Security considerations for the WirelessHART protocol

WirelessHART is a secure and reliable communication standard for industrial process automation. The WirelessHART specifications are well organized in all aspects except security: there are no separate specifications of security requirements or features. Rather, security mechanisms are described throughout the documentation. This hinders implementation of the standard and development of applications since it requires profound knowledge of all the core specifications on the part of the developer. In this paper we provide a comprehensive overview of WirelessHART security: we analyze the provided security mechanisms against well known threats in the wireless medium, and propose recommendations to mitigate shortcomings. Furthermore, we elucidate the specifications of the security manager, its placement in the network, and interaction with the network manager.

[1]  Cyril Leung Evaluation of the Undetected Error Probability of Single Parity-Check Product Codes , 1983, IEEE Trans. Commun..

[2]  William Stallings,et al.  Data and Computer Communications , 1985 .

[3]  I. Monitor Information Security Management Handbook , 2000 .

[4]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[5]  Christopher J. Alberts,et al.  Managing Information Security Risks: The OCTAVE Approach , 2002 .

[6]  Morris Dworkin,et al.  Special Publication 800-38C, Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality , 2003 .

[7]  Russ Housley,et al.  Counter with CBC-MAC (CCM) , 2003, RFC.

[8]  Morris J. Dworkin SP 800-38C. Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality , 2004 .

[9]  Raphael C.-W. Phan,et al.  Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES) , 2004, Inf. Process. Lett..

[10]  Yee Wei Law,et al.  Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2005, TOSN.

[11]  Hiren Kumar Deva Sarma,et al.  Security Threats in Wireless Sensor Networks , 2006, Proceedings 40th Annual 2006 International Carnahan Conference on Security Technology.

[12]  Qun Li,et al.  Efficient Implementation of Public Key Cryptosystems on Mote Sensors (Short Paper) , 2006, ICICS.

[13]  Bo Sheng,et al.  Elliptic curve cryptography-based access control in sensor networks , 2006, Int. J. Secur. Networks.

[14]  Jean-Pierre Hubaux,et al.  Security and Cooperation in Wireless Networks , 2007, ESAS.

[15]  Yih-Chun Hu,et al.  Wormhole attacks in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.

[16]  Levente Buttyán,et al.  Security and Cooperation in Wireless Networks: Thwarting Malicious and Selfish Behavior in the Age of Ubiquitous Computing , 2007 .

[17]  Levente Buttyán,et al.  Security and Cooperation in Wireless Networks: The security of existing wireless networks , 2007 .

[18]  Anna N. Kim,et al.  When HART goes wireless: Understanding and implementing the WirelessHART standard , 2008, 2008 IEEE International Conference on Emerging Technologies and Factory Automation.

[19]  T. Lennvall,et al.  A comparison of WirelessHART and ZigBee for industrial applications , 2008, 2008 IEEE International Workshop on Factory Communication Systems.

[20]  Song Han,et al.  WirelessHART: Applying Wireless Technology in Real-Time Industrial Process Control , 2008, 2008 IEEE Real-Time and Embedded Technology and Applications Symposium.

[21]  Andrey Bogdanov,et al.  Multiple-Differential Side-Channel Collision Attacks on AES , 2008, CHES.

[22]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[23]  Vincent Rijmen,et al.  Improved Impossible Differential Cryptanalysis of 7-Round AES-128 , 2010, INDOCRYPT.

[24]  Sushma,et al.  Security Threats in Wireless Sensor Networks , 2011 .