d a t a k + T | | S k + T ) ;
2 .   Split   h   into   m   substrings   h 1 , h 2 , , h k with a length of log2 n bit;
3 .   Express   h j   as   an   integer   i j ( 1 j k ) ;
Output :   data   d a t a k + T   sent   in   the   time   period   T ,   signature   ( s i 1 , s i 2 , , s i k ) of d a t a k + T
   Where   s i = H ( s k i ) ;   timestamp   is   T Δ ;
Signature verification of the remote state estimation system (R):
Input :   data   d a t a k + T   sent   in   time   period   k + T ,   signature   set   ( s 1 , s 2 , , s k ) ;   time   stamp   T Δ ;
1 .   Check   whether   the   timestamp   meets   T 0 T Δ + T ξ ,   where   T 0   is   the   current   timestamp   value ,   and   T ξ is the threshold value;
If the conditions are met, verify the signature further, otherwise discard the data;
2 .   Calculate   h = H ( i d S | | d a t a k + T | | R k + T ) ;
3 .   Split   h   into   k   substrings   h 1 , h 2 , , h k with a length of log2 n bit
4 .   Express   hj   as   an   integer   i j ( 1 j k ) ;
Output :   For   each   j ,   ( 1 j k ) ,   if   f ( s j ) = p k i j , it is accepted; otherwise it is rejected.
In the scheme we propose, the sensor end and the remote state evaluation system end use their own current cycle time S k + T and R k + T to sign and verify, respectively, which requires a synchronized clock between the sensor and the remote state evaluation system. Time deviation, or the natural delay between the time of signature generation and the time of verification, may cause failure of data verification. However, time-sensitive networks such as the industrial control system have higher synchronization accuracy and stable time synchronization; for example, the IEEE 1588 Precision Clock Synchronization Protocol of network measurement and control system can achieve a synchronization accuracy higher than microseconds, so as to fully meet the signature and verification requirements proposed in this paper.
Since d a t a k + T in i d S | | d a t a k + T | | S k + T or i d S | | d a t a k + T | | R k + T changes with each data message from the sensor node to the remote state estimation system, S k + T and R k + T change with the time cycle; these two parameters determine the value of i d S | | d a t a k + T | | S k + T or i d S | | d a t a k + T | | R k + T within the cycle time. S k + T and R k + T never reappear and are not used repeatedly; s k i and p k i are used only once discarded. In the authentication process where the sensor sends monitoring data to the remote state estimation system, the remote state estimation system provides a set of four public keys for two sensor nodes (such as S N 1 and S N 2 ). After signing the message, the sensor nodes S N 1 and S N 2 provide the signatures s 1 and s 2 for the remote state estimation system, and then the remote state estimation system verifies the signature. The signatures s 1 and s 2 are never reused by any sensor node by the remote state estimation system, even if every remote state estimation system has some unused signatures. Once the sensor nodes have used all the signatures generated, the remote state estimation system provides each sensor node with a set of new public keys.
Let us understand signature generation and verification through an application example. Assuming that in the sensor node’s communication with the remote state estimation system: n = 160, l = 4, and k = 32. Initially, the remote state estimation system generates a private key s k = ( H ( s k 1 ) , , H ( s k 32 ) ) and a public key p k = ( p k 1 ; ;   p k 32 ) , and sends the public keys set p k to the sensor node through a secure channel. The sensor node calculates the hash value h = H ( i d S | | d a t a k + T | | S k + T ) , then splits the hash value h into four substrings h i   ( 1 i 4 ) , namely h 1 , h 2 , h 3 , h 4 , and expresses each hash value h i   as an integer i j   ( 1 j 4 ) . Here, the security level provided by the hash function is ( l × l o g 2   k ) , which is 20 bits. It generates four hash substrings, each of which is 5 bits long. Considering that i1, i2, i3 and i4 are 4, 12, 18, and 30, respectively, the sensor node uses the hash values H(sk4), H(sk12), H(sk18), and H(sk30) as signatures s 1 , s 2 , s 3 , s 4 ; at the same time, they are sent to the remote state estimation system together with the data message d a t a k + T ; the message is actually a certain kind of monitoring data or alarm data. After receiving the signature and message, the remote state estimation system directly calculates f(sj) and verifies whether a certain public key p k i j   ( 1 j 4 ) in the set matches f(sj). In actual scenarios, in order to meet the required security level, we choose a large number n, such as log2 n, which is at least 160 bits. Then, in the case of point-to-point communication, when receiving the signature and monitoring data from the sensor node, the corresponding remote state estimation system calculates h, generates a substring hj, converts each hj to ij, and then and checks whether f(sj) = pkij. For point-to-point communication, the security level of the hash string should meet at least ( l × l o g 2   k ) = 128 bits. That is, k = 28 = 256, l = 16 or k = 210 = 1024, l = 32 can be considered to ensure the standard security level 160-bit hash code.
