1. Introduction
With the continuous development and application of industrial automation technology, industrial control systems (ICSs) have become an essential component of modern industrial production. At the same time, the security issues of ICSs are receiving more and more attention. Since ICSs often operate in complex and open environments, once they are attacked or fail, they may have serious impacts on production processes, personnel safety, and environmental protection. Therefore, ensuring the security of ICSs has become an important task [
1].
To improve the security of ICSs, various security strategies and technologies have been proposed. Formal methods have become an important technical means for the security analysis of ICSs. In the security analysis of ICSs, formal methods can be used to formally define the security attributes of the system, verify whether the security attributes of the system meet specific requirements, and analyze the security properties of the system.
The ISA100.11a standard is an important standard in the field of industrial automation, aimed at providing a secure, reliable, and efficient communication protocol for connecting and managing industrial equipment and sensors. To ensure the security of the ISA100.11a standard protocol, formal security analysis is required. The method based on Colored Petri Nets (CPNs) is a commonly used formal method, which has been widely applied in the modeling, analysis, and verification of ICSs.
ISA100.11a was developed by the ISA100 Wireless Compliance Institute under the International Society of Automation (ISA). The institute is dedicated to defining wireless system regulations and implementation technologies for industrial environments by establishing a series of standards, recommended operating procedures, and drafting technical reports [
2]. The main contents of the ISA100.11a standard include the industrial wireless network architecture, coexistence, robustness, and interoperability with wired field networks. The industrial wireless devices defined by this standard include sensors, actuators, wireless handheld devices, and other field automation equipment. The ISA100.11a standard hopes to support industrial field applications with a low complexity, reasonable cost, low power consumption, and appropriate communication data rates. Basic security services are provided between all devices by the ISA100.11a, and device internal security functions are mainly defined at the data link layer and transport layer. The security services include hash functions, symmetric ciphers, and asymmetric ciphers, and these security policies are provided by the security manager of the ISA100.11a network [
3,
4,
5,
6].
The security of ISA100.11a devices is based on internal encryption, which is considered more secure than data transmission between devices in the network. Therefore, this article aims to explore formal security analysis methods based on the Colored Petri Net (CPN) approach for the ISA100.11a standard protocol in a networked form to enhance its security and reliability.
This article is mainly divided into the following sections:
Section 2 provides an overview of the ISA100.11a standard protocol and the current research status of its related content. It explores the communication process of the ISA100.11a standard protocol and the application of Colored Petri Nets (CPNs) in the security analysis of Industrial Control Systems (ICS).
Section 3 introduces a method for the formal security analysis of the ISA100.11a standard protocol based on CPNs. It involves modeling and analysis, and through the examination and assessment of the model’s state space report, it identifies security vulnerabilities in the protocol.
Section 4 proposes improvements to address the discovered vulnerabilities in the protocol. It models and analyzes the proposed enhancements and evaluates the security effectiveness of the new solutions through the analysis of the state space reports.
Section 5 outlines areas for further research in this study and provides prospects for future research on industrial wireless protocols.
In summary, this article aims to study a formal security analysis method for the ISA100.11a standard protocol based on CPNs in order to improve the security and reliability of the ISA100.11a standard protocol. Through the research in this article, a better understanding and application of formal methods can be achieved to analyze the security of ICSs, providing technical support and security guarantees for industrial control system security.
The main contributions of this paper include three aspects:
This security research of the ISA100.11a protocol adopts a formal model-checking approach based on Colored Petri Net theory and the Dolev-Yao attacker model.
This paper provides a detailed introduction to the ISA100.11a protocol, models the protocol using a CPN modeling tool, and verifies the consistency of the model. Based on the ISA100.11a standard, a mechanism for preventing security threats and attacks in ISA100.11a networks is studied. The Dolev-Yao attacker model is introduced to evaluate the security of the protocol and identify potential security vulnerabilities.
To address the security vulnerabilities in the protocol, a new and improved solution is proposed. This paper describes how to implement security services based on security measures and verifies the security of the new solution using an attack model.
2. Related Work
Ensuring the security of communication protocols is of the utmost importance in industrial control systems. Formal methods, such as a security analysis approach based on mathematical theory, have garnered significant attention in recent years. This paper employs a formal security analysis approach based on Colored Petri Nets (CPN) to analyze the security of the ISA100.11a standard protocol.
