dnp, dnp3 security

16
NOJA Power DNP3 Security: Challenges and Solutions Alan Scott NOJA P S P L NOJA Power Switchgear Pty Ltd [email protected] Co-Authors: Grant Gilchrist – EnerNex ([email protected]) Andrew West – Invensys ([email protected])

Upload: habao

Post on 07-Jan-2017

282 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: dnp, dnp3 security

NOJA Power

DNP3 Security: Challenges and Solutions

Alan Scott

NOJA P S P LNOJA Power Switchgear Pty Ltd

[email protected]

Co-Authors:

Grant Gilchrist – EnerNex ([email protected])

Andrew West – Invensys ([email protected])

Page 2: dnp, dnp3 security

OverviewOverview

• Security concepts

• DNP Security, overview and how it worksDNP Security, overview and how it works

• Current state of Secure DNP

• How to use Secure DNP

Page 3: dnp, dnp3 security

DNP3DNP3

80%

• One of the most popular SCADA protocols• DNP3 is currently in use or planned for use in

nearly:75% f N th A i tiliti

60%

70%

80%

9%

• 75% of North American power utilities• 30% of electric utilities world-wide

• Standardized for water utilities in Australia, UK• No security features to speak of

40%

50%

60%7%

18%

Protocol Utilization by NorthAmerican Electrical Utilities

y p– UNTIL NOW

20%

30%

40%

65%

54%

18%

27%

10%

21%

1%

PlannedCurrent

Within SubstationSubstation to Control Centre

American Electrical Utilities

10%

20%

1%

31%

18%23% 24%

30%

8%

2% 20%

4%1%

2%2%

10%

6%

2% 2%1%

2% 1%0% 1%

DNP3Serial

DNP3 LAN TCP/IP ModbusSerial

ModbusPlus

ICCP/MMS IEC 61850 IEC 608702% 2% 2% 1%

Source: Newton-Evans Research 2005

Page 4: dnp, dnp3 security

‘Why’ SecurityWhy Security

Th t / Ri k• Threats / RisksAttackers, Bot‐network operators, Criminal groups Foreign intelligence servicesCriminal groups, Foreign intelligence services,Insiders, Phishers, Spyware/malware authors,Terrorists, Industrial Spiesp

• Typical ScenarioRemote device operated over an unsecure and 

t i t d it h lrestricted capacity comms channel• Regulation

NERC CIPs (Voluntary for now Compliance Required– NERC CIPs (Voluntary for now, Compliance Required by 2010)

– NIST SP800‐82

Page 5: dnp, dnp3 security

Security OverviewSecurity Overview• Security Technologies

– Privacy (Encryption) – Hide data from eavesdroppers – Authentication –Parties are who they claim to beI i D h b h d i i– Integrity – Data has not been changed in transit

– Key Management – Distribute and revoke keys• Types of network• Types of network

– Routable (TCP/IP)– Serial Point to Point or Multi‐dropp

• Types of security implementation– Bump‐in‐the‐wire (External devices)– Bump‐in‐the‐stack (Integral to the protocol)

Page 6: dnp, dnp3 security

Application Layer SecurityApplication Layer Security

• VPN Routers, link encryptors, etc. don’t address:– Security at the local site– Security of serial DNP over unencrypted radios– Security of serial DNP over terminal serversy– Security from “rogue applications” at master stations– Linking role‐based authentication to the remote site 

IED

TerminalServer

Insecure

IED

IEDNetwork Access

Point

Network Access

Point

MultipleUsers

Master

IEDNetwork MultipleViews of the

Device

Site-to-Site Security

Device-to-Device SecurityIED

Application-to-Application Security

Page 7: dnp, dnp3 security

Using a Hash to AuthenticateUsing a Hash to Authenticate

1. Alice hashes the Message and key

2. Alice sends message and hash to Bob – NOT THE KEY!

3. Bob hashes the message and key, too.

THE KEY!

