Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
133 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
46 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Security of Cloud Services with Low-Performance Devices in Critical Infrastructures (2405.11368v1)

Published 18 May 2024 in cs.CR and cs.DC

Abstract: As part of the Internet of Things (IoT) and Industry 4.0 Cloud services are increasingly interacting with low-performance devices that are used in automation. This results in security issues that will be presented in this paper. Particular attention is paid to so-called critical infrastructures. The authors intend to work on the addressed security challenges as part of a funded research project, using electrical actuators and battery storages as specific applications. The core ideas of this research project are also presented in this paper.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (21)
  1. M. Hermann, T. Pentek and B. Otto, “Design Principles for Industrie 4.0 Scenarios,” in Proceedings of the 49th Hawaii International Conference on System Sciences (HICSS), January 5–8, 2016, Koloa, USA. IEEE, Jan. 2016, pp. 3928–3937, T. X. Bui and R. H. Sprague, Jr., Eds., ISBN: 978-0-7695-5670-3, ISSN: 1530-1605, URL: https://doi.org/10.1109/HICSS.2016.488 [accessed: 2019.04.12]
  2. G.-J. Schrijen, G. Selimis, J.-J. Treurniet, “Secure Device Management for the Internet of Things” in Proceedings of the 2019 embeddedworld Exhibition & Conference, February 26–28, 2019, Nuremberg, Germany. To be published.
  3. Federal Ministry of the Interior, Building and Community, Ed., “Nationale Strategie zum Schutz Kritischer Infrastrukturen” (National Strategy for the Protection of Critical Infrastructures), 2009.
  4. Department of Homeland Security, Ed., “Critical Infrastructure Sectors”, URL: https://www.dhs.gov/cisa/critical-infrastructure-sectors [accessed: 2019.04.12]
  5. Federal Office for Information Security, Ed., “Die Lage der IT-Sicherheit in Deutschland 2017” (The State of IT Security in Germany in 2017), No. BSI-LB17/506, August 2017.
  6. E-ISAC, Ed., “Analysis of the Cyber Attack on the Ukrainian Power Grid”, Technical Report, March 18th, 2016, URL: https://ics.sans.org/media/E-ISAC_SANS_Ukraine_DUC_5.pdf [accessed: 2019.04.12]
  7. M. Strathmann, “Malware führte zum Blackout” (Malware led to Blackout), Zeit-Online, January 5th, 2016, URL: https://www.zeit.de/digital/internet/2016-01/stromausfall-hacker-ukraine-blackenergy [accessed: 2019.04.12]
  8. Federal Office for Information Security, Ed., “Anforderungskatalog Cloud Computing (C5)” (Cloud Computing Compliance Controls Catalogue), September 2017.
  9. UP KRITIS, Ed., “Empfehlungen zu Entwicklung und Einsatz von in Kritischen Infrastrukturen eingesetzten Produkten” (Recommendations for the Development and Deployment of Products used in Critical Infrastructures), Version 1.00, November 29th, 2018.
  10. General Electric Company, Ed., “Predix Architecture and Services”, Technical Whitepaper, November 28th, 2016, URL: https://d154rjc49kgakj.cloudfront.net/GE_Predix_Architecture_and_Services.pdf [accessed: 2019.04.12]
  11. AUMA Riester GmbH & Co. KG, Ed., “The AUMA Cloud”, 2019, URL: https://www.auma.com/en/service-support/digital-services/the-auma-cloud/ [accessed: 2019.04.12]
  12. S. Naujoks, “MindSphere – Siemens cloud for industry: What is it all about?”, May 9th, 2016, URL: https://www.pac-online.com/mindsphere-siemens-cloud-industry-what-it-all-about [accessed: 2019.04.12]
  13. N. Grass, F. Ferner and F. Nickl, “Modular and Intelligent Battery Control System for Electric Vehicles and Stationary Storage Systems” in Proceedings of the 2016 IEEE International Telecommunications Energy Conference (INTELEC), October 23–27, 2016, Austin, USA. IEEE, Nov. 2016, pp. 1–7, ISBN: 978-1-5090-1877-2.
  14. “NIST Issues First Call for ’Lightweight Cryptography’ to Protect Small Electronics”, 2018, URL: https://www.nist.gov/news-events/news/2018/04/nist-issues-first-call-lightweight-cryptography-protect-small-electronics [accessed: 2019.04.12]
  15. S. Choi, D. Zage, Y. R. Choe and B. Wasilow, “Physically Unclonable Digital ID”, in Proceedings of the 2015 IEEE International Conference on Mobile Services, June 2015, pp. 105–111.
  16. M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach and S. Devadas, “Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching” in Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops, May 24–25, 2012, San Francisco, USA. IEEE, Jul. 2012, pp. 33–44, ISBN: 978-1-4673-2157-0.
  17. T. Idriss and M. Bayoumi, “Lightweight highly secure PUF protocol for mutual authentication and secret message exchange” in Proceedings of the 2017 IEEE International Conference on RFID Technology Application (RFID-TA), September 20–22, 2017, Warsaw, Poland. IEEE, Nov. 2017, pp. 214–219, ISBN: 978-1-5386-1833-2.
  18. M. Delavar, S. Mirzakuchaki, M. H. Ameri and J. Mohajeri, “Puf-Based Solutions For Secure Communications In Advanced Metering Infrastructure (AMI)”, IACR Cryptology ePrint Archive, Report 2016/009, https://eprint.iacr.org/2016/009, [accessed: 2019.04.12]
  19. Maxim Integrated, “ChipDNA”, https://www.maximintegrated.com/en/design/partners-and-technology/design-technology/chipdna-puf-technology.html [accessed: 2019.04.12]
  20. INTRINSIC ID, “QuiddiKey”, https://www.intrinsic-id.com/products/quiddikey/ [accessed: 2019.04.12]
  21. NXP, “Secure microcontroller family SmartMX2”, https://www.nxp.com/docs/en/brochure/75017516.pdf [accessed: 2019.04.12]
Citations (2)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com

Tweets