Abstract

Supervisory control and data acquisition systems (SCADAs) play an important role in supervising and controlling industrial production with the help of programmable logic controllers (PLCs) in industrial control systems (ICSs). A PLC receives the control information or program from a SCADA to control the production equipment and feeds the production data back to the SCADA. Once a SCADA is controlled by an attacker, it may threaten the safety of industrial production. The lack of security protection, such as identity authentication and encryption for industrial control protocols, increases the potential security risks. In this paper, we propose a PLC protection system combined with a monitor between a SCADA and a PLC and a physically separated monitoring station. By using the PLC protection system, identity verification and command verification are separated, and both the identity of the operator and the corresponding commands are recorded. Experiments show that even if the SCADA is controlled by an attacker, our system could still protect the PLC in the field and record the identity of the key command operator, which facilitates the tracing and forensics of malicious activities.

Highlights

  • Industrial control systems (ICSs) are widely used in power, sewage, petrochemical, and other social infrastructure industrial facilities

  • Industrial control systems generally consist of programmable logic controllers, human-machine interfaces (HMIs), remote terminal units (RTUs), etc

  • To solve the problems above, we investigate a programmable logic controllers (PLCs) protection system based on verification separation

Read more

Summary

Introduction

Industrial control systems (ICSs) are widely used in power, sewage, petrochemical, and other social infrastructure industrial facilities. The original industrial control protocols lack security measures such as authentication and data encryption. As these hidden dangers are gradually exposed, industrial systems connected to a public network or a corporate office network are becoming increasingly more vulnerable. HMIs and engineering stations run in an unreliable environment They are at risk of being controlled by attackers. (3) The lack of authentication, data encryption, and other methods in industrial control system protocols makes communication traffic susceptible to eavesdropping and forging [10]. The system uses data classification, traffic encryption, permission classification and other methods to ensure the safety of industrial production equipment when the HMI or engineering station is controlled by attackers.

Related Work
Industrial System Security Issues
PLC Protection System Model Based on Verification Separation
System Workflow
Findings
Summary and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call