Hash Hash

If Bob’s hashed value matches Alice’s itIf Bob s hashed value matches Alice s, it has not been tampered with, and it must

have been sent by Alice

Page 8: dnp, dnp3 security

Goals of DNP SecurityGoals of DNP Security

• Provide Authentication and Integrity

• Low overhead

• Permit possibility of Privacy services in the futurefuture

• Support remote key management

• B ilt into DNP at application la er• Built into DNP at application layer

• Compatible with all communication links supported by DNP

• Make use of existing standards

Page 9: dnp, dnp3 security

Challenge - ResponseChallenge - Response• Either end can challenge

– At initialization ChallengerResponder– Periodically– A critical function

• DNP defines which functions areNon-Critical ASDU

ExecuteDNP defines which functions are considered “critical”

• Challenge contains:– Pseudo‐random data

Standard protocol response

Critical ASDU

A th ti tiPseudo random data– Sequence number– Required algorithm

• Response contains:

AuthenticationChallenge

AuthenticationResponse

• Response contains:– Hash (HMAC) value based on the 

challenge and the key– Sequence number

Authenticate

Execute

Standard protocol response

Sequence number

Page 10: dnp, dnp3 security

“Aggressive mode”Aggressive mode

C i l d th ti ti d t• Can include authentication data at the end of the DNP message

ChallengerResponder

• Slightly less secure

• Uses much less bandwidth

Non-Critical ASDU

Standard protocol responsePerform

• Requires a formal challenge‐response first Authenticate

Perform operationAggressive Mode Request including Critical APDU

response first Authenticate

Perform operation

Standard protocol response

Page 11: dnp, dnp3 security

Session Key ManagementSession Key ManagementControlled

StationControlling

Station

• Uses128‐bit keys minimum

• Two types of keys

• Session key (Temporary)Key Status Request

Session key (Temporary)

– Initialized on start‐up

– Changed every 10 minutes or so

Key Status (NOT INIT, Challenge1)

Key Change (Response1)

• Update key 

– Used to encrypt session keys

– Pre‐shared

Key Status (OK, Challenge2)

• Keys encrypted using Advanced Encryption Standard (AES) “key wrap”

• Key change incorporates challenge‐ Key

Normal requests

Normal responses

• Key change incorporates challenge‐response

Key Change (Response2)

K S (OK Ch ll 3)

KeyChangeTimerExpires

Key Status (OK, Challenge3)

Page 12: dnp, dnp3 security

Referenced StandardsReferenced Standards

• Proven techniquesProven techniques

– Challenge‐Response from the Challenge‐Handshake Authentication Protocol (RFC 1994)

– Key management from existing NIST‐approved products (SEL Inc.)

• Proven algorithms:• Proven algorithms:

– FIPS 198 Keyed‐Hash Message Authentication Code for the HMAC algorithm

– FIPS 180‐2 Secure Hash Standard (SHA‐1 and SHA‐256) for hashing

FIPS 186 2 Digital Signature Standard pseudo random data– FIPS 186‐2 Digital Signature Standard pseudo‐random data generation algorithm

– FIPS 197 Advanced Encryption Standard (AES‐128) and the AES Key Wrap Algorithm to distribute session keys

Page 13: dnp, dnp3 security

DNP Security - StatusDNP Security - Status

A f N b 2007As of November 2007:• Security protocol finalized• Will be submitted to Users Group in Jan 08• There are existing implementations• Looking for pilot sites• Under evaluation by security labs for official U de e a ua o by secu y abs o o c arecognition (e.g. NIST)

• Future work:– Extend protocol to support remote distribution of update keys

– Add privacy

Page 14: dnp, dnp3 security

Using Secure DNPUsing Secure DNP

• There is no such thing as off the shelf securityy

• Consider within context of overall security planplan– What is being protected

– Defined security boundaries

– Existing security policies and proceduresg y p p

– Remember the human factor

Page 15: dnp, dnp3 security

DNP Security ModelDNP Security Model

• Authentication / Integrity is provided• Authentication / Integrity is provided, Encryption is NOT

Th l i t h hi h• The relying party chooses which messages require authentication

• Authentication is established on the basis of pre‐shared ‘update’ keys.

• Distribution/Management of ‘update’ keys is not defined (yet)

• Outstations may optionally support more than one update key (multiple users/roles)p y ( p / )

Page 16: dnp, dnp3 security

SummarySummary

• Security is increasingly becoming an issue

• Secure DNP protocol:Secure DNP protocol: – Provides authentication and integrity 

Mi i l h d– Minimal overhead

– Backwards compatible

• Implementations are becoming available