Design and Develop a Secure CPS Flexible Framework to Improve the Cyber Security using a New Security Algorithm

Authors

  • P Salman Raju  Department of Computer Science and Engineering, Adikavi Nannanaya University, Rajahmundry, India
  • P Venkateswara Rao  Department of Computer Science and Engineering, Adikavi Nannanaya University, Rajahmundry, India
  • S Sreenivasa Murthy  Department of Systems, Institute of Public Enterprise, Hyderabad-India

DOI:

https://doi.org//10.32628/CSEIT2390244

Keywords:

Internet of Things, Smart Home Networks, Network Security, flexible framework, Cyber-attacks, Cyber Physical systems, New Security Technique, Secure session and token-based authentication algorithm

Abstract

CPS is an active system that transforms a physical system into a computerized system through the use of technology and a set of instructions that govern how the system operates. Because of CPS, even the most basic of equipment can function as a smart device. For the most part, these devices have limited processing capabilities, operate at low power, and have a small amount of storage space. The Internet of Things integrates everyday “things” with the internet. Computer Engineers have been adding sensors and processors to everyday objects since the 90s. However, progress was initially slow because the chips were big and bulky. Low power computer chips called RFID tags were first used to track expensive equipment. As computing devices shrank in size, these chips also became smaller, faster, and smarter over time. Existing security mechanisms works efficiently on high end CPS devices. The performance analysis also shows these algorithms perform well against different attacks. But when constraint-based applications come into the picture it was found that existing mechanism identifies many installation and configuration problems. Even these algorithms if installed in constraint-based application overall performance of the system degrade. To overcome these problems, we proposed a secure CPS flexible framework to improve the cyber security using a new session key security algorithm. So proposed algorithm must focus on constraint-based applications. It must support all the parameters of constraint-based devices. Key generated through algorithm must follows the key management design principles which includes scalability, freshness and accountability.