To analyze and verify signature generation and verification, in the communication system scenario based on the DNP3 protocol, the communication between the remote state estimation system and the sensor nodes is realized. Since the default control duration of the DNP3 protocol standard is 250 ms, the channel latency can be reduced to 15 ms at 9600 baud and 32 bytes of data. We consider baud rate B = 100 bit/s, propagation delay D = 150 ms, MTU = 235 bytes, packet size P = 600 bytes. In the SHA1, SHA256, and SHA384 experiments, our scheme works well, and the signature generation and verification times of the tested five packets respectively are (0.048–0.065, 0.091–0.179), (0.099–0.152, 0.116–0.189), and (0.121–0.176, 0.126–0.368) ms. Compared to SHA256 and SHA384, SHA1 takes less time for signature generation and verification. However, SHA384 can provide better security. Thus, it satisfies the transmission of sensing data and alarm messages for SCADA systems, providing an efficient and safe service. Our proposed scheme is efficient and has less signature generation and verification time. Therefore, the proposed scheme is practical, efficient, and reasonably effective, and can be deployed on a real industrial control system network.

5. Security Analysis and Proof

5.1. Security Analysis

In this part, we conduct a security analysis on the proposed sequential signature mechanism. Assuming that the probability of finding a signature for data message d a t a k is equivalent to the probability of finding at least one two-way collision, that is, that there are at least two l-bit strings randomly selected from the set m for s k 1 and s k 2 , f ( H ( s k 1 ) ) f ( H ( s k 2 ) ) , then the security of the signature depends on the probability of forging the signature. The probability that the challenger randomly selects t signatures from the set m would thus be [37]:
Pr o b = 1 k = 1 t 1 ( m k m ) ( k = 1 ) ( t 1 ) 1 e t ( t + 1 ) 2 m
The protocol in this paper effectively improves its security by embedding periodic time series and timestamps. The security strength analysis is as follows:
(1) Counterfeit attack: between the sensor and the remote state estimator network communication, if A impersonates a sensor and sends a message to the remote state estimator, the remote state estimator will find that its public key is different from public key p k i received previously after receiving the message and verifying its signature, and the attacker A cannot conduct a counterfeit attack. The authors of [37] have analyzed and proved this problem.
(2) Forgery attack: Attacker A cannot forge sensor signatures. Assuming the attacker eavesdrops on a valid signature ( s i 1 , s i 2 , , s i k ) , since the sensor sends the same monitoring data at different times, the attacker may forge false messages m ; however, each set of signature data sent and received by the sensor and the remote state estimation system synchronously is associated with a specific time period, if attacker A tries to forge the signature using the previously revealed signature. The reason is that sensor nodes do not reuse previously exposed signatures. And the attacker must know the exact time period of the current data. Therefore, even if the attacker eavesdrops on a valid signature, it is impossible to forge valid monitoring data and data signatures.
(3) Replay attack: A replay attack means that an attacker intercepts the data packet sent by the sensor and replays it after a period of time. The goal of replay attacks is to allow the receiver to receive the same message two or more times, or to change the order of packets to disrupt the application. First, since each signature message in our scheme is associated with a specific time period, the message signed in the time period k-T cannot be replayed in another period of time k + T. Each monitoring data message sent at a sensor node contains a timestamp, whose effective value depends on the propagation time between the sensor and the remote state estimation system. Once the receiving time threshold is exceeded, the remote state estimation system will discard the message. If attacker A sends the monitoring data message captured in advance to the remote state estimation system, the actuator directly discards the message due to the invalid signature time.