ISA100.11a represents a wireless communication protocol extensively employed in industrial control systems. Existing scholarly literature has conducted analyses on the security aspects of the ISA100.11a protocol. However, most studies have relied on simulation and testing methodologies, which possess certain limitations and lack formal assurance. For instance, in reference [
7], researchers conducted an investigation into the communication process and encryption methods of this protocol, as illustrated in
Figure 1. They proposed a mechanism aimed at countering security threats and attacks in the ISA100.11a network, which standardized symmetric block ciphers and CCM* modes, and constructed an ISA100.11a-secure protocol stack, integrating wireless communication technologies. The packet security measures of this mechanism primarily verify the security processes of field devices and routers, encompassing the integrity of wireless data packets and secure transmissions. The researchers captured wireless data packets using the General Packet Sniffer software namede Chipcon General Packet Sniffer soft, performing an analysis and comparison of the payload to ultimately validate the integrity and correctness of the packets. Experimental results indicated that this mechanism exhibits commendable security and energy efficiency.
Reference [
8] evaluates ISA100.11a CSMA-CA using simulation, considering the effects of back-off procedures and priority settings to the probability of collision and successful use of slots. It is demonstrated that a high number of priority classes enable better network utilization resulting in a smaller number of packets exceeding their lifetime.
Simulation and testing methodologies primarily focus on system behavior within specific scenarios, unable to comprehensively explore all potential states and behaviors. In contrast, model checking based on the state space can offer a more comprehensive analysis.
In addition to simulation and testing-based approaches, some research work has also focused on the security of wireless communication protocols. For instance, researchers have introduced a three-factor user authentication protocol for wireless multimedia sensor networks (WMSN), as detailed in reference [
9]. Their work claims that the proposed protocol not only ensures user anonymity but also prevents impersonation attacks by sensor nodes.
In the study outlined in reference [
10], a lightweight anonymous identity verification and key agreement protocol for wireless body area networks (WBAN) was proposed, known as liteAuth. In their approach, they employ techniques such as random shuffling based on Tinkerbell mapping, Physical Unclonable Functions (PUFs), one-way hash functions, and bitwise exclusive OR operations to achieve mutual authentication and session key agreement.
However, despite the advancements made by these research works in enhancing the security of wireless communication protocols, there are still limitations and shortcomings. For instance, these methods may not cover all possible the states and attack paths of the protocol, and they may struggle to provide rigorous formal guarantees. Additionally, traditional security solutions may face challenges in running on lightweight devices due to their limitations in device chip memory and performance.
Furthermore, there have been explorations of the application of Colored Petri Nets (CPN) in formal modeling and security analysis methods for protocols. Due to the lack of a unified standard, there are various approaches utilizing CPN for protocol security analysis. In recent years, numerous works in the literature have presented different solutions. For instance, in reference [
11], researchers employed a formal modeling approach, utilizing Colored Petri Nets (CPN) to construct an executable model of the DNP3 protocol. This model facilitates an in-depth analysis of the protocol’s behavior, ensuring that it operates as expected. Through the formal modeling and analysis methods employed in this research, profound insights into the behavior of the DNP3 protocol were gained, particularly in the identification of potential security risks. This approach has proven to be significantly successful in shedding light on the intricacies of the DNP3 protocol, offering valuable contributions, especially in uncovering latent security threats.
Researchers in [
12] proposed a compressive review of all the available methods for formal analysis along with CPN modeling that was completed for the analysis of valid as well as invalid states of the HART protocol. The modeling shows various states that the protocol can take during one transaction of communication. Further, this analysis can be extended for other Fieldbus protocols for security analysis.
Although previous research has made progress in the security of the ISA100.11a protocol, most methods still rely on simulation and testing, lacking formal guarantees. In contrast, model checking is a formal analysis method that involves establishing a protocol model and automatically verifying whether the model satisfies security properties such as authentication, confidentiality, and integrity. This method is based on a representation of the state space, encompassing all the possible system states and transition relationships. By analyzing the state space, potential security vulnerabilities and attack paths in the system can be identified.
Model checking offers several advantages over simulation and testing methods. Firstly, it provides a comprehensive coverage of all system states and behaviors, enabling the discovery of hidden security vulnerabilities and potential attack paths. Secondly, model checking can provide rigorous mathematical proofs and formal guarantees, allowing for the verification of protocol correctness and satisfaction of security properties. Lastly, model checking can be performed using automated tools, effectively reducing human errors and subjective judgments.
This study adopts an improved CPN-based approach, employing a more granular modeling and control methodology to analyze protocol security. Through formal state space analysis, we can identify security vulnerabilities in the protocol and extract potential attack paths, providing a strong basis for further enhancing and strengthening the ISA100.11a protocol.
The comparison between CPNs and several popular automatic protocol security verification tools is as follows.
ProVerif claims to be able to compute multiple attack paths, using a logic programming approach. However, the computed attack paths are limited, often including only one path [
13].
The set of limited attack paths computed by ProVerif is significantly smaller than the set of attack paths extracted by CPN-based methods.
Scyther is a high-performance protocol model verification tool that can provide calculations and an analysis of multiple attack paths. However, it uses a uniform algorithm, attempting to provide a state space analysis for all security protocols in the same manner. While this approach can identify some attack paths, it falls short of being comprehensive or tailored to specific protocols.
Therefore, the aforementioned or similar automatic verification tools do not require modelers to delve into their internal mechanisms; instead, verification can be achieved by writing scripts in specified formats. In contrast, the high degree of freedom in the CPN modeling process becomes one of its advantages. The state space is entirely controlled by the modeler, allowing for tailored modeling and analysis methods for different protocols. This is often why CPN protocol verification is more effective than automatic protocol verification tools [
13].
In conclusion, this study not only addresses the research gap in the security analysis of the ISA100.11a protocol but also introduces a formal analysis approach that offers a new perspective and method for enhancing the security of the wireless communication protocols widely used in industrial control systems. Future work can focus on further refining and expanding this approach to improve the security and reliability of the ISA100.11a protocol.
3. Preliminary Knowledge
3.3. Attacker Model
In the formal security analysis of the ISA100.11a standard protocol, the Dolev-Yao attacker model is used. This model is a widely adopted attacker model that is commonly employed for the formal analysis of security protocols.
The Dolev-Yao model exhibits the following characteristics:
Complete Observability: In the Dolev-Yao model, attackers possess the complete observability of all messages on the network, including both content and traffic. This corresponds to the capabilities of a man-in-the-middle (MITM) attack, where attackers can intercept and monitor communications.
Complete Controllability: The model assumes that attackers have full control over network communication, enabling them to actively intervene in communication by modifying, replaying, injecting, or blocking messages. This aligns with attacks such as identity authentication attacks and access point deception.
Complete Knowledge of Protocols and Algorithms: The Dolev-Yao attacker model assumes that attackers possess comprehensive knowledge of all details related to the encryption algorithms, protocol design, and communication protocols in use. This corresponds to attackers having sufficient knowledge to understand and analyze the protocols, including the encrypted content.
Through these features, the Dolev-Yao model provides a means for protocol designers to evaluate the security of protocols under worst-case scenarios. Although it is a theoretical abstraction, it aids in comprehending and addressing the security of protocols when confronted with rational and powerful attackers. The Dolev-Yao attacker model assumes that attackers can intercept, manipulate, and inject messages in the communication, as well as break cryptographic algorithms and forge digital signatures. While this attacker model has certain theoretical limitations, it serves as an abstract model that helps analysts evaluate the strength and robustness of security protocols [
23,
24,
25].
In the Dolev-Yao attacker model for the ISA100.11a standard protocol, attackers can launch attacks on the protocol through the following means:
Eavesdropping: Attackers can gain access to sensitive information by eavesdropping on the communication within the protocol.
Replay Attacks: Attackers can record and replay messages exchanged during the communication process, leading to duplicate or erroneous operations within the protocol.
Tampering: Attackers can modify the content of the communication, thereby influencing the execution of the protocol.
Spoofing: Attackers can forge messages to deceive the system into performing incorrect operations.
Denial of Service (DoS) Attacks: Attackers can consume system resources by continuously sending invalid messages, causing the system to malfunction or become unresponsive [
26,
27,
28,
29,
30,
31,
32,
33,
34].
In summary, the Dolev-Yao attacker model provides a commonly used security model that assists analysts in evaluating the strength and robustness of security protocols, effectively safeguarding the security and stability of communication systems.
5. Enhanced Plan Utilizing ISA100.11a Protocol
By introducing an attack model to the original protocol model and analyzing the runtime states and state space report, it was discovered that the protocol is vulnerable to man-in-the-middle attacks, including replay and tampering attacks. The communication devices are not anonymized, making it easy for attackers to forge an EUI and launch attacks. To address the identified security vulnerabilities, reinforcement measures can be applied during the session establishment authentication and secure data transmission processes.
To enhance the security validation between the communication devices and executing devices, a point-to-point secure authentication can be implemented during the session establishment, replacing the original protocol’s reliance solely on the network’s central manager for validation. Additionally, random number-generated hash values and timestamps can be introduced during secure data transmission and session processes to improve the security and resistance against replay attacks.
While incorporating these reinforcement measures, the basic security functionalities of the protocol are retained. After the central manager validates a device as a legitimate one, if the device is hijacked, any malicious activity conducted by the hijacked device would be detected by other nodes or the central manager. Once illegal attack behavior is detected, the hijacked device will be excluded from the list of legitimate devices by the central manager, thereby mitigating the security threats posed by hijacked validated devices.
To anonymize device EUIs, anonymous numbering can be used, and the server can perform an internal lookup and comparison based on the assigned numbers instead of the actual EUIs, ensuring the anonymity in the communication process.
5.1. Improved Protocol Communication Process
The specific communication process of the protocol is shown below, and
Table 5 lists important symbols.
The communication device sends a connection authentication request to the network central manager, selects a random number R1, calculates , , and then sends .
The network central manager processes the received connection information, looks up the stored user identification hash function group, calculates , and determines If it exists, the communication device is authenticated successfully, otherwise the authentication fails. After authentication, the manager selects a random number R2, and calculates The connection request information is combined and sent to the execution device.
The execution device receives the communication device’s connection request information from the network central manager, looks up the stored central manager identification hash, calculates , and determines If equal, the validation is successful. It selects a random number R3, calculates and finally sends the connection response result to the network central manager.
After receiving the response information sent by the execution device, the network central manager looks up the stored central manager identification hash, calculates , and determines If equal, the validation is successful. The network central manager generates a communication key, calculates and finally sends to the communication device and sends to the execution device.
After receiving the message, the communication device uses to obtain the communication key. After receiving the message, the execution device uses to obtain the communication key and
The execution device generates a session key, calculates , and sends it to the communication device.
After receiving the message, the communication device decrypts it using the communication key to obtain the session key SK. The process of the session connection and execution command information interaction ends here.
5.2. The Model of the Improved Protocol
In the improved middle-layer model, a new transition called “Center” is added to represent a third-party network’s central manager. This transition is responsible for performing hash verification and obtaining the communication and session keys. Additionally, 12 new places are introduced to facilitate the authentication of identities, session establishment, and the interaction process for executing commands before formal communication begins, as shown in
Figure 12.
Figure 13 illustrates the detailed components of the alternative transition “Connection”. It encompasses the communication device’s transmission of a connection authentication request to the network central manager. The “Random” place generates a random number, which is then sent to the “Hash” transition. The “Hash” transition computes the values x, represented as hashR and hashER in the diagram. Subsequently, the transition “T0” transmits (hashER, hashR, DeviceID, time’) to “NET”, which forwards it to “Center”.
Furthermore, the diagram includes the successful authentication of both parties. After the “T1” transition receives the encrypted communication key CK, it proceeds to verify the consistency of the hash for random number R1. Then, the “Calculate CK” transition computes the value of CK. Subsequently, the “Calculate SK” transition utilizes CK to calculate the session key SK. The resulting session key SK is stored in the place “SK”.
Figure 14 represents the internal model of the alternative transition “Center”. It involves the validation of the communication device’s connection authentication request. The “Time” place stores the previous timestamp and compares it with the current request. The “verifyDevice” transition verifies the legitimacy of the communication device and the timestamp. Upon its successful verification, a random number R2 is generated.
The “Hash” transition calculates the values hashR’ and hashER’, corresponding to the diagram. Subsequently, the “HashRes” transition sends (hashR, hashR’, hashER’) to “NET”, which forwards it to the “Server”. The “authenticationServer” transition receives the hash sent by the executing device and then the “verify” transition verifies the hash of the executing device. After its successful verification, the communication key CK is generated.
Next, the “Calculate CK” transition computes the values of K1 and K2. K1 is sent to the communication device, and K2 is sent to the executing device.
Figure 15 represents the additional model within the alternative transition “SecurityManager”. It involves the validation of the connection authentication request from the network management center “Cener”. The “verify” transition verifies the legitimacy of the network management center “Center”. Once the validation is successful, a random number R3 is generated.
The “Hash” transition calculates the values hashR” and hashER”, as shown in the diagram. Subsequently, the “HashRes” transition sends (hashR”, hashER”) to the “NET” place, which further forwards it to the “Center”. The “T0” transition receives the encrypted communication key CK. Then, it verifies the hash of the random number R3, followed by the “Calculate CK” transition that computes the value of CK.
Furthermore, the “Calculate SK” transition uses the value of CK to calculate the SK value. The encrypted SK is then sent to the communication device.