26
Security and Quality Improvement in the Production System Lifecycle Christian Doppler Forschungsgesellschaft

Securing Cyber-Physical Systems through Digital Twins

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Securing Cyber-Physical Systems through Digital Twins

Security and Quality Improvementin the Production System LifecycleChristian Doppler Forschungsgesellschaft

Page 2: Securing Cyber-Physical Systems through Digital Twins

Securing Cyber-PhysicalSystems through Digital TwinsMatthias A. Eckhart@MatthiasEckhart

Page 3: Securing Cyber-Physical Systems through Digital Twins

The Digital Twin

“A digital twin is anintegrated [. . .] simulationof a [. . .] system that usesthe best available physicalmodels, sensor updates,[. . .] etc., tomirror the lifeof its [. . .] flying twin.

Shafto et al. [7]” Figure: The vision according to [6].

(a) Nuclear power plant© AlMare,CC BY-SA 3.0 (b) Industrial Robots©Mixabest,CC BY-SA 3.0 (c) Tesla Model S© raneko, CC BY2.0 2

Page 4: Securing Cyber-Physical Systems through Digital Twins

Use Cases of the Digital Twin Concept

DigitalTwin

Visualization

Monitoring

Simulation

Testing

Design

Impl.

V & V

Comm.Oper-ation 3

Page 5: Securing Cyber-Physical Systems through Digital Twins

Security-specific Use Cases of the ConceptIntrusion Detection

‚ Knowledge-based‚ Behavior-specification-based‚ Process knowledge

Example: Sequence Attacks (e.g., [1])A B

Detecting Misconfigurations‚ Manipulation by attacker‚ Detect unknown devices

Penetration Testing‚ No interference with live system‚ No test environment required

4

Page 6: Securing Cyber-Physical Systems through Digital Twins

Architecture of CPS Twinning

Physical EnvironmentUser

CPS Twinning Framework

Virtual Environment

Domain Knowledge

Engineer Knowledge

Generator

Mo

nito

ring

Dev

ice

Test

ing

Secu

rity

& S

afet

y A

nal

ysis

Devices with Configurations

Network Setup Logic (SFC, ...)

Security and Safety Rules

Physics Rules

Security and Safety Rules

Device Templates

Management Client (Viz)

HMI 1

Motor 1

Sensor 1

HMI 1

PLC 1

PLC 1

Beh

avio

r Le

arni

ng &

A

naly

tics

Physical Devices

HMI 1

Rep

licat

ion

Switch 1

Switch 1

Network Traffic

Sensor Data

Sensor 1

Sim

ulat

ion

Log Files

Motor 1

5

Page 7: Securing Cyber-Physical Systems through Digital Twins

State Replication

Page 8: Securing Cyber-Physical Systems through Digital Twins

A Passive State Replication ApproachA FSM, P :“ pX, x0,U, Y, δ, λq

‚ X is the finite set of states‚ x0 P X is the initial state‚ U is the finite set of inputs‚ Y is the finite set of outputs‚ δ is the transition function‚ λ is the output function

We expect that P “ PThus, δpx, uq “ δpx, uq ô x1 “ x1,provided that px “ xq ^ pu “ uq.

Output

VirtualEnv.

PhysicalEnv.

Digital TwinDigital Twin

Digital Twin

P x

Intrusion Detection System

DeviceDevice

Device

P x

u

s

u y

y

6

Page 9: Securing Cyber-Physical Systems through Digital Twins

A Passive State Replication ApproachA FSM, P :“ pX, x0,U, Y, δ, λq

‚ X is the finite set of states‚ x0 P X is the initial state‚ U is the finite set of inputs‚ Y is the finite set of outputs‚ δ is the transition function‚ λ is the output function

We expect that P “ PThus, δpx, uq “ δpx, uq ô x1 “ x1,provided that px “ xq ^ pu “ uq.

Output

VirtualEnv.

PhysicalEnv.

Digital TwinDigital Twin

Digital Twin

P x

Intrusion Detection System

DeviceDevice

Device

P x

u

s

u y

y

6

Page 10: Securing Cyber-Physical Systems through Digital Twins

A Passive State Replication ApproachS, denotes the set of stimuli

S :“ t z P U | z P U^ z R Y˚ u

Each digital twin should produce y P Yby itself.

Use specification of CPS toidentify stimuliLet f : U˚ Y Y˚ Û S˚ be a partialfunction, then I is defined as follows:

I :“ t j P U˚ Y Y˚ | fpjq P S˚ u.

Output

VirtualEnv.

PhysicalEnv.

Digital TwinDigital Twin

Digital Twin

P x

Intrusion Detection System

DeviceDevice

Device

P x

u

s

u y

y

7

Page 11: Securing Cyber-Physical Systems through Digital Twins

A Passive State Replication ApproachS, denotes the set of stimuli

S :“ t z P U | z P U^ z R Y˚ u

Each digital twin should produce y P Yby itself.Use specification of CPS toidentify stimuliLet f : U˚ Y Y˚ Û S˚ be a partialfunction, then I is defined as follows:

I :“ t j P U˚ Y Y˚ | fpjq P S˚ u.