(4) Delay and selective forwarding attacks: For time-critical monitoring data transmission, delay attacks can be regarded as weaker packet loss attacks. For the sake of generality, we only analyze selective forwarding attacks. A successful packet loss attack means that attacker A selectively discards a group of packets { d a t a i 1 , , d a t a i T } , which will cause another packet d a t a j , j { i 1 , , i T } to fail authentication. The scheme can resist selective forwarding attacks, because each data packet is independently signed. Assuming that the data message received by the remote state estimation system is inconsistent with the current time period of the state estimator, the state estimator considers the message illegal and sends an alarm message.

5.2. Security Proof

In this part, we prove the security of the proposed scheme.
(1) Formal security analysis model based on game theory. We propose a formal security analysis model composed of two factors:
1) We assume that in any probability polynomial time, attackers can communicate with a legitimate user of an industrial control system, retrieve any message on the insecure network, or extract the message selected from the hypothetical probability challenger algorithm as the output.
2) To damage the system and forge messages, the attacker has the ability to successfully forge the true signature of the actual sender. That is, the attacker must capture and generate the sender’s private key and forge the signature.
In our security analysis model, the attacker can interact with the hypothetical probability challenger algorithm, and the challenger can respond to all the inquiries by the attacker. The game ends when the attacker announces his/her decision. If the attacker can correctly deduce the security parameters and crack the system, the attacker wins. If the probability that any attacker will break the system is small, the system is proven to be safe.
The challenger generates a pair of keys ( s k i , p k i ) , and then the attacker executes the algorithm, which means selecting a security parameter n and a certain public key p k i as input. The attacker addresses inquiries to the challenger, and the challenger executes the signature generation algorithm to calculate signature S i for the selected sensing data d a t a i . If the signature S i generated by the attacker A is a valid signature of the data message d a t a i , the attacker succeeds in forging the signature.
(2) Proof of digital signature scheme.
Definition 1.
(Digital Signature Scheme): For the message space M, there is a digital signature scheme Σ = ( K e y G e n , S i g n , V e r ) .
K e y G e n ( ) ( s k , p k ) : Probabilistic key generation algorithm: input the security parameter 1n, generate a public and private key pair ( s k i , p k i ) and output;
S i g n ( s k i , d a t a i ) s i : Probabilistic signature algorithm: input the data message d a t a i M and the signature key s k i , and output the signature s i ;
V e r ( p k i , d a t a i , s i ) { 0 , 1 } : Deterministic verification algorithm: input the data message d a t a i , public key p k i and signature s i , and output 0 (invalid signature) or 1 (valid signature).
Definition 2.
(Correctness): For all messages d a t a i M , all K e y G e n ( ) ( s k i , p k i ) , all  S i g n ( s k i , d a t a i ) s i , if exists V e r ( p k i , d a t a i , S i ) = 1 , then the digital signature scheme is correct.
Then, attacker A may try to achieve the following attack goals: (1) Key recovery: attempt to calculate s k i through a known public key p k i and impersonate the signer; (2) Extensive forgery: calculate a valid signature s i for a received message d a t a i ; (3) Existential forgery: Calculate a valid signature s i for a selected data message d a t a i . At the same time, we assume that the attacker has the following capabilities: (1) Known key: can receive the public key p k i sent by the remote state estimation system; (2) Known message: retrieve data message and signature pairs from a preassigned data message list. (3) Adaptive selection of messages: attackers can adaptively obtain signatures for the selected data messages. The most ideal security situation is unforgeable under the existential unforgeability against chosen-message attacks (EU-CMA), which proves:
S u c c Σ E U C M A ( A ) = P r [ E x p Σ E U C M A ( A ) = 1 ]
To successfully forge the signature of the message d a t a i , the attacker needs to submit an inquiry to the challenger’s random oracle. In our scheme, H represents the hash function set H ( ) used by the challenger, and the attacker can obtain the hash value of the message from the challenger:
C h a l l e n g e r H R O ( A )
H ( ) : { 0 , 1 } n *
Initialization :   H a s h l i s t φ
Inquiry: If there is ( h i , d a t a i ) H a s h l i s t for message d a t a i , then return to d a t a i ; otherwise d a t a i n * , add ( h i , d a t a i ) to H a s h l i s t and return to d a t a i .
