skip to main content
10.1145/3360664.3360668acmotherconferencesArticle/Chapter ViewAbstractPublication PagesceccConference Proceedingsconference-collections
research-article

On the Feasibility of Secure Logging for Industrial Control Systems Using Blockchain

Authors Info & Claims
Published:14 November 2019Publication History

ABSTRACT

With industrial control systems (ICSs) being increasingly networked, the need for sound forensic capabilities for such systems increases. One vital source of information in forensic investigation are log files. Techniques for secure logging aim to protect log files from manipulation. We investigate how a blockchain can enable secure logging for ICSs. We argue that a blockchain fits well both into general models of secure logging and into the Purdue model for ICSs. We report on experiences from connecting the syslog functionality of a Siemens SIMATIC S7-1500 programmable logic controller to the public Ethereum blockchain network. While the level of manipulation protection is comparably high, the transaction time for the public Ethereum blockchain severely limits the usefulness of this type of secure logging for ICSs.

References

  1. Rafael Accorsi. 2009. Log Data as Digital Evidence: What Secure Logging Protocols Have to Offer?. In 2009 33rd Annual IEEE International Computer Software and Applications Conference. IEEE, 398--403. https://doi.org/10.1109/COMPSAC.2009.166Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Rafael Accorsi. 2010. BBox: A Distributed Secure Log Architecture. In Proceedings of the 7th European Conference on Public Key Infrastructures, Services and Applications (EuroPKI'10). Springer-Verlag, Berlin, Heidelberg, 109--124. http://dl.acm.org/citation.cfm?id=2035155.2035166Google ScholarGoogle Scholar
  3. Mihir Bellare, Ran Canetti, and Hugo Krawczyk. 1996. Keying Hash Functions for Message Authentication. In Advances in Cryptology --- CRYPTO '96, Gerhard Goos, Juris Hartmanis, Jan van Leeuwen, and Neal Koblitz (Eds.). Lecture Notes in Computer Science, Vol. 1109. Springer Berlin Heidelberg, Berlin, Heidelberg, 1--15. https://doi.org/10.1007/3-540-68697-5_1Google ScholarGoogle ScholarCross RefCross Ref
  4. Mihir Bellare and Bennet S. Yee. 1997. Forward Integrity For Secure Audit Logs. Available: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.28.7970.Google ScholarGoogle Scholar
  5. Erik-Oliver Blass and Guevara Noubir. 2017. Secure Logging with Crash Tolerance. Cryptology ePrint Archive, Report 2017/107 https://eprint.iacr.org/2017/107.Google ScholarGoogle Scholar
  6. Vitalik Buterin. 2014. Ethereum: A next-generation smart contract and decentralized application platform. https://github.com/ethereum/wiki/wiki/White-Paper Last updated: 2018-08-22. Last accessed: 2019-01-23.Google ScholarGoogle Scholar
  7. Jordi Cucurull and Jordi Puiggalí. 2016. Distributed Immutabilization of Secure Logs. In Security and Trust Management, Gilles Barthe, Evangelos Markatos, and Pierangela Samarati (Eds.). Springer International Publishing, Cham, 122--137.Google ScholarGoogle Scholar
  8. Didier et al. 2011. Converged Plantwide Ethernet (CPwE) Design and Implementation Guide. Cisco and Rockwell Automation.Google ScholarGoogle Scholar
  9. Ali Dorri, Salil S. Kanhere, and Raja Jurdak. 2016. Blockchain in internet of things: Challenges and Solutions. https://arxiv.org/pdf/1608.05187Google ScholarGoogle Scholar
  10. Jason E. Holt. 2006. Logcrypt: Forward Security and Public Verification for Secure Audit Logs.Google ScholarGoogle Scholar
  11. Edita Bajramovic, Marius Frinken, Felix Freiling. 2018. Lava (Log Authentication and Verification Algorithm). (2018).Google ScholarGoogle Scholar
  12. Etherscan. [n.d.]. Ethereum ChainData Size Growth (FAST Sync). https://etherscan.io/chart2/chaindatasizefast Last accessed: 01.02.2019.Google ScholarGoogle Scholar
  13. Mislav Findrik, Paul Smith, Kevin Quill, and Kieran McLaughlin. 2018. PLCBlock-Mon: Data Logging and Extraction on PLCs for Cyber Intrusion Detection.Google ScholarGoogle Scholar
  14. Felix Freiling and Edita Bajramovic. 2018. Principles of Secure Logging for Safekeeping Digital Evidence. Baier, Harald; Keil, Christian; Kossakowski, KlausPeter; Morgenstern, Holger (Ed.): Proceedings of the 11th International Conference on IT Security Incident Management & IT Forensics (2018), 65--75.Google ScholarGoogle Scholar
  15. GitHub. 2018. geth node is consistently behind the mainnet. https://github.com/ethereum/go-ethereum/issues/16218 Last accessed: 26.02.2019.Google ScholarGoogle Scholar
  16. Gunnar Hartung. 2017. Attacks on Secure Logging Schemes. Cryptology ePrint Archive, Report 2017/095 https://eprint.iacr.org/2017/095.Google ScholarGoogle Scholar
  17. Hannes Holm, Martin Karresand, Arne Vidström, and Erik Westring. 2015. A Survey of Industrial Control System Testbeds. In Secure IT Systems, Sonja Buchegger and Mads Dam (Eds.). Springer International Publishing, Cham, 11--26.Google ScholarGoogle Scholar
  18. Charlotta Johnsson. 2004. ISA 95 - how and where can it be applied? Lund Institute of Technology. Available: https://www.researchgate.net/publication/281063570_ISA_95_-_how_and_where_can_it_be_applied.Google ScholarGoogle Scholar
  19. Pierre Kobes. 2016. Leitfaden Industrial Security - IEC 62443 einfach erklärt.Google ScholarGoogle Scholar
  20. Ralph Langner. 2011. Stuxnet: Dissecting a Cyberwarfare Weapon. IEEE Security & Privacy 9, 3 (2011), 49--51. http://doi.ieeecomputersociety.org/10.1109/MSP.2011.67Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Di Ma and Gene Tsudik. 2008. A New Approach to Secure Logging. In Data and Applications Security XXII, Vijay Atluri (Ed.). Lecture Notes in Computer Science, Vol. 5094. Springer Berlin Heidelberg, Berlin, Heidelberg, 48--63. https://doi.org/10.1007/978-3-540-70567-3_4Google ScholarGoogle Scholar
  22. Giorgia Azzurra Marson and Bertram Poettering. 2013. Practical Secure Logging: Seekable Sequential Key Generators. Cryptology ePrint Archive, Report 2013/397 https://eprint.iacr.org/2013/397.Google ScholarGoogle Scholar
  23. Giorgia Azzurra Marson and Bertram Poettering. 2014. Even more practical secure logging: Tree-based Seekable Sequential Key Generators. Cryptology ePrint Archive, Report 2014/479 https://eprint.iacr.org/2014/479.Google ScholarGoogle Scholar
  24. Satoshi Nakamoto. 2009. Bitcoin: A peer-to-peer electronic cash system," http://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  25. Nate McKervey. 2018. https://www.splunk.com/blog/2018/09/24/the-newest-data-attack.html#. https://www.splunk.com/blog/2018/09/24/the-newest-data-attack.html# Last accessed: 03.03.2019.Google ScholarGoogle Scholar
  26. Luciana Obregon. 2015. Secure Architecture for Industrial Control Systems. https://www.sans.org/reading-room/whitepapers/ICS/secure-architecture-industrial-control-systems-36327 Last accessed: 01.02.2019.Google ScholarGoogle Scholar
  27. Bruce Schneier and John Kelsey. 1999. Secure audit logs to support computer forensics. ACM Transactions on Information and System Security 2, 2 (1999), 159--176. https://doi.org/10.1145/317087.317089Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Siemens and Tim Parmer. 2018. Advanced Controllers Enable the Smart Factory - The S7-1518 MFP, a combined PLC and PC, is the latest innovation in automation. Available: https://www.totallyintegratedautomation.com/wp-content/uploads/2018/04/Siemens-Advanced-Controllers-Webinar_Apr-25-2018.pdf.Google ScholarGoogle Scholar
  29. T. Spyridopoulos, T. Tryfonas, and J. May. 2013. Incident Analysis and Digital Forensics in SCADA and Industrial Control Systems. In 8th IET International System Safety Conference incorporating the Cyber Security Conference 2013. 1--6. https://doi.org/10.1049/cp.2013.1720Google ScholarGoogle Scholar
  30. Trend Micro. [n.d.]. Definition - Industrial Control System. https://www.trendmicro.com/vinfo/us/security/definition/industrial-control-system Last accessed: 14.01.2019.Google ScholarGoogle Scholar
  31. ubirch. 2018. Blockchain for Things - Securing high-volume IoT data transmissions. https://ubirch.de/wp-content/uploads/2018/11/ubirch-Blockchain-for-Things-v1.4-2018.pdf Last accessed: 03.03.2019.Google ScholarGoogle Scholar
  32. Theodore J. Williams. 1994. The Purdue enterprise reference architecture. Computers in Industry 24, 2-3 (1994), 141--158. https://doi.org/10.1016/0166-3615(94)90017-5Google ScholarGoogle ScholarCross RefCross Ref
  33. Gavin Wood. 2018. Ethereum Yellow Paper: a formal specification of Ethereum, a programmable blockchain. (2018).Google ScholarGoogle Scholar

Index Terms

  1. On the Feasibility of Secure Logging for Industrial Control Systems Using Blockchain

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          CECC 2019: Proceedings of the Third Central European Cybersecurity Conference
          November 2019
          134 pages
          ISBN:9781450372961
          DOI:10.1145/3360664

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 14 November 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

          Acceptance Rates

          CECC 2019 Paper Acceptance Rate19of35submissions,54%Overall Acceptance Rate38of65submissions,58%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader