CN104331072A - Information security risk assessment method oriented to typical metallurgy process control system - Google Patents

Information security risk assessment method oriented to typical metallurgy process control system Download PDF

Info

Publication number
CN104331072A
CN104331072A CN201410589958.9A CN201410589958A CN104331072A CN 104331072 A CN104331072 A CN 104331072A CN 201410589958 A CN201410589958 A CN 201410589958A CN 104331072 A CN104331072 A CN 104331072A
Authority
CN
China
Prior art keywords
attack
security incident
target
security
risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410589958.9A
Other languages
Chinese (zh)
Other versions
CN104331072B (en
Inventor
赵永丽
芦永明
陈宏志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Automation Research and Design Institute of Metallurgical Industry
Original Assignee
Automation Research and Design Institute of Metallurgical Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Automation Research and Design Institute of Metallurgical Industry filed Critical Automation Research and Design Institute of Metallurgical Industry
Priority to CN201410589958.9A priority Critical patent/CN104331072B/en
Publication of CN104331072A publication Critical patent/CN104331072A/en
Application granted granted Critical
Publication of CN104331072B publication Critical patent/CN104331072B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B23/00Testing or monitoring of control systems or parts thereof
    • G05B23/02Electric testing or monitoring
    • G05B23/0205Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults
    • G05B23/0218Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults characterised by the fault detection method dealing with either existing or incipient faults
    • G05B23/0224Process history based detection method, e.g. whereby history implies the availability of large amounts of data
    • G05B23/024Quantitative history assessment, e.g. mathematical relationships between available data; Functions therefor; Principal component analysis [PCA]; Partial least square [PLS]; Statistical classifiers, e.g. Bayesian networks, linear regression or correlation analysis; Neural networks

Landscapes

  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • General Factory Administration (AREA)
  • Testing And Monitoring For Control Systems (AREA)

Abstract

The invention provides an information security risk assessment method oriented to a typical metallurgy process control system and belongs to the technical field of industrial control system information security. The system robustness under different attack modes and policies is analyzed by establishing an attack model under the typical scenes of the metallurgy process, and therefore, the security risk assessment on the typical metallurgy process control system in different attack modes and a failure mode can be realized. Based on the risk theory, the method is used for performing the security risk assessment by use of a random probability algorithm by defining the metallurgy process control system as a physical information fusion system; from the two aspects of the occurrence probability and the influence of attack sources or failure sources, a security assessment method based on risk indexes is developed. Quantitative estimation is performed based on risk indexes; a security incident set is created based on the established physical information fusion model and attack model, and then the security incident set is combined with the calculated robustness assessment indexes for the quantitative estimation, and therefore, the weak security links in the control system can be located conveniently.