(3) Proof of the scheme based on game theory.
Game 0: This is the original existential unforgeability against the chosen-message attacks (EU-CMA) game of the sequential signature scheme (S-SIG) proposed in this article. Therefore:
S u c c S S I G E U C M A ( A ) = P r ( S i )
Game 1: Attacker A first tries to retrieve or guess a random private key s k i . Assuming that the attacker can correctly retrieve or guess the real private key sent by the remote state estimation system, the attacker successfully forges the signature sent by the remote state estimation system and destroys the system. However, since s k i is randomly selected from n * , and n * is generated by the secure pseudo-random generator PRG, they have the same distribution, i.e., P r ( s k 1 ) = P r ( s k 2 ) . Therefore, the attacker A has no advantages of correctly guessing the private key, and the private key is not sent online, so that it is impossible for Attacker A to obtain the private key from the network.
Game 2: Attacker A tries to guess ( h i , d a t a i ) from H a s h l i s t . That is, the attacker tries to guess the sensor message d a t a i correctly and addresses an inquiry to the challenger to obtain signature S i = H ( s k i ) for the selected data message d a t a i . If Attacker A can correctly guess the data message or the private key, Game 0 has the same effect as Game 1 (or Game 2). Assuming that an attacker obtains a random private key through inquiry (Qr) and obtains information using H( ) through inquiry (Qh), then the probability of success in guessing is:
P r ( G u e s s c o r r e c t ) = 1 / ( Q r + Q h + 1 )
Game 3: The attacker tries to analyze the private key s k i of l bit and the hash code generated by the hash function H ( ) . In the scheme in this paper, if the length of the private key s k i used is at least 2048 bits, each private key has 22048 different combinations, and then Attacker A needs to try at least 22048 attempts to guess the private key correctly; that is, Attacker A needs to try at least 2160, 2256, and 2384 times to guess the private key correctly for SHA1, SHA256, and SHA384. It is impossible for Attacker A to guess and generate the exact private key s k i within limited time.
Game 4: Now we to prove the primary theorem of this article, that is, that as long as the hash function used provides standard security properties, we have proved that the scheme is safe.
Definition 3.
If Attacker A has a negligible probability of winning the game in the maximum q-inquiry situation, the signature scheme is unforgeable under the q-adaptive selection message attack.
For the security parameter n, S i g n ( 1 n ) is signature, K e y G e n ( 1 n ) is key generation, S i g n ( s k i , ) is signature generation, and V e r ( p k i , d a t a 1 , S i ) is signature verification, and the generated signature is s i . { ( d a t a i , S i ) } 1 q indicates a question-answer pair S i g n ( s k i , ) generated for the signature. Under the existential unforgeability against chosen-message attacks (EU-CMA), the security standard concept test based on the signature scheme is as follows:
E x p e r i m e n t   E x p S I G N E U C M A ( A )
S e t u p : K e y G e n ( 1 n ) ( s k i , p k i )
E x e c u t i o n : ( d a t a 1 , S i ) ¬ A S i g n ( s k i ) ( p k i )
If V e r ( p k i , d a t a 1 , S i ) = 1 and only if d a t a 1 ( d a t a i ) 1 q , it returns to 1; otherwise it returns to 0.
We define the success probability of Attacker A as:
S u c c S S I G E U C M A ( A ) = P r [ E x p S I G N E U C M A ( A ) = 1 ]
However, in our scheme, to ensure the sequence of monitoring data messages between the sensor and the remote state estimation system, the sensor and the remote state estimation system respectively sign in their respective time periods R k + T  T and S k + T , which are not transmitted through the network, so that attackers cannot forge a signature. Even if the attackers eavesdrop on a valid signature, they cannot continuously forge effective monitoring data messages and message signatures, that is, they cannot destroy the sequential relationship of the monitoring data messages.
To prove the security under the random oracle model H ( ) , there is { h i , d a t a i } i = 1 t in the running time t, if i j , then d a t a i d a t a j . An insecure function I n Sec S I G N E U C M A ( s , t , q ) is used to represent the maximum probability of success of the attacker against the original system s during the running time t with no more than q inquiries by the random oracle. We then define:
I n S e c S S I G E U C M A ( s , t , q ) m a x A { S u c c S S I G E U C M A ( A ) } = n e g l ( n )
Theorem: Set n , v , d a t a Ν , F { f : { 0 , 1 } n { 0 , 1 } n } as a single-row function family that satisfies anti-second preimage (SPR), undetectability (UD) and maintains one-way encryption (OW). Then I n Sec S I G N E U - C M A ( ( 1 n , m ) , t , 1 ) , and the proposed sequential signature scheme (S-SIG) satisfies the constraint of insecurity under the anti-EU_CMA attack:
I n Sec S S I G E U - C M A ( ( 1 n , m ) , t , 1 ) I n Sec S S I G U D ( F , t ) + m . max { I n Sec S S I G O W ( F , t ) , I n sec S S I G S P R ( F , t ) }
where: t = t + 3 m , t = t + 3 m + l Proof by contradiction: Assuming that Attacker A may use adaptive selection messages to attack S-SIG within time t, resulting in existence forgery, and that the probability S u c c S S I G E U C M A ( A ) of success is greater than the claimed S u c c S S I G E U C M A ( ( 1 n , m ) , t , 1 ) , the random oracle first runs K e y G e n ( ) to obtain a secret key pair ( s k i , p k i ) . Therefore, to generate a public key from the recovered signature s i , Attacker A must know the one-way function f ( ) of generating the public key. Even if the Attacker A knows the one-way function f ( ) , the public key p k i generated by Attacker A must be the same as the public key p k i currently used by the sensor. That is, Attacker A must first correctly guess l, and then correctly select the same public key p k i as the sensor; however, each set of signature data sent and received by the sensor and the remote state estimation system synchronously is associated with an independent specific time cycle, which proves that the mechanism in this paper is safe for random guessing.
Assuming that Attacker A can recover public key p k i and signature s i of the controller, the attacker correctly guessed l, runs A S i g n ( s k i , ) ( p k i ) , and thinks about the signature inquiry of d a t a i submitted by the randomly oracle; the oracle machine runs S i g n ( s k i , d a t a i ) and generates signature s i for Attacker A, then there is s i = H ( s k i ) . At this time, Attacker A has d a t a i , s i and p k i , and the real purpose of Attacker A is to recover s k i . The existence of such a function with these properties is equivalent to a one-way function. Based on the hypothesis of one-way encryption and anti-second preimage of the function F, the probability of success of Attacker A’s obtaining the signature m through the random oracle is:
S u c c R O A = m . max { I n Sec S S I G O W ( H , t ) , I n sec S S I G S P R ( H , t ) }
where t = t + 3 m + l meets the last of all three algorithms at runtime. The one-way encryption of public key generation depends on the one-way encryption of one-way function f ( ) , while signature generation requires the private key hash function to maintain anti-preimage. The encryption hash function f ( ) we use meets the anti-preimage.
Assuming that Attacker A addresses an inquiry on the signature of a certain message M to the random oracle, based on the advantages of the random oracle in data message distribution (DMD) and public key distribution (PKD), Attacker A’s constraint relationship with the success probability S u c c E X P P ( A ) using the random oracle and the success probability S u c c E X P P ( A ) of the original experiment (EXP) is:
A d v P K D , D M D ( A ) = S u c c E X P P ( A ) S u c c R O P ( A )
Then, we only need to consider the situation of S u c c E X P P ( A ) S u c c R O P ( A ) , namely:
S u c c E X P P ( A ) = A d v P K D , D M D ( A ) + S u c c R O P ( A )
However, when Attacker A adopts the pseudo-random generator key distribution, there are non-negligible advantages, namely:
A d v P K D , D M D ( A ) I n Sec S S I G U D ( A ) + S u c c R O P ( A )
where t = t + 3 m .
