Proceedings of the 14th International Joint Conference on E-Business and Telecommunications 2017
DOI: 10.5220/0006396500550066
|View full text |Cite
|
Sign up to set email alerts
|

Formally Verifying Flow Properties in Industrial Systems

Abstract: In contrast to other IT systems, industrial systems often do not only require classical properties like data confidentiality or authentication of the communication, but have special needs due to their interaction with physical world. For example, the reordering or deletion of some commands sent to a machine can cause the system to enter an unsafe state with potentially catastrophic effects. To prevent such attacks, the integrity of the message flow is necessary. We provide a formal definition of Flow Integrity… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
4
2

Relationship

3
3

Authors

Journals

citations
Cited by 6 publications
(5 citation statements)
references
References 23 publications
0
5
0
Order By: Relevance
“…Another protocol, OPC UA, has been analysed by the authors of [207] using ProVerif finding vulnerabilities in the authentication sub-protocol. In similar fashion, the authors of [89] analysed several Modbus and OPC UA authenticity and integrity properties using TAMARIN theorem prover [178] discovering the necessity for secure channels. In [15] the authors have formally analysed the authentication properties of DNP3 protocol utilizing the CPN state space analysis tool [140]discovering a potential for replay attack.…”
Section: Industrialmentioning
confidence: 99%
“…Another protocol, OPC UA, has been analysed by the authors of [207] using ProVerif finding vulnerabilities in the authentication sub-protocol. In similar fashion, the authors of [89] analysed several Modbus and OPC UA authenticity and integrity properties using TAMARIN theorem prover [178] discovering the necessity for secure channels. In [15] the authors have formally analysed the authentication properties of DNP3 protocol utilizing the CPN state space analysis tool [140]discovering a potential for replay attack.…”
Section: Industrialmentioning
confidence: 99%
“…We consider that the security of industrial communication protocols like OPC-UA, DNP3, and Modbus is not within the scope of this work, as they have already been analyzed [56,57,58,59].…”
Section: Sd-wan Architecture For Industrial Control Systemsmentioning
confidence: 99%
“…This paper is an extended version of a paper initially presented at SECRYPT'17 [13]. The previous version does not contain the practical experiments to validate our theoretical results.…”
Section: Related Workmentioning
confidence: 99%