Description

A kind of Information Security Risk Assessment Methods towards typical metallurgical technology control system
Technical field
The invention belongs to industrial control system field of information security technology, particularly relate to a kind of Information Security Risk Assessment Methods towards typical metallurgical technology control system.
Background technology
Metallurgy industry is the mainstay industry of Chinese national economy, is the basic industry involved the interests of the state and the people.Robotization and informationalized height merge the development trend becoming metallurgy industry, and the control net system based on Ethernet is widely used.Day by day complicated, senior along with assault means and technology, emerge in an endless stream using industrial control system as the attack of target, as the mixture length industry of complexity, the security situation of metallurgy industry is severeer, is mainly manifested in the following aspects:
(1) technique and net control more complicated.Smelter is typical mixture length type enterprise, and smelter has the typical feature of industrial circle production procedure, comprises continuously and process that mixed discrete, physical change and chemical change mix; Its automaticity is higher, long flow path, and link is many, intercouples between operation, and the automation equipment related to, subsystem are numerous, and impel Control System NetWork topology huger, complexity is high, and security risk is larger.
(2) single devices cost is high.Smelter typical process flow relates to large single devices, and as blast furnace, converter, milling train unit etc., equipment cost is high, once under attack, directly injure physical world, the loss caused even is difficult to estimate, and therefore smelter net control security situation is more serious.
(3) information security management is complicated.Metallurgy industry due to net control scale large, technique coupling ratio is comparatively strong, and secure border is difficult to define; Because it is closely connected with physical world, networked-induced delay, availability, business continuance require higher [7]; Smelter is heavy polluter, and the requirement of energy environment protection to network too increases the complicacy of system information safety management.
(4) attack means is more and more senior, hidden.Conventional metallurgical industry control system, Earlier designs is early than internet, and it needs to adopt special hardware, software and communication protocol, based on availability, reliability in design, does not substantially consider the Communication Security Problem that must consider that interconnects; Utilize industrial control equipment leak, Ethernet protocol defect, commercial Application leak etc., assailant can build more hidden attack passage targetedly, for Stuxnet worm, it takes full advantage of the security breaches that in Iranian Bushire nuclear power station industry control network, Industrial PC and control system exist, for assailant's invasion provides seven hidden passages.
The security risk that above-mentioned factor causes metallurgical technology process control system to face is higher.Metallurgical technology process control system and safety research thereof are a frontier of information security research field, first need to be familiar with metallurgical technology process control system, the risk of next primary study metallurgical technology process control system self and fragility situation, and carry out attacking and defending deduction analysis based on simulated strike scene on this basis, and then control system risk is assessed.Only under the prerequisite fully understanding metallurgical technology process control system risk distribution and formation, the security guarantee measure of ability gradual perfection system.
In research method, the thinking of IT information security research is continued to use in the research of current control system safety problem substantially, adopt the theory and means of border defence, focus is placed on the Prevention-Security of industrial control network itself, as industrial fireproof wall, Secure isolation system, flow intruding detection system etc., or adopt post-event alarm mode.But workflow industry business continuance and high real-time, requirement can once risky, and Timeliness coverage also prevents or Timeliness coverage attack, adopts remedial measures, system safety " elasticity " is run, and this needs to carry out assessment to control system security risk and can realize.The simple network security studying control system from the angle of infotech, cannot solve series of theories and the practical problems such as decision model, behavior description, security risk assessment of malicious attack under industrial environment.
The essence of metallurgy industry typical process flow control system is information physical emerging system (CPS), and the computing unit of multidimensional isomery and physical object are highly integrated and mutual in a network environment, constitute the Intelligent complex system that a class is novel.Its security risk assessment technical research needs the angle incision of merging from information physical, from the attack strategies of the angle analysis hacker controlled, set up attacking behavior model and the target of attack model of rationality hacker, and then discovery system weakness, suitable technology is adopted to carry out risk assessment, although have in a large number about research and the discussion of risk assessment all respectively at industrial control field and information security field, but the industrial control system information security risk evaluation of carrying out from information physical fusion angle is still in the starting stage, research for metallurgy industry control system risk assessment technology have not been reported.
Summary of the invention