Then there is:
A d v P K D , D M D ( A ) I n Sec S S I G U D ( H , t ) + m . max { I n Sec S S I G O W ( H , t ) , I n sec S S I G S P R ( H , t ) }
where t = t + 3 m and t = t + 3 m + l , which is contradictory. This proves that there is no existential forgery under which success probability S u c c S S I G E U C M A ( A ) is greater than I n S e c S S I G E U C M A ( ( 1 n , m ) , t , 1 ) of the attacker at runtime t.

6. Conclusions

This paper studied the sensor sequential logic attack in the feedback control loop of the network control system, and found that changing the time logic or sequence logic of the sensor data can successfully deceive the false data detector without the false injection attack, and that it can also destroy the control command for sequential logic attacks. For the remote dynamic estimation system’s sensor data time and sequential logic attack, this paper proposes a time cycle-based sequential command authentication solution to ensure the integrity of the sensor data and the time and sequence logic. According to security analysis and proof, the scheme in this paper can effectively resist the sequential logic attacks caused by message attacks such as counterfeiting, forgery, replay attacks, and selective forwarding. Considering that it is difficult to detect sensor sequential logic attacks through false data detectors, and that it is also difficult to detect them through “semantic” analysis, intrusion detection based on sequential awareness may be a potential research direction in the future.

Author Contributions

Writing—original draft, J.W.; Writing—review & editing, T.F. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China, grant number 62162039 and 61762060 and by the Foundation for the Key Research and Development Program of Gansu Province, China, grant number 20YF3GA016.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Serpanos, D. The Cyber-Physical Systems Revolution. Computer 2018, 51, 70–73. [Google Scholar] [CrossRef]
  2. Ochoa, S.F.; Fortino, G.; Fatta, G.D. Cyber-physical systems, internet of things and big data. Futur. Gener. Comput. Syst. 2017, 75, 82–84. [Google Scholar] [CrossRef]
  3. Asghar, M.R.; Hu, Q.; Zeadally, S. Cybersecurity in industrial control systems: Issues, technologies, and challenges. Comput. Netw. 2019, 165, 106946. [Google Scholar] [CrossRef]
  4. Yadav, G.; Paul, K. Architecture and security of SCADA systems: A review. Int. J. Crit. Infrastruct. Prot. 2021, 34, 100433. [Google Scholar] [CrossRef]
  5. Rodofile, N.R.; Radke, K.; Foo, E. Extending the cyber-attack landscape for SCADA-based critical infrastructure. Int. J. Crit. Infrastruct. Prot. 2019, 25, 14–35. [Google Scholar] [CrossRef]
  6. Pliatsios, D.; Sarigiannidis, P.; Lagkas, T.; Sarigiannidis, A.G. A Survey on SCADA Systems: Secure Protocols, Incidents, Threats and Tactics. IEEE Commun. Surv. Tutor. 2020, 22, 1942–1976. [Google Scholar] [CrossRef]
  7. Caselli, M.; Zambon, E.; Petit, J.; Kargl, F. Modeling Message Sequences for Intrusion Detection in Industrial Control Systems. In Proceedings of the International Conference on Critical Infrastructure Protection, Arlington, VA, USA, 16–18 March 2015; Springer International Publishing: Berlin/Heidelberg, Germany, 2015. [Google Scholar]
  8. Fovino, I.N.; Carcano, A.; Murel, T.D.L.; Trombetta, A.; Masera, M. Modbus/DNP3 State-Based Intrusion Detection System. In Proceedings of the 2010 24th IEEE International Conference on Advanced Information Networking and Applications, Perth, WA, Australia, 20–23 April 2010; pp. 729–736. [Google Scholar]
  9. Ellis, J.; Fisher, D.; Longstaff, T.; Pesante, L.; Pethia, R. Report to the President’s Commission on Critical Infrastructure Protection; Carnegie-Mellon Univ Pittsburgh PA Software Engineering Inst: Pittsburgh, PA, USA, 1997. [Google Scholar]
  10. Nourian, A.; Madnick, S. A Systems Theoretic Approach to the Security Threats in Cyber Physical Systems Applied to Stuxnet. IEEE Trans. Dependable Secur. Comput. 2018, 15, 2–13. [Google Scholar] [CrossRef] [Green Version]
  11. Kleinmann, A.; Amichay, O.; Wool, A.; Tenenbaum, D.; Bar, O.; Lev, L. Stealthy Deception Attacks against SCADA Systems. In Proceedings of the Computer Security, SECPRE 2017, CyberICPS 2017, Oslo, Norway, 14–15 September 2017; Springer: Cham, Switzerland, 2017. [Google Scholar]
  12. Ghaleb, A.; Zhioua, S.; Almulhem, A. On PLC network security. Int. J. Crit. Infrastruct. Prot. 2018, 22, 62–69. [Google Scholar] [CrossRef]
  13. Hu, Y.; Sun, Y.; Wang, Y.; Wang, Z. An Enhanced Multi-Stage Semantic Attack against Industrial Control Systems. IEEE Access. 2019, 7, 156871–156882. [Google Scholar] [CrossRef]
  14. Karimipour, H.; Dinavahi, V. On false data injection attack against dynamic state estimation on smart power grids. In Proceedings of the 2017 IEEE International Conference on Smart Energy Grid Engineering (SEGE), Oshawa, ON, Canada, 14–17 August 2017; pp. 388–393. [Google Scholar]
  15. Khatibi, M.; Ahmed, S. Optimal resilient defense strategy against false data injection attacks on power system state estimation. In Proceedings of the 2018 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT), Washington, DC, USA, 19–22 February 2018; pp. 1–5. [Google Scholar]
  16. Liu, H.; Ni, Y.; Xie, L.; Johansson, K.H. An Optimal Linear Attack Strategy on Remote State Estimation. IFAC-PapersOnLine 2020, 53, 3527–3532. [Google Scholar] [CrossRef]
  17. Govil, N.; Agrawal, A.; Tippenhauer, N.O. On Ladder Logic Bombs in Industrial Control Systems. In Proceedings of the Computer Security, SECPRE 2017, CyberICPS 2017, Oslo, Norway, 14–15 September 2017; Springer: Cham, Switzerland, 2017; Volume 10683. [Google Scholar]
  18. Guo, Z.; Johansson, K.H.; Shi, L. A study of packet-reordering integrity attack on remote state estimation. In Proceedings of the 35th IEEE Chinese Control Conference (CCC), Chengdu, China, 27–29 July 2016; pp. 7250–7255. [Google Scholar]
  19. IEEE Std 1815-2012; IEEE Standard for Electric Power Systems Communications. Distributed Network Protocol. 2012. Available online: https://standards.ieee.org/findstds/standard/1815-2012.html (accessed on 20 December 2021).
  20. LAMPORTL. Constructing Digital Signatures from a One-Way Function; Technical Report; Technical Report CSL-98; SRI International: Menlo Park, CA, USA, 1979. [Google Scholar]
  21. Shor, W.P. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
  22. Perrig, A. The BiBa one-time signature and broadcast authentication protocol. In Proceedings of the ACM CCS, Philadelphia, PA, USA, 5–8 November 2001; pp. 28–37. [Google Scholar]
  23. Reyzin, L.; Reyzin, N. Better than BiBa: Short one-time signatures with fast signing and verifying. In Proceedings of the Information Security and Privacy Conference, Melbourne, Australia, 3–5 July 2002; LNCS 2384. pp. 144–153. [Google Scholar]
  24. Park, Y.; Cho, Y. Efficient one-time signature schemes for stream authentication. J. Inf. Sci. Eng. 2006, 22, 611–624. [Google Scholar]
  25. Mitzenmacher, M.; Perrig, A. Bounds and Improvements for BiBa Signature Schemes; No. TR-02-02; Harvard University Computer Science Group Technical Report TR-02-02; Harvard University Computer Science Group: Cambridge, MA, USA, 2002; pp. 1–15. [Google Scholar]
