Hardening of the modbus protocol

##plugins.themes.academic_pro.article.main##

Varun M. Rao
Rajesh Kalluri
G. L. Ganga Prasad

Abstract

A large section of industrial control where network security is of paramount importance and where glitches can cause massive disruptions in societies has mostly been overlooked and ignored in recent times. Modern critical infrastructure assets (e.g., power plants, refineries and water supply systems) use ICT systems to provide reliable services and offer new features. Many maintenance and management operations at these installations involve the use of SCADA systems are controlled remotely using public networks, mostly over the Internet. While the automation and inter connectivity contribute to increased efficiency and reduced costs, they expose critical installations to new threats. Thus, issues relevant to the securing of this information when it's being transmitted via unsafe channels and unsecured protocols were chosen to be addressed. Various protocols that are used have either no provisions for secure transmission of its information or have outdated security structures. Our focus was on the Modbus protocol because of its wide application and lack of security features in the protocol structure. The objective was to establish a novel approach to the transmission via the Modbus protocol preserving the lower level attributes of transmission and at the same time adding a layer of security without adding significant delay.

##plugins.themes.academic_pro.article.details##

How to Cite
Rao, V. M., Kalluri, R., & Ganga Prasad, G. L. (2017). Hardening of the modbus protocol. Power Research - A Journal of CPRI, 423–432. Retrieved from https://node6473.myfcloud.com/~geosocin/CPRI/index.php/pr/article/view/96

References

  1. Modbus, Modbus application protocol specification V1.1b3,
  2. Aamir Shahzad, Malrey Lee, Young-Keun Lee Suntae Kim, Naixue Xiong Jae Young Choi and Younghwa Cho, “Real Time Modbus Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information” in Symmetry Open Access Journal, 2015.
  3. Igor Nai Fovino, Andrea Carcano, Marcelo Masera and Alberto Trombetta, “design and implementation of a secure modbus protocol” in ICCIP: Critical Infrastructure Protection, pp. 83-96, 2009.
  4. Gabor jakaboczki, eva adamko, “vulnerabilities of modbus rtu protocol – a case study” in annals of the oradea university fascicle of management and technological engineering issue #1, May 2015.
  5. Zakarya drias, Ahmed serhrouchni and Olivier vogel, “Taxonomy of attacks on Industrial Control protocols” in Conference on Protocol Engineering (ICPE) and International Conference on New Technologies of Distributed Systems (NTDS), IEEE, 2015.
  6. The Modbus Organization. Modbus Messaging on TCP/IP Implementation Guide V1.0a; Modbus Organization: Hopkinton, MA, USA, pp. 2–15, 2004.
  7. Nikita Arora, Yogita Gigras, Block and Stream Cipher Based Cryptographic Algorithms: A Survey in International Journal of Information and Computation Technology. ISSN 0974-2239 Vol. 4, No. 2, pp. 189-196, 2014.
  8. Stallings, William. Cryptography and Network Security Principles and Practice. Boston: Pearson, 2011.
  9. Abhiram Amaraneni, Mahendra Lagineni, Rajesh Kalluri, Senthil kumar R.K, Ganga Prasad G.L “Transient analysis of cyberattacks on Power SCADA using RTDS” the Journal of CPRI, Vol. 11, No. 1, March 2015
  10. Samanth P, R Kalluri, RK Senthil Kumar, BS Bindhumadhava. ‘SCADA communication protocols: vulnerabilities, attacks and possible mitigations’ at CSI Transactions on ICT ISSN 2277-9078 during April 2013

Most read articles by the same author(s)