The object of the invention is to, a kind of Information Security Risk Assessment Methods towards typical metallurgical technology process control system is provided, the control system mathematical model that it merges based on information physical, by setting up the attack model under metallurgical technology flow process typical scene, analyze the system robustness under different attack mode and strategy, and then realize the security risk assessment under different attack mode and failure mode of typical metallurgical technology process control system.The method is from Risk Theory, metallurgical technology process control system is defined as an information physical emerging system, security risk assessment is carried out by random chance method, starting with in the probability occurred from attack source or failure source and two aspects that affect caused, proposes the safety evaluation method based on risk indicator.Quantitative predication carries out based on risk indicator, according to the information physical Fusion Model set up and attack model, builds security incident collection, in conjunction with the robustness evaluation index calculated, carries out accamalating quantity, thus contribute to safe weak link in positioning control system.
For solving the problems of the technologies described above, the present invention realizes by the following technical solutions, and concrete technology step is as follows:
(1) for typical metallurgical technology process control system, carry out the control system mathematical modeling merged based on information physical, the described control system mathematical modeling merged based on information physical, namely based on the hybrid modeling method of Matlab Simulink & Petri-Net-Simulink-Block, wherein, the continuous dynamic model relating to metallurgical technology flow process adopts one group of traditional linear or nonlinear differential equation/state equation to represent, and realizes with Matlab Simulink tool box; Discrete event adopts Petri Net (PN) model to represent, and realize with a Simulink tool box PNL, PN discrete model can be integrated in Simulink block diagram, the wherein main triggering relying on external event of petri Net mold sync state transfer.Expand Petri Net model simultaneously, modeling is carried out to communications network components, carrys out extended model by information model time delay time-constrain, add state synchronized mechanism;
(2) risk identification, described risk identification, namely carries out modeling to typical attack strategy and means, introducing information attack model, by arranging different Prerequisites and path, carrying out system robustness analysis, and calculate robustness evaluation index, from realizing risk identification; Described information attack model, mainly refer to spoofing attack and this two classes common attack pattern of Denial of Service attack, mainly comprise injection, distort, replay, block, eavesdrop, time delay, DoS attack form;
(3) according to risk identification result, definition security incident, generates security incident collection;
(4) risk assessment is carried out to security incident, described security incident risk assessment, namely use random chance method, starting with in the probability occurred from attack source or failure source and consequence two aspects caused, carries out quantitative information safety assessment based on risk indicator to security incident.
(5) if the event that all security incidents are concentrated all has been assessed, then carry out comprehensively to all security incident risk indicators, obtain a comprehensive system information safety risk indicator, for evaluation system information security integral status; If the event that security incident is concentrated also is not assessed complete, then directly go to (4).
Typical metallurgical technology process control system of the present invention, mainly contain the control system of the critical workflow techniques such as blast furnace, converter, continuous casting, steel rolling, because these typical control system of metallurgical technology flow process are all huger, relate to numerous operations, equipment, production run is continuous and complicated, all belong to extensive information physical emerging system, this existing continuous process has again the mixed color reagent problem of discrete event and information network assembly to be one of the difficult problem in modeling field.The present invention proposes the hybrid modeling method based on Matlab Simulink & Petri-Net-Simulink-Block, wherein, the continuous dynamic model relating to metallurgical technology flow process adopts one group of traditional linear or nonlinear differential equation/state equation to represent, and realizes with Matlab Simulink tool box; Discrete event adopts Petri Net (PN) model to represent, and realize with a Simulink tool box PNL, PN discrete model can be integrated in Simulink block diagram, the wherein main triggering relying on external event of petri Net mold sync state transfer.Expand Petri Net model, by information network model, the model by information assembly in network is introduced, and adds state synchronized mechanism, and the factors such as the time delay because network service causes, loss of data and service quality of analyzing are on the impact of Controlling model simultaneously.
Information attack modeling described in step of the present invention (2), main from spoofing attack and this two classes attack mode of Denial of Service attack, modeling is carried out to typical attack strategy and means, mainly comprises injection, distorts, replays, blocks, eavesdrops, time delay, the attack form such as DoS; Described robust analysis mainly carries out based on robustness evaluation index, and the calculating of robustness evaluation index is from target of attack, and for the mathematical description of target of attack, analytical attack causes the degree of damage of target to quantize this index; If target of attack is measured liking to export, robustness evaluation index is exactly that output under different attack strategies and condition exports loss relative to expection, computing method adopt " worst case " principle, namely under adopting worst case, the extent of damage is measured, and considers some constraint conditions such as implementation strategy, physical fault tolerance simultaneously.The comprehensive robustness evaluation index of system, adopt and calculate the weighting scheme of index under various Prerequisite or failure condition, its computing formula is as follows:
R i max = max F j = 1 M ( s i , a j , r i ) - - - ( 1 )
R ‾ = Σ i = 1 N k i R i max - - - ( 2 )
Wherein, s irepresent target of attack or faulty target, a jrepresent the Prerequisite under particular state or failure condition, r irepresent at the Prerequisite of particular state or failure condition a junder, target of attack or faulty target s ithe controling parameters extent of damage, i ∈ [1, N], j ∈ [1, M]; R imaxrepresent target of attack or faulty target s irobustness evaluation index under worst case.
K irepresent each target of attack s iweighting coefficient, k iestimate according to this attack probability of happening; represent system synthesis robustness evaluation index.
System robust performance and robustness evaluation index are inversely proportional to, and namely the extent of damage is larger in the worst cases for target of attack, and its robustness is more weak.
Aforesaid towards in the Information Security Risk Assessment Methods of typical metallurgical technology process control system, risk indicator described in step (4), needs quantitatively to hold the probability of security incident generation and the determinative of consequence (order of severity) these two risks.System carrys out classified calculating according to target of attack or faulty target, is therefore that the probability that occurs of security incident and event produce the product of consequence by system risk index definition:
R ( S i , E , C ) = Σ j P ( E j ) × P ( E j , C j ) - - - ( 3 )
In formula, S itarget of attack or faulty target; E jit is the security incident that future time instance t occurs; P (E j) be security incident E jthe probability occurred; P (E j, C j) be at environmental baseline (namely attacking or failure condition) C jlower security incident E jthe consequence produced during generation; R (S i, E, C) and be risk indicator value.
Wherein, the estimation of security incident probability of happening adopts probability statistics model to estimate.The conditional probability of security incident frequency: hypothetical target system suffers the number of times of security incident to be n at [0, T] in the time period, the average originating rate of security incident is λ, meets n=λ T, and as T → ∞, n → ∞.In order to determine in time t the distribution function of security incident frequency: if only there is once safety event in [0, T], so this security incident Probability p occurred in t depends on the relative size of t and T.Order meet as T → ∞, p → 0.Now, when section t preset time, np is constant.Be designated as " success " if there is once safety event in t, and occur in outside t and be designated as " failure ".Therefore, the probability that k security incident occurs in t obeys binomial probability distribution, and distribution function is:
p n ( k ) = n ! ( n - k ) ! k ! p k ( 1 - p ) n - k - - - ( 4 )
If classified (m kind) to security incident, type is the average probability of happening of security incident of i is λ i, so there is k in the hazard event of type i within the t time period isecondary probability can be expressed as:
p ( k i | λ i ) = ( λ i t ) k i k i ! e - λ i t ( k i = 0 , . . . , ∞ ) - - - ( 5 )
Consequence and the system robustness of attack or generation of losing efficacy are closely connected.Dissimilar risk is also different on system robustness impact, and the consequence of attack or generation of losing efficacy can be defined as the function of robustness evaluation index, that is:
P(E j,C j)=f(R ij) (6)
In formula, R ijtarget of attack or faulty target s iat Prerequisite or the failure condition a of particular state jdescend and controling parameters extent of damage r iwhen robustness index.
Aforesaid towards in the Information Security Risk Assessment Methods of typical metallurgical technology process control system, comprehensive system information safety risk indicator described in step (5), be the result after the weighted mean of all security incident risk indicators, weights really normal root distribute according to the order of severity of security incident.
Existing Information Security Evaluation scheme, majority designs according to relatively simple cause and effect transitive relation, do not embody some cardinal rules of information security field, do not embody the inner structure relation of information physical fused controlling system, designed computing method, cannot be reflected reality the concrete condition in the world in computation model and calculating formula, there is certain deviation in the application.
Compared with prior art, the angle that the present invention is merged mutually from information security and physical security, introduces state synchronized mechanism, builds the control system mathematical model merged based on information physical; By the robustness evaluation index of the robustness under analytical calculation Control System NetWork information attack scene and security incident, and carry out information security risk evaluation by random chance method, start with in the probability occurred from attack source or failure source and two aspects that affect caused, quantitative information safety risk estimating method based on risk indicator is proposed, this invention can the safe weak link of positioning system, physically-redundant and safety practice are placed on network weak link, on the basis reducing system cost, control system safe operation can be ensured.
Accompanying drawing explanation
Fig. 1 is typical metallurgical technology process control system information security risk evaluation process flow diagram.
Fig. 2 is typical automation of blast furnace Control system architecture figure.
Fig. 3 is the attack model of metallurgical technology process control system.
Fig. 4 is the block scheme of static stealthy attack.
Fig. 5 is the block scheme of replay attack.
Fig. 6 is the block scheme of concealed attack.
Fig. 7 is the block scheme of dynamic false injection attacks.
Embodiment
Below in conjunction with the drawings and specific embodiments, the present invention is further illustrated.As shown in Figure 1, comprise the following steps:
(1) for typical metallurgical technology process control system, carry out the control system mathematical modeling merged based on information physical, the described control system mathematical modeling merged based on information physical, namely based on the hybrid modeling method of Matlab Simulink & Petri-Net-Simulink-Block, wherein, the continuous dynamic model relating to metallurgical technology flow process adopts one group of traditional linear or nonlinear differential equation/state equation to represent, and realizes with Matlab Simulink tool box; Discrete event adopts Petri Net (PN) model to represent, and realize with a Simulink tool box PNL, PN discrete model can be integrated in Simulink block diagram, the wherein main triggering relying on external event of petri Net mold sync state transfer.Expand Petri Net model simultaneously, modeling is carried out to communications network components, carrys out extended model by information model time delay time-constrain, add state synchronized mechanism;
(2) risk identification, described risk identification, namely carries out modeling to typical attack strategy and means, introducing information attack model, by arranging different Prerequisites and path, carrying out system robustness analysis, and calculate robustness evaluation index, from realizing risk identification; Described information attack model, mainly refer to spoofing attack and this two classes common attack pattern of Denial of Service attack, mainly comprise injection, distort, replay, block, eavesdrop, time delay, DoS attack form;
(3) according to risk identification result, definition security incident, generates security incident collection;
(4) risk assessment is carried out to security incident, described security incident risk assessment, namely use random chance method, starting with in the probability occurred from attack source or failure source and consequence two aspects caused, carries out quantitative information safety assessment based on risk indicator to security incident.
(5) if the event that all security incidents are concentrated all has been assessed, then carry out comprehensively to all security incident risk indicators, obtain a comprehensive system information safety risk indicator, for evaluation system information security integral status; If the event that security incident is concentrated also is not assessed complete, then directly go to (4).
In said method, typical metallurgical technology process control system, mainly contain the control system of the critical workflow techniques such as blast furnace, converter, continuous casting, steel rolling, because these typical control system of metallurgical technology flow process are all huger, relate to numerous operations, equipment, production run is continuous and complicated, and all belong to extensive information physical emerging system, this existing continuous process has again the mixed color reagent problem of discrete event and information network assembly to be one of the difficult problem in modeling field.Automation of blast furnace control system is typical metallurgical technology process control system, is also that typical information physical merges commingled system, is described for this system to method of the present invention.
As shown in Figure 2, high furnace control system mainly comprises Control System of Airheater, blast-furnace body control system, furnace roof and winch control system, Control System for Bag Filter Dust Precipitator, the subsystems such as charging of blast furnace control system, by host computer, the supervisory layers of the composition such as monitoring station, be connected with each sub-control system by Ethernet, the high furnace control system of common formation, mainly comprise mechanical floor (mainly sensor, actuator, instrument, instrument etc.), process control station (mainly DCS controller, programmable logic controller (PLC) PLC, remote-terminal controller RTU etc.), (the mainly data acquisition of Monitoring and Controlling layer, Monitoring and Controlling, man-machine interface etc.), each subsystem is mainly concerned with 2 layers, i.e. mechanical floor, process layer.Modeling process adopts the modular modeling ideology of bottom-up layering, namely at mechanical floor, according to modularization idea, by the modeling respectively of each sub-control system, physical control model is set up according to features such as each subsystem key equipment, annexation, controling parameters, adopt Matlab Simulink to realize, be packaged into subsystem; At process layer, the mainly net control of controller, fieldbus composition, this level relates to control algolithm, trigger event etc., adopts Simulink tool box PNL to carry out; Last supervisory layers is mainly monitored and is sent control command, general generation external event triggers the transfer of petri Net state, modeling is carried out to communications network components simultaneously, comprise router, switch, fieldbus etc., expand Petri Net model by the constraint of information model time delay equal time, add state synchronized mechanism.
Aforesaid towards in the Information Security Risk Assessment Methods of typical metallurgical technology process control system, information attack modeling described in step b, main from spoofing attack and this two classes attack mode of Denial of Service attack, modeling is carried out to typical attack strategy and means, mainly comprises injection, distorts, replays, blocks, eavesdrops, time delay, the attack form such as DoS; Based on the information physical abstract model of metallurgical technology process control system, hacker can be represented the attack of control system Fig. 3.The position (physical object) clearly having showed hacker's offensive attack in figure and the target (information object) of attacking.
A1: to the attack of sensor, causes the result of the error of transmission of sensor; Actuator is attacked, causes the execution result of actuator abnormal, this exception (aperture as with flowmeter monitoring valve) can be monitored by sensor;
A2, A4: to network attack, make communication abnormal;
A3: controller is attacked, output error order;
A5: (not passing through network attack) is attacked to production run, causes productive target to depart from.
Theoretical according to control system physical modeling, generally in order to simplify modeling difficulty, usually carry out Rational Simplification and approximate to control system physical process, under certain condition, one group of approximately linear model can the physical process of representative system.Continuous process physical modeling generally adopts the differential equation or state equation to realize.According to Theory of Automatic Control, if system is observable, the state of system just can be expressed with one group of real-time measured value, and the setting of sensor is exactly the observation in order to realize system state, and dynamic linear models can describe above-mentioned thought well.Its system equation is as follows:
E x · ( t ) = Ax ( t ) + Bu ( t )
y(t)=Cx(t)+Du(t) (8)
In formula, matrix E may be unusual, and input Bu and Du is the unknown signaling describing disturbance, can affect physical process.Except the true failure procedure of influential system parts, these Disturbance Model can affect the attack process to information physical system.
Attack (Bu, Du)=(u x, u yif) influential system dynamic process, we can be referred to as state and attack, if destroy systematic survey vector, we can be referred to as to export and attack.
We according to different attack strategies, system architecture, parameter E, A, C and total state x, can adopt to attack and design different attacks to (Bu, Du).In addition, suppose the restriction not considering assault behavior computing power, target of attack destroys physical state or measured value.As shown in FIG. 4,5,6, 7, be exactly the block scheme of typical attack.Wherein, Fig. 4 assailant adopts signal to attack Du to destroy measured value y, in this attack strategies, do not consider the dynamic of system; Fig. 5 assailant destroys output, makes fig. 6 assailant adopts the mode of feedback to realize a kind of replay attack; Fig. 7 assailant adopts feedforward strategy to make unstable limit p be in unobservable state.
Described robust analysis mainly carries out based on robustness evaluation index, and the calculating of robustness evaluation index is from target of attack, and for the mathematical description of target of attack, analytical attack causes the degree of damage of target to quantize this index; If target of attack is measured liking to export, robustness evaluation index is exactly that output under different attack strategies and condition exports loss relative to expection, computing method adopt " worst case " principle, namely under adopting worst case, the extent of damage is measured, and considers some constraint conditions such as implementation strategy, physical fault tolerance simultaneously.The comprehensive robustness evaluation index of system, adopt and calculate the weighting scheme of index under various Prerequisite or failure condition, its computing formula is as follows:
R i max = max F j = 1 M ( s i , a j , r i ) - - - ( 1 )
R ‾ = Σ i = 1 N k i R i max - - - ( 2 )
Wherein, s irepresent target of attack or faulty target, a jrepresent the Prerequisite under particular state or failure condition, r irepresent at the Prerequisite of particular state or failure condition a junder, target of attack or faulty target s ithe controling parameters extent of damage, i ∈ [1, N], j ∈ [1, M]; R imaxrepresent target of attack or faulty target s irobustness evaluation index under worst case.
K irepresent each target of attack s iweighting coefficient, k iestimate according to this attack probability of happening; represent system synthesis robustness evaluation index.
System robust performance and robustness evaluation index are inversely proportional to, and namely the extent of damage is larger in the worst cases for target of attack, and its robustness is more weak.
Aforesaid towards in the Information Security Risk Assessment Methods of typical metallurgical technology process control system, the risk indicator described in steps d, needs quantitatively to hold the probability of security incident generation and the determinative of consequence (order of severity) these two risks.System carrys out classified calculating according to target of attack or faulty target, is therefore that the probability that occurs of security incident and event produce the product of consequence by system risk index definition:
R ( S i , E , C ) = Σ j P ( E j ) × P ( E j , C j ) - - - ( 3 )
In formula, S itarget of attack or faulty target; E jit is the security incident that future time instance t occurs; P (E j) be security incident E jthe probability occurred; P (E j, C j) be at environmental baseline (namely attacking or failure condition) C jlower security incident E jthe consequence produced during generation; R (S i, E, C) and be risk indicator value.
Wherein, the estimation of security incident probability of happening adopts probability statistics model to estimate.The conditional probability of security incident frequency: hypothetical target system suffers the number of times of security incident to be n at [0, T] in the time period, the average originating rate of security incident is λ, meets n=λ T, and as T → ∞, n → ∞.In order to determine in time t the distribution function of security incident frequency: if only there is once safety event in [0, T], so this security incident Probability p occurred in t depends on the relative size of t and T.Order meet as T → ∞, p → 0.Now, when section t preset time, np is constant.Be designated as " success " if there is once safety event in t, and occur in outside t and be designated as " failure ".Therefore, the probability that k security incident occurs in t obeys binomial probability distribution, and distribution function is:
p n ( k ) = n ! ( n - k ) ! k ! p k ( 1 - p ) n - k - - - ( 4 )
If classified (m kind) to security incident, type is the average probability of happening of security incident of i is λ i, so there is k in the hazard event of type i within the t time period isecondary probability can be expressed as:
p ( k i | λ i ) = ( λ i t ) k i k i ! e - λ i t ( k i = 0 , . . . , ∞ ) - - - ( 5 )
Consequence and the system robustness of attack or generation of losing efficacy are closely connected.Dissimilar risk is also different on system robustness impact, and the consequence of attack or generation of losing efficacy can be defined as the function of robustness evaluation index, that is:
P(E j,C j)=f(R ij) (6)
In formula, R ijtarget of attack or faulty target s iat Prerequisite or the failure condition a of particular state jdescend and controling parameters extent of damage r iwhen robustness index.
Aforesaid towards in the Information Security Risk Assessment Methods of typical metallurgical technology process control system, comprehensive system information safety risk indicator described in step e, be the result after the weighted mean of all security incident risk indicators, weights really normal root distribute according to the order of severity of security incident.

