Skip to main content

Integrity Checking of Railway Interlocking Firmware

  • Conference paper
  • First Online:
Computer Safety, Reliability, and Security. SAFECOMP 2020 Workshops (SAFECOMP 2020)

Part of the book series: Lecture Notes in Computer Science ((LNPSE,volume 12235))

Included in the following conference series:

Abstract

While uses of trusted computing have concentrated on the boot process, system integrity and remote attestation of systems, little has been made on the higher use cases - particularly safety related domains - where integrity failures can have devastating consequences, eg: StuxNet and Triton. Understanding trusted systems and exploring their operation is complicated by the need for a core and hardware roots of trust, such as TPM module. This can be problematical, if not impossible to work with in some domains, such as Rail and Medicine, where such hardware is still unfamiliar. We construct a simulation environment to quickly prototype and explore trusted systems, as well as provide a safe means for exploring trust and integrity attacks in these vertical domains.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://news.sophos.com/de-de/2015/09/17/projekt-honeytrain-hackerwork/.

  2. 2.

    [Automattinen] Junan Kulunvalvonta.

  3. 3.

    The official Finnish terms are Aja, Aja35 and Seis.

References

  1. Trusted computing platform alliance main specification. Trusted Computing Group (2002)

    Google Scholar 

  2. Trusted platform module library, part 1: architecture. Trusted Computing Group (2016). Version Number: Level 00 Revision 01.38

    Google Scholar 

  3. EN 50126–1. European Committee for Electronic Standardization (2017)

    Google Scholar 

  4. TCG TPM v2.0 Provisioning Guidance. Trusted Computing Group (2017). Version Number: 1.0

    Google Scholar 

  5. Hybrid ERTMS/ETCS Level 3. EEIG ERTMS Users Group (2018). Version Number: 1C

    Google Scholar 

  6. TCG PC Client Platform Firmware Profile. Trusted Computing Group (2019). Version Number: Level 00 Revision 1.04

    Google Scholar 

  7. TCG PC Client Platform Firmware Profile Specification. Trusted Computing Group, June 2019. Version Number: 1.04

    Google Scholar 

  8. Assante, M.J., Conway, T., Lee, R.M.: German steel mill cyber attack. Technical report, SANS Industrial Control Systems (2014)

    Google Scholar 

  9. Basnight, Z., Butts, J., Lopez Jr., J., Dube, T.: Firmware modification attacks on programmable logic controllers. Int. J. Crit. Infrastruct. Prot. 6(2), 76–84 (2013)

    Google Scholar 

  10. Bastow, M.D.: Cyber security of the railway signalling & control system (2014)

    Google Scholar 

  11. Buurmans, K., Koopmans, M., Rijlaarsdam, R., Es, A.V., Vliet, M.V.: Feasibility study reference system ERTMS: final report, digitalisation of CCS (control command and signalling) and migration to ERTMS. Techreport, European Railway Agency (2018)

    Google Scholar 

  12. Falliere, N., Murchu, L.O., Chien, E.: W32.Stuxnet dossier. Technical report (2011). Volume: Version 1.4

    Google Scholar 

  13. Gotora, T.T., Zvarevashe, K., Nandan, P.: A survey on the security fight against ransomware and Trojans in Android. Int. J. Innov. Res. Comput. Commun. Eng. 2(5), 4115–4123 (2014)

    Google Scholar 

  14. Kantamaa, V.M., Sorsimo, T.: Rautatieturvalaitteet. Otavan Kirjapaino Oy (2018)

    Google Scholar 

  15. Karjalainen, M., Kokkonen, T., Puuska, S.: Pedagogical aspects of cyber security exercises. In: 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), pp. 103–108. IEEE (2019)

    Google Scholar 

  16. Kokkonen, T., Hautamäki, J., Siltanen, J., Hämäläinen, T.: Model for sharing the information of cyber security situation awareness between organizations. In: 2016 23rd International Conference on Telecommunications (ICT), pp. 1–5. IEEE (2016)

    Google Scholar 

  17. Konstantinou, C., Maniatakos, M.: Impact of firmware modification attacks on power systems field devices. In: 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 283–288. IEEE (2015)

    Google Scholar 

  18. Kour, R., Aljumaili, M., Karim, R., Tretten, P.: eMaintenance in railways: issues and challenges in cybersecurity. Proc. Inst. Mech. Eng. Part F J. Rail Rapid Transit 233(10), 1012–1022 (2019)

    Google Scholar 

  19. Kour, R., Thaduri, A., Karim, R.: Railway defender kill chain to predict and detect cyber-attacks. J. Cyber Secur. Mobil. 9(1), 47–90 (2020)

    Google Scholar 

  20. Kühner, H., Seider, D.: Security engineering für den schienenverkehr. In: Eisenbahn Ingenieur Kompendium, pp. 245–264 (2018)

    Google Scholar 

  21. Langner, R.: To kill a centrifuge. Technical report, The Langner Group (2013)

    Google Scholar 

  22. Hippelainen, L., Oliver, I., Lal, S.: Towards dependably detecting geolocation of cloud servers. In: 2nd International Workshop on Security of Internet of Everything, SECIOE 2017, Helsinki, Finland. IEEE, August 2017

    Google Scholar 

  23. Lim, H.W., Temple, W.G., Tran, B.A.N., Chen, B., Kalbarczyk, Z., Zhou, J.: Data integrity threats and countermeasures in railway spot transmission systems. ACM Trans. Cyber-Phys. Syst. 4(1), 1–26 (2019)

    Google Scholar 

  24. Limonta, G., Oliver, I.: Analyzing trust failures in safety critical systems. In: Proceedings of the 29th European Safety and Reliability Conference (ESREL) (2019)

    Google Scholar 

  25. Limonta Marquez, G.: Using remote attestation of trust for computer forensics. Master’s thesis, 10 December 2018

    Google Scholar 

  26. Mago, M., Madyira, F.F.: Ransomware software: case of wannacry. Eng. Sci. 3(1), 258–261 (2018)

    Google Scholar 

  27. Matrosov, A., Rodionov, E., Bratus, S.: Rootkits and Bootkits. No Strach Press Inc., San Francisco (2019)

    Google Scholar 

  28. Oliver, I., et al.: Experiences in trusted cloud computing. In: Yan, Z., Molva, R., Mazurczyk, W., Kantola, R. (eds.) NSS 2017. LNCS, vol. 10394, pp. 19–30. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-64701-2_2

    Chapter  Google Scholar 

  29. Oliver, I., et al.: A testbed for trusted telecommunications systems in a safety critical environment. In: Gallina, B., Skavhaug, A., Schoitsch, E., Bitsch, F. (eds.) SAFECOMP 2018. LNCS, vol. 11094, pp. 87–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99229-7_9

    Chapter  Google Scholar 

  30. Oliver, I., Lal, S., Ravidas, S., Taleb, T.: Assuring virtual network function image integrity and host sealing in telco cloud. In: IEEE ICC 2017, Paris, France, May 2017

    Google Scholar 

  31. Oliver, I., Ravidas, S., Hippeläinen, L., Lal, S.: Incorporating trust in NFVI: addressing the challenges. In: Proceedings of 20th Innovations in Clouds, Internet and Networks Conference, ICIN 2017, Paris, France (2017)

    Google Scholar 

  32. Pasquale, T., Rosaria, E., Pietro, M., Antonio, O., Ferroviario, A.S.: Hazard analysis of complex distributed railway systems. In: 2003 Proceedings of the 22nd International Symposium on Reliable Distributed Systems, pp. 283–292. IEEE (2003)

    Google Scholar 

  33. Proudler, G., Plaquin, D., Chen, L., Balacheff, B., Pearson, S.: Trusted Computing Platforms: TCPA Technology in Context. Prentice Hall, Upper Saddle River (2002)

    Google Scholar 

  34. Anthony Hidden, Q.C.: Investiation into the Clapham junction railway accident. UK Department of Transport, November 1989

    Google Scholar 

  35. Schindler, S., Schnor, B.: Honeypot architectures for IPv6 networks. Ph.D. thesis, Universität Potsdam, Mathematisch-Naturwissenschaftliche Fakultät (2016)

    Google Scholar 

  36. Schuett, C., Butts, J., Dunlap, S.: An evaluation of modification attacks on programmable logic controllers. Int. J. Crit. Infrastruct. Prot. 7(1), 61–68 (2014)

    Google Scholar 

  37. Shila, D.M., Geng, P., Lovett, T.: I can detect you: using intrusion checkers to resist malicious firmware attacks. In: 2016 IEEE Symposium on Technologies for Homeland Security (HST), pp. 1–6. IEEE (2016)

    Google Scholar 

  38. Stumpp, K.: Draft of the security-by-design and of railway cyber security management system standards. Technical report, European Union Funding for Research and Innovation (2019)

    Google Scholar 

  39. Thaduri, A., Aljumaili, M., Kour, R., Karim, R.: Cybersecurity for eMaintenance in railway infrastructure: risks and consequences. Int. J. Syst. Assur. Eng. Manag. 10(2), 149–159 (2019). https://doi.org/10.1007/s13198-019-00778-w

    Article  Google Scholar 

Download references

Acknowledgements

This work has been partially funded by EU ECSEL Project SECREDAS (Grant Number: 783119).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ian Oliver .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bäckman, R., Oliver, I., Limonta, G. (2020). Integrity Checking of Railway Interlocking Firmware. In: Casimiro, A., Ortmeier, F., Schoitsch, E., Bitsch, F., Ferreira, P. (eds) Computer Safety, Reliability, and Security. SAFECOMP 2020 Workshops. SAFECOMP 2020. Lecture Notes in Computer Science(), vol 12235. Springer, Cham. https://doi.org/10.1007/978-3-030-55583-2_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-55583-2_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-55582-5

  • Online ISBN: 978-3-030-55583-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics