An Extension to the Precision Time Protocol (PTP) to Enable the Detection of Cyber Attacks

2020 ◽  
Vol 16 (1) ◽  
pp. 18-27 ◽  
Author(s):  
Bassam Moussa ◽  
Marthe Kassouf ◽  
Rachid Hadjidj ◽  
Mourad Debbabi ◽  
Chadi Assi
Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1398
Author(s):  
Waleed Alghamdi ◽  
Michael Schukat

The IEEE 1588 precision time protocol (PTP) is used by many time-sensitive applications and systems, as it achieves sub-microsecond time synchronization between computer clocks. However, a PTP network is vulnerable to cyber-attacks that can reduce the protocol accuracy to unacceptable levels for some or all clocks in a network with potentially devastating consequences. Of particular concern are advanced persistent threats (APT), where an actor infiltrates a network and operates stealthily and over extended periods of time before being discovered. This paper investigates the impact of the most important APT strategies on a PTP network, i.e., the delay attack, packet modification or transparent clock attack, and time reference attack, using a fully programable and customizable man in the middle device, thereby considering the two most popular PTP slave daemons PTPd and PTP4l. In doing so, it determines suitable attack patterns and parameters to compromise the time synchronization covertly.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Waleed Alghamdi ◽  
Michael Schukat

AbstractThe IEEE 1588 precision time protocol (PTP) is very important for many industrial sectors and applications that require time synchronization accuracy between computers down to microsecond and even nanosecond levels. Nevertheless, PTP and its underlying network infrastructure are vulnerable to cyber-attacks, which can stealthily reduce the time synchronization accuracy to unacceptable and even damage-causing levels for individual clocks or an entire network, leading to financial loss or even physical destruction. Existing security protocol extensions only partially address this problem. This paper provides a comprehensive analysis of strategies for advanced persistent threats to PTP infrastructure, possible attacker locations, and the impact on clock and network synchronization in the presence of security protocol extensions, infrastructure redundancy, and protocol redundancy. It distinguishes between attack strategies and attacker types as described in RFC7384, but further distinguishes between the spoofing and time source attack, the simple internal attack, and the advanced internal attack. Some experiments were conducted to demonstrate the impact of PTP attacks. Our analysis shows that a sophisticated attacker has a range of methodologies to compromise a PTP network. Moreover, all PTP infrastructure components can host an attacker, making the comprehensive protection of a PTP network against a malware infiltration, as for example exercised by Stuxnet, a very tedious task.


2019 ◽  
Vol 23 (2) ◽  
pp. 278-281 ◽  
Author(s):  
Bassam Moussa ◽  
Chantale Robillard ◽  
Alf Zugenmaier ◽  
Marthe Kassouf ◽  
Mourad Debbabi ◽  
...  

IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Lea Schonberger ◽  
Mohammad Hamad ◽  
Javier Velasquez Gomez ◽  
Sebastian Steinhorst ◽  
Selma Saidi

Author(s):  
J. Kannisto ◽  
T. Vanhatupa ◽  
M. Hännikäinen ◽  
T. D. Hämäläinen

Sign in / Sign up

Export Citation Format

Share Document