References

  1. Anonymous (2016). Seventh Framework Programme: Building the Europe of Knowledge. [online] Mobility and Transport - European Commission. Available at: https://ec.europa.eu/transport/themes/research/fp7_en.
  2. Smartcities.gov.in. (2020). Home page | Smartcities. [online] Available at: https://smartcities.gov.in/.
  3. Thite, S. and Thakore, D. (2020) 'A Survey on the Internet of Things: Applications, Challenges and Opportunities with India Perspective', Lecture Notes in Electrical Engineering, 601, pp. 1263–1272. doi: 10.1007/978-981-15-1420-3_138.
  4. Gaddadevara Matt Siddesh (2016). Cyber-physical systems: a computational perspective. Boca Raton, Fl.: Crc Press.
  5. Connectivity Standards Alliance. (n.d.). IoT Solutions. [online] Available at: https://zigbeealliance.org/solutions/ [Accessed 18 Sep. 2021].
  6. Balushi, A. (2019). Cyber Security for Cyber Physical Systems. S.L.: Springer.
  7. Raza, S. et al. (2011) 'Securing communication in 6LoWPAN with compressed IPsec', 2011 International Conference on Distributed Computing in Sensor Systems and Workshops, DCOSS'11. doi: 10.1109/DCOSS.2011.5982177.
  8. Komninos, N., Philippou, E. and Pitsillides, A. (2014) 'Survey in smart grid and smart home security: Issues, challenges and countermeasures', IEEE Communications Surveys and Tutorials, 16(4), pp. 1933–1954. doi: 10.1109/COMST.2014.2320093.
  9. Lokesh, M. R. and N, Y. S. K. T. K. (2016) 'Challenges and Current Solutions of Cyber Physical Systems', 18(2), pp. 104–110. doi: 10.9790/0661-1821104110.
  10. Sabaliauskaite, G. and Mathur, A. P. (2014) 'Countermeasures to enhance cyber-physical system security and safety', Proceedings - IEEE 38th Annual International Computers, Software and Applications Conference Workshops, COMPSACW 2014, pp. 13–18. doi: 10.1109/COMPSACW.2014.6.
  11. Karmakar, K.K., Varadharajan, V., Nepal, S. and Tupakula, U. (2020). SDN Enabled Secure IoT Architecture. IEEE Internet of Things Journal, pp.1–1.
  12. Ashibani, Y. and Mahmoud, Qusay H (2017) 'Cyber physical systems security: Analysis, challenges and solutions', Computers & Security, 68, pp. 81–97. doi: 10.1016/j.cose.2017.04.005.
  13. Chen, Y., Kar, S. and Moura, J. M. F. (2017) 'Dynamic Attack Detection in Cyber-Physical Systems with Side Initial State Information', IEEE Transactions on Automatic Control, 62(9), pp. 4618– 4624. doi:10.1109/TAC.2016.2626267.
  14. Gamundani, A. M. (2015) 'An Impact Review on Internet of Things Attacks'
  15. Madnick, S., Nourian, A. and Madnick, S. (2018) 'A Systems Theoretic Approach to the Security Threats in Cyber Physical Systems Applied to Stuxnet', 15(1), pp. 2–13. doi: 10.1109/TDSC.2015.2509994.
  16. Lei, L. et al. (2013) 'A threat to mobile cyber-physical systems: Sensor-based privacy theft attacks on android smartphones', Proceedings - 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2013, pp. 126–133. doi: 10.1109/TrustCom.2013.20.
  17. Vimal Jerald, A., Albert Rabara, S. and Bai, D. P. (2017) 'Algorithmic Approach to Security Architecture for Integrated IoT Smart Services Environment', Proceedings - 2nd World Congress on Computing and Communication Technologies, WCCCT 2017, pp. 24– 29. doi: 10.1109/WCCCT.2016.16.
  18. Jawadwala, Q. and Patil, K. (2016) 'Design of a novel lightweight key establishment mechanism for smart home systems', 11th International Conference on Industrial and Information Systems, ICIIS 2016 - Conference Proceedings, 2018-Janua, pp. 469–473. doi: 10.1109/ICIINFS.2016.8262986.
  19. Dai, B. et al. (2019) 'Enhancing Physical Layer Security in Internet of Things via Feedback: A General Framework', IEEE Internet of Things Journal, PP(c), p. 1. doi: 10.1109/JIOT.2019.2945503.
  20. Pasqualetti, F., Dorfler, F. and Bullo, F. (2013) 'Attack detection and identification in cyber-physical systems', IEEE Transactions on Automatic Control, 58(11), pp. 2715–2729. doi: 10.1109/TAC.2013.2266831.
  21. Huang, K. et al. (2020) 'A Game-Theoretic Approach to Cross-Layer Security Decision-Making in Industrial Cyber-Physical Systems', IEEE Transactions on Industrial Electronics, 67(3), pp. 2371–2379. doi: 10.1109/TIE.2019.2907451.
  22. Pietre-Cambacedes, L. and Chaudet, C. (2010) 'The SEMA referential framework: Avoiding ambiguities in the terms “security” and “safety”', International Journal of Critical Infrastructure Protection, 3(2), pp. 55–66. doi: 10.1016/j.ijcip.2010.06.003.
  23. Bernardi, S. et al. (2021) 'Security modelling and formal verification of survivability properties: Application to cyber–physical systems', Journal of Systems and Software, 171(xxxx), p. 110746. doi: 10.1016/j.jss.2020.110746.
  24. Majumder, A. J. A., Veilleux, C. B. and Miller, J. D. (2020) 'A cyber-physical system to detect IoT security threats of a smart home heterogeneous wireless sensor node', IEEE Access, 8, pp. 205989–206002. doi: 10.1109/ACCESS.2020.3037032.
  25. Chen, Y., Kar, S. and Moura, J. M. F. (2015) 'Cyber-physical systems: Dynamic sensor attacks and strong observability', ICASSP, IEEE International Conference on Acoustics, Speech and Signal Processing - Proceedings, 2015-Augus (1), pp. 1752–1756. doi: 10.1109/ICASSP.2015.7178271.
  26. Min, B. and Varadharajan, V. (2016) 'Design and Evaluation of Feature Distributed Malware Attacks against the Internet of Things (IoT)', Proceedings of the IEEE International Conference on Engineering of Complex Computer Systems, ICECCS, 2016-Janua, pp. 80–89. doi: 10.1109/ICECCS.2015.19.
  27. Hussain, F. et al. (2020) 'Machine Learning in IoT Security: Current Solutions and Future Challenges', IEEE Communications Surveys and Tutorials, 22(3), pp. 1686–1721. doi: 10.1109/COMST.2020.2986444.
  28. Regazzoni, F. and Polian, I. (2017) 'Securing the Hardware of Cyber-Physical Systems', pp. 194–199.
  29. P Salman Raju, P Venkateswara Rao, S Sreenivasa Murthy. (2023) 'Create a New Session Key Generation Algorithm for Cyber Physical System to Improve Cyber Security', International Journal of Computer Sciences and Engineering, pp.18-25, Feb-2023. Doi: 10.26438/ijcse/v11i2.1825

Downloads

Published

2023-04-30

Issue

Section

Research Articles

How to Cite

[1]
P Salman Raju, P Venkateswara Rao, S Sreenivasa Murthy, " Design and Develop a Secure CPS Flexible Framework to Improve the Cyber Security using a New Security Algorithm, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 9, Issue 2, pp.388-402, March-April-2023. Available at doi : https://doi.org/10.32628/CSEIT2390244