  26. Wang, Q.; Khurana, H.; Huang, Y.; Nahrstedt, K. Time valid onetime signature for time-critical multicast data authentication. In Proceedings of the IEEE INFOCOM 2009, Rio de Janeiro, Brazil, 19–25 April 2009; pp. 1233–1241. [Google Scholar]
  27. Pieprzyk, J.; Wang, H.; Xing, C. Multiple-time signature schemes against adaptive chosen message attacks. In Proceedings of the Selected Areas in Cryptography, Ottawa, ON, Canada, 14–15 August 2003; LNCS 3000. pp. 88–100. [Google Scholar]
  28. Zaverucha, G.M.; Stinson, D.R. Short One-Time Signatures. Adv. Math. Commun. 2011, 5, 473–488. [Google Scholar]
  29. Kalach, K.; Safavi-Naini, R. An efficient post-quantum one-time signature scheme. In Proceedings of the International Conference on Selected Areas in Cryptography, Sackville, NB, Canada, 12–14 August 2015; Springer International Publishing: Berlin/Heidelberg, Germany, 2015; pp. 331–351. [Google Scholar]
  30. Abe, M.; David, B.; Kohlweiss, M. Tagged one-time signatures: Tight security and optimal tag size. In Proceedings of the International Workshop on Public Key Cryptography, Nara, Japan, 26 February–1 March 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 312–331. [Google Scholar]
  31. Merkle, R. A digital signature based on a conventional encryption function. In Proceedings of the Advances in Cryptology—CRYPTO1987, Santa Barbara, CA, USA, 16–20 August 1987; Springer: Berlin/Heidelberg, Germany, 1988; pp. 369–378. [Google Scholar]
  32. Shoufan, A.; Huber, N.; Molter, H.G. A novel crypto processor architecture for chained Merkle signature scheme. Microprocess. Microsyst. 2011, 35, 34–47. [Google Scholar] [CrossRef]
  33. Katti, R.S.; Sule, R.; Kavasseri, R.G. Multicast authentication in the smart grid with one-time signatures from sigma-protocols. In Proceedings of the ACM/IEEE 4th International Conference on Cyber-Physical Systems, Philadelphia, PA, USA, 8–11 April 2013; p. 239. [Google Scholar]
  34. Li, Q.; Cao, G. Multicast authentication in the smart grid with one-time signature. IEEE Trans. Smart Grid 2011, 2, 686–696. [Google Scholar] [CrossRef] [Green Version]
  35. Zhang, J.W.; Ma, J.F.; Wen, X.Z. Universally composable one-time signature and broadcast authentication. Sci. China Inf. Sci. 2010, 40, 272–284. [Google Scholar] [CrossRef] [Green Version]
  36. Groza, B.; Murvay, S. Secure broadcast with one-time signatures in controller area networks. In Proceedings of the 2011 IEEE Sixth International Conference on Availability, Reliability and Security (ARES), Vienna, Austria, 22–26 August 2011; pp. 371–376. [Google Scholar]
  37. Buchmann, J.; Dahmen, E.; Ereth, S.; Hülsing, A.; Rückert, M. On the security of the Winternitz one-time signature scheme. In Proceedings of the International Conference on Cryptology in Africa, Dakar, Senegal, 5–7 July 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 363–378. [Google Scholar]
Figure 1. Model of SCADA control system.
Figure 1. Model of SCADA control system.
Applsci 12 02259 g001
Figure 2. Network attack model.
Figure 2. Network attack model.
Applsci 12 02259 g002
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, J.; Feng, T. Securing Remote State Estimation against Sequential Logic Attack of Sensor Data. Appl. Sci. 2022, 12, 2259. https://doi.org/10.3390/app12042259

AMA Style

Wang J, Feng T. Securing Remote State Estimation against Sequential Logic Attack of Sensor Data. Applied Sciences. 2022; 12(4):2259. https://doi.org/10.3390/app12042259

Chicago/Turabian Style

Wang, Jing, and Tao Feng. 2022. "Securing Remote State Estimation against Sequential Logic Attack of Sensor Data" Applied Sciences 12, no. 4: 2259. https://doi.org/10.3390/app12042259

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop