Abstract

With the development of new information technologies such as cloud computing, Internet of Things, and mobile Internet of Things, Industry 4.0, Smart Manufacturing and Made in China 2025 have been proposed as the main content of the development of the next industrial revolution. In order to realize these projects with the common characteristics of intelligence, service, and green, a new manufacturing model, digital twin, is proposed, which combines the digital twin with industrial systems, that is, the industrial control virtualization system. However, due to the frequent occurrence of industrial control system security incidents in recent years, the industrial control virtualization system is vulnerable to attacks. The industrial control system is huge and cumbersome. Once attacked, it will cause consequences that affect the whole body. In response to this problem, this article carried out a research on DoS attack detection methods for Modbus TCP in OpenPLC, using OpenPLC as a tool for industrial control system virtualization, building a digital twin system with Raspberry Pi, and launching DoS attacks on the system, combined with Snort Intrusion detection is carried out, and the experimental results show that the built digital twin system can detect DoS attacks in OpenPLC.

Highlights

  • IntroductionOne of the most authoritative IT and consulting companies in the world, has listed digital twins as one of the top ten strategic technology development trends from 2017 to 2020 [1] [2] [3] [4]

  • In order to realize these projects with the common characteristics of intelligence, service, and green, a new manufacturing model, digital twin, is proposed, which combines the digital twin with industrial systems, that is, the industrial control virtualization system

  • It will cause consequences that affect the whole body. In response to this problem, this article carried out a research on DoS attack detection methods for Modbus TCP in OpenPLC, using OpenPLC as a tool for industrial control system virtualization, building a digital twin system with Raspberry Pi, and launching DoS attacks on the system, combined with Snort Intrusion detection is carried out, and the experimental results show that the built digital twin system can detect DoS attacks in OpenPLC

Read more

Summary

Introduction

One of the most authoritative IT and consulting companies in the world, has listed digital twins as one of the top ten strategic technology development trends from 2017 to 2020 [1] [2] [3] [4] They believe that with the integration of technology and people, there will be many opportunities to create digital versions of physical systems, which will represent different objects in the real world. Aiming at the above problems, this article uses the cloud server as the communication host, the Raspberry Pi as the communication slave, uses the Modbus communication protocol for communication, and is equipped with OpenPLC to simulate a small industrial control system, build a digital virtualization system, and conduct attack tests on the system. Use the Pfsense firewall to add snort as a plug-in for detection, thereby improving the security of the industrial control system

Related Research
OpenPLC Communication Process
Digital Twin System
Attack Detection Method
Experimental Environment
DoS Attacks on the System
DoS Attack on Modbus Protocol
Attack Detection
Result and Analysis of DoS Attacks on the System
Result and Analysis of Modbus Attack Experiment
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call