Network vulnerability analysis of the Player command and control protocol

This paper demonstrates command and control protocols for remotely-piloted vehicles can be susceptible to cyber attacks and provides recommendations to mitigate these attacks while minimising impact to resource-constrained platforms. The Player project is an open-source effort providing a control interface specification and software framework for abstracting robot hardware. This research presents five exploits that compromise vulnerabilities in Player's command and control protocol. This work also demonstrates that Internet Protocol Security (IPsec) is capable of mitigating the vulnerabilities discovered in Player's command and control protocol. A cost function is defined to synthesise exploit success, CPU utilisation, and network load into a single scalar metric that can be used to compare the different IPsec protocols. Results show that in a scenario when exploits are likely, IPsec AH+ESP is the preferred defense protocol because of its relatively low CPU and network overhead and ability to defeat the exploits implemented in this research.

[1]  Hitesh Tewari,et al.  Performance analysis of cryptographic protocols on handheld devices , 2004, Third IEEE International Symposium on Network Computing and Applications, 2004. (NCA 2004). Proceedings..

[2]  Steven M. Bellovin,et al.  Problem Areas for the IP Security Protocols , 1996, USENIX Security Symposium.

[3]  Stephen T. Kent,et al.  IP Authentication Header , 1995, RFC.

[4]  Laurent Joncheray A Simple Active Attack Against TCP , 1995, USENIX Security Symposium.

[5]  Sophie Engle,et al.  AN INTRODUCTION TO ARP SPOOFING , 2001 .

[6]  Deep Medhi,et al.  Performance analysis of IPSec protocol: encryption and authentication , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).

[7]  Randall J. Atkinson,et al.  IP Encapsulating Security Payload (ESP) , 1995, RFC.

[8]  Kenneth G. Paterson,et al.  Cryptography in Theory and Practice: The Case of Encryption in IPsec , 2006, EUROCRYPT.

[9]  I. Sasase,et al.  Detection of HTTP-GET flood Attack Based on Analysis of Page Access Behavior , 2007, 2007 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing.

[10]  Stephen T. Kent,et al.  IP Encapsulating Security Payload (ESP) , 1995, RFC.

[11]  Technical Whitepaper,et al.  SLIPPING IN THE WINDOW: TCP RESET ATTACKS , 2003 .

[12]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..