Output

VirtualEnv.

PhysicalEnv.

Digital TwinDigital Twin

Digital Twin

P x

Intrusion Detection System

DeviceDevice

Device

P x

u

s

u y

y

7

Page 12: Securing Cyber-Physical Systems through Digital Twins

A Passive State Replication ApproachReplicate stimuliNext, j P U˚ Y Y˚ will be observed andchecked whether j P I.Since j P Iô fpjqÓ, s P S˚, the value off of j, is fed to the respective digitaltwin.Hence, δpx, sq “ x1.

Output

VirtualEnv.

PhysicalEnv.

Digital TwinDigital Twin

Digital Twin

P x

Intrusion Detection System

DeviceDevice

Device

P x

u

s

u y

y

8

Page 13: Securing Cyber-Physical Systems through Digital Twins

Example‚ Conveyor belt‚ HMI & PLC digitaltwins exist‚ Communication viaModbus TCP/IP‚ Definition of f‚ AutomationML [2]

1 <InternalElement Name="LogicalNetwork" ID="c51...">2 <InternalElement Name="ModbusRequests" ID="ce1...">3 <InternalElement

Name="StartConveyorBeltModbusReadRequest"ID="0e5...">

ãÑ

ãÑ

4 <Attribute Name="functionCode"AttributeDataType="xs:integer">ãÑ

5 <Value>3</Value>6 </Attribute>7 ...8 <InternalLink Name="HMI1 StartConveyorBelt -

PLC1 Modbus 400001" RefPartner-SideA="{068...}:StartConveyorBelt"RefPartnerSideB="{29b...}:1" />

ãÑ

ãÑ

ãÑ

9 <RoleRequirements RefBaseRoleClass-Path="/ModbusReadHoldingRegisters"/>

ãÑ

ãÑ

10 </InternalElement>11 ...

9

Page 14: Securing Cyber-Physical Systems through Digital Twins

Intrusion Detection

Page 15: Securing Cyber-Physical Systems through Digital Twins

Knowledge-based IDSImplicit Explicit

Network Layout

PLC 1

Switch 1

HMI 1

Modbus Modbus

Wire 1 Wire 2

Thresholds for Variables

1 2 3 4 5

24

68

Laws of Physicsh

v

Torricelli’s Law© LimoWreck, CC BY-SA 3.0

Relationship Between States

10

Page 16: Securing Cyber-Physical Systems through Digital Twins

Behavior-specification-based IDSAssumptions

‚ Specification of CPS defines the correct behavior‚ Digital twin follows state of its physical counterpart

Inner workings‚ Comparison between p P U˚ Y Y˚ and v P U˚ Y Y˚

‚ Predefined features (e.g., Modbus FC)Benefits & drawbacks

‚ Automatic in-depth checks without causing any risks of interference‚ Risk of replicating malicious stimuli 11

Page 17: Securing Cyber-Physical Systems through Digital Twins

Proof of Concept

Page 18: Securing Cyber-Physical Systems through Digital Twins

Prototype‚ Based on Mininet [5]‚ Integration ofMatIECtranscompiler‚ GitHub Repos:

˝ CPS Twinning˝ CPS StateReplication

Virtual Component

Program Execution(SFC, ...)

Physical Component Simulation

Industrial Protocols

Network Layer

Physical Component

Logical and Physical

Connections

12

Page 19: Securing Cyber-Physical Systems through Digital Twins

CPS Twinning CLI1 mininet> twinning /home/user/ConveyorSystem.aml2 mininet> nodes3 available nodes are:4 HMI1 PLC1 Switch1 c05 mininet> links6 Switch1-eth1<->HMI1-eth0 (OK OK)7 Switch1-eth2<->PLC1-eth0 (OK OK)8 mininet> show_tags PLC19 Name |Class |Type10 ---------------------------------------11 ENABLE |var |bool12 PTO |var |bool13 Q10 |out |bool14 Q00 |out |bool15 START |mem |bool16 STOP |mem |bool17 VELOCITY |mem |int18 ...19 mininet> get_tag PLC1 START20 False21 mininet> set_tag PLC1 START True22 mininet> get_tag PLC1 START23 True

13

Page 20: Securing Cyber-Physical Systems through Digital Twins

Scenario

PLC 1

Motor 2

Switch 1

Motor 1

IIoT Gateway 1

MQTT

MQTT Broker 1 HMI 1

Level 0

Access Point 1

1 23 4

RFID Reader 1Level 1

Level 2

Conveyor Belt 1

LOG

Traffic

14

Page 21: Securing Cyber-Physical Systems through Digital Twins

Evaluation: Detection of Attacks (1)1 <ExternalInterface Name="Velocity"

RefBase="/VariableInterface">ãÑ

2 <Attribute Name="refURI">3 <Value>file:///SFC.xml#Velocity</Value>4 <Constraint Name="Safety Rule Motor">5 <OrdinalScaledType>6 <RequiredMaxValue>7 608 </RequiredMaxValue>9 </OrdinalScaledType>10 ...

1 <InternalElement Name="VelocityConstraint"ID="e0b...">ãÑ

2 <Attribute Name="operator"AttributeDataType="xs:string">ãÑ

3 <Value>equals</Value>4 </Attribute>5 <InternalLink Name="VelocityConstraint

PLC1 - HMI1"RefPartnerSideA="{133...}:Velocity"RefPartnerSideB="{068...}:Velocity"/>

ãÑ

ãÑ

ãÑ

ãÑ

6 ...7 </InternalElement>

1 INFO:root:'Velocity' value changed 0 -> 20 in device 'HMI1'.2 INFO:root:'VELOCITY' value changed 0 -> 100 in device 'PLC1'.3 WARNING:root:ALERT! 'PLC1' tag [Velocity=100] exceeds max value of 60.4 WARNING:root:ALERT! 'HMI1' tag [Velocity=20] does not equal 'PLC1' tag [Velocity=100].

IDS Output 15

Page 22: Securing Cyber-Physical Systems through Digital Twins

Evaluation: Detection of Attacks (2)1 14:04:55.178 - Count [pCandy=1,vCandy=1].2 +------+3 | candy|4 +------+5 |Cherry|6 +------+7 14:06:06.392 - Count [pMQTT=8,vMQTT=1].8 +---------+---------+------------+------------+---+---+---+---+--------+----------+--------+9 | eth.src| eth.dst| ip.src| ip.dst|...|...|...|...|mqtt.len|mqtt.topic|mqtt.msg|10 +---------+- -------+------------+------------+---+---+---+---+--------+----------+--------+11 |08:00:...|f8:1e:...|192.168.0.61|192.168.0.32| 3| 0| 0| 0| 11| candy| Mint|12 ...13 |08:00:...|f8:1e:...|192.168.0.61|192.168.0.32| 3| 0| 0| 0| 11| candy| Mint|14 +---------+---------+------------+------------+---+---+---+---+--------+----------+--------+

1 15:07:21.065 - Count [pCandy=1,vCandy=1].2 +-----+3 |candy|4 +-----+5 | Mint|6 +-----+

16

Page 23: Securing Cyber-Physical Systems through Digital Twins

ConclusionContribution

‚ Generation of digital twins fromspecification‚ State replication

Challenges‚ Specification often non-existentor incomplete‚ Performance issues‚ High overhead, even thoughautomatic generation is feasible

Ph

ysic

al

Vir

tua

l

AML

Twinning

HMI 1

Motor 1

Sensor 1

PLC 1

Stimuli

HMI 1

Motor 1

Sensor 1

PLC 1 Use

Ca

ses

17

Page 24: Securing Cyber-Physical Systems through Digital Twins

References I[1] Marco Caselli, Emmanuele Zambon, and Frank Kargl.Sequence-aware intrusion detection in industrial control systems.In Proceedings of the 1st ACMWorkshop on Cyber-Physical System Security, CPSS ’15,pages 13–24, New York, NY, USA, 2015. ACM.[2] R. Drath, A. Luder, J. Peschke, and L. Hundt.Automationml - the glue for seamless automation engineering.In 2008 IEEE International Conference on Emerging Technologies and Factory

Automation, pages 616–623, Sept 2008.[3] Matthias Eckhart and Andreas Ekelhart.A specification-based state replication approach for digital twins.In Proceedings of the 2018 Workshop on Cyber-Physical Systems Security and PrivaCy,CPS-SPC ’18, pages 36–47, New York, NY, USA, 2018. ACM.

18

Page 25: Securing Cyber-Physical Systems through Digital Twins

References II[4] Matthias Eckhart and Andreas Ekelhart.Towards security-aware virtual environments for digital twins.In Proceedings of the 4th ACMWorkshop on Cyber-Physical System Security, CPSS ’18,pages 61–72, New York, NY, USA, 2018. ACM.[5] Bob Lantz, Brandon Heller, and Nick McKeown.A network in a laptop: Rapid prototyping for software-defined networks.In Proceedings of the 9th ACM SIGCOMMWorkshop on Hot Topics in Networks,Hotnets-IX, pages 19:1–19:6, New York, NY, USA, 2010. ACM.[6] Benjamin Schleich, Nabil Anwer, Luc Mathieu, and Sandro Wartzack.Shaping the digital twin for design and production engineering.

CIRP Annals, 66(1):141 – 144, 2017.[7] Mike Shafto, Mike Conroy, Rich Doyle, Ed Glaessgen, Chris Kemp, Jacqueline LeMoigne,and Lui Wang.Draft modeling, simulation, information technology & processing roadmap.

Technology Area, 11, 2010. 19

Page 26: Securing Cyber-Physical Systems through Digital Twins

Matthias A. EckhartChristian Doppler Labor für die Verbesserung von Sicherheitund Qualität in Produktionssystemen (CDL SQI)Technische Universität WienFavoritenstraße 9–11, 1040 Wien+43 664 [email protected]