Claims (6)

1., towards an Information Security Risk Assessment Methods for typical metallurgical technology control system, it is characterized in that, comprise the following steps:
(1) for typical metallurgical technology process control system, carry out the control system mathematical modeling merged based on information physical, namely based on the hybrid modeling method of Matlab Simulink & Petri-Net-Simulink-Block, wherein, the continuous dynamic model relating to metallurgical technology flow process adopts one group of traditional linear or nonlinear differential equation/state equation to represent, and realizes with Matlab Simulink tool box; Discrete event adopts Petri Net (PN) model to represent, and realize with a Simulink tool box PNL, PN discrete model can be integrated in Simulink block diagram, the wherein main triggering relying on external event of petri Net mold sync state transfer.Expand Petri Net model simultaneously, modeling is carried out to communications network components, carrys out extended model by information model time delay time-constrain, add state synchronized mechanism;
(2) risk identification, described risk identification, namely carries out modeling to typical attack strategy and means, introducing information attack model, by arranging different Prerequisites and path, carrying out system robustness analysis, and calculate robustness evaluation index, from realizing risk identification; Described information attack model, mainly refer to spoofing attack and this two classes common attack pattern of Denial of Service attack, mainly comprise injection, distort, replay, block, eavesdrop, time delay, DoS attack form;
(3) according to risk identification result, definition security incident, generates security incident collection;
(4) risk assessment is carried out to security incident, described security incident risk assessment, namely use random chance method, starting with in the probability occurred from attack source or failure source and consequence two aspects caused, carries out quantitative information safety assessment based on risk indicator to security incident.
(5) if the event that all security incidents are concentrated all has been assessed, then carry out comprehensively to all security incident risk indicators, obtain a comprehensive system information safety risk indicator, for evaluation system information security integral status; The event concentrated when security incident is not also assessed complete, then directly go to (4).
2. method according to claim 1, it is characterized in that, the robustness evaluation index described in step (2), its computing method are from target of attack, for the mathematical description of target of attack, analytical attack causes the degree of damage of target to quantize this index; When target of attack is measured liking to export, robustness evaluation index is exactly that output under different attack strategies and condition exports loss relative to expection, computing method adopt " worst case " principle, namely under adopting worst case, the extent of damage is measured, and considers some implementation strategies, physical fault tolerance constraint condition simultaneously; The comprehensive robustness evaluation index of system, adopt and calculate the weighting scheme of index under various Prerequisite or failure condition, its computing formula is as follows:
R i max = max F j = 1 M ( s i , a j , r i )
R ‾ = Σ i = 1 N k i R i max
Wherein, s irepresent target of attack or faulty target, a jrepresent the Prerequisite under particular state or failure condition, r irepresent at the Prerequisite of particular state or failure condition a junder, target of attack or faulty target s ithe controling parameters extent of damage, i ∈ [1, N], j ∈ [1, M]; R imaxrepresent target of attack or faulty target s irobustness evaluation index under worst case;
K irepresent each target of attack s iweighting coefficient, k iestimate according to this attack probability of happening; represent system synthesis robustness evaluation index;
System robust performance and robustness evaluation index are inversely proportional to, and namely the extent of damage is larger in the worst cases for target of attack, and its robustness is more weak.
3. method according to claim 1, is characterized in that, the risk indicator described in step (4), needs quantitatively to hold the probability of security incident generation and the determinative of these two risks of consequence; System carrys out classified calculating according to target of attack or faulty target, is that the probability that occurs of security incident and event produce the product of consequence by system risk index definition:
R ( S i , E , C ) = Σ j P ( E j ) × P ( E j , C j ) - - - ( 3 )
In formula, S itarget of attack or faulty target; E jit is the security incident that future time instance t occurs; P (E j) be security incident E jthe probability occurred; P (E j, C j) be at environmental baseline (namely attacking or failure condition) C jlower security incident E jthe consequence produced during generation; R (S i, E, C) and be risk indicator value.
4. method according to claim 3, is characterized in that, described security incident probability of happening adopts probability statistics model to estimate,
The conditional probability of security incident frequency: hypothetical target system suffers the number of times of security incident to be n at [0, T] in the time period, the average originating rate of security incident is λ, meets n=λ T, and as T → ∞, n → ∞.In order to determine in time t the distribution function of security incident frequency: if only there is once safety event in [0, T], so this security incident Probability p occurred in t depends on the relative size of t and T.Order meet as T → ∞, p → 0; Now, when section t preset time, np is constant; Be designated as " success " when there is once safety event in t, and occur in outside t and be designated as " failure "; The probability that k security incident occurs in t obeys binomial probability distribution, and distribution function is:
p n ( k ) = n ! ( n - k ) ! k ! p k ( 1 - p ) n - k - - - ( 4 )
If carry out classification m kind to security incident, type is the average probability of happening of security incident of i is λ i, so there is k in the hazard event of type i within the t time period isecondary probability can be expressed as:
p ( k i | λ i ) = ( λ i t ) k i k i ! e - λ i t ( k i = 0 , . . . , ∞ ) - - - ( 5 ) .
5. method according to claim 3, is characterized in that, the consequence of described attack or generation of losing efficacy can be defined as the function of robustness evaluation index, that is:
P(E j,C j)=f(R ij)
In formula, R ijtarget of attack or faulty target s iat Prerequisite or the failure condition a of particular state jdescend and controling parameters extent of damage r iwhen robustness index.
6. method according to claim 1, it is characterized in that, comprehensive system information safety risk indicator described in step (5) is the result after the weighted mean of all security incident risk indicators, and weights really normal root distribute according to the order of severity of security incident.
CN201410589958.9A 2014-10-28 2014-10-28 Information security risk assessment method oriented to typical metallurgy process control system Expired - Fee Related CN104331072B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410589958.9A CN104331072B (en) 2014-10-28 2014-10-28 Information security risk assessment method oriented to typical metallurgy process control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410589958.9A CN104331072B (en) 2014-10-28 2014-10-28 Information security risk assessment method oriented to typical metallurgy process control system

Publications (2)

Publication Number Publication Date
CN104331072A true CN104331072A (en) 2015-02-04
CN104331072B CN104331072B (en) 2017-01-25

Family

ID=52405818

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410589958.9A Expired - Fee Related CN104331072B (en) 2014-10-28 2014-10-28 Information security risk assessment method oriented to typical metallurgy process control system

Country Status (1)

Country Link
CN (1) CN104331072B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899513A (en) * 2015-06-01 2015-09-09 上海云物信息技术有限公司 Data diagram detection method for industrial control system malicious data attack
CN106548282A (en) * 2016-10-26 2017-03-29 中广核工程有限公司 A kind of risk control method and device of nuclear power plant's debugging
CN106599997A (en) * 2016-12-20 2017-04-26 中兴软创科技股份有限公司 Zero dynamic-based industrial control attack detection and identification method and system
CN106709613A (en) * 2015-07-16 2017-05-24 中国科学院信息工程研究所 Risk assessment method suitable for industrial control system
CN107846307A (en) * 2017-10-13 2018-03-27 天津大学 A kind of control method being used for information physical system fault propagation
CN107992024A (en) * 2017-12-06 2018-05-04 南京林业大学 A kind of information physical emerging system security risk propagates analysis method
CN108293038A (en) * 2015-08-21 2018-07-17 瑞萨电子欧洲有限公司 Design support system
CN109799728A (en) * 2018-10-25 2019-05-24 中国工程物理研究院计算机应用研究所 A kind of fault-tolerant CPS emulation test method based on stratification adaptive strategy
CN110703712A (en) * 2019-10-25 2020-01-17 国家工业信息安全发展研究中心 Industrial control system information security attack risk assessment method and system
CN111275291A (en) * 2020-01-07 2020-06-12 昆明理工大学 Power information physical system reliability analysis method based on risk transfer path
CN111399462A (en) * 2020-04-01 2020-07-10 浙江大学 Discrete and continuous mixed product operation control logic digital twin virtual-real synchronization method
CN111431906A (en) * 2020-03-27 2020-07-17 北京双湃智安科技有限公司 Method, device, system, equipment and storage medium for generating security data set
CN111898930A (en) * 2020-08-21 2020-11-06 中国石油大学(华东) Petrochemical safety equipment data acquisition method and system fusing information safety failure
CN112101688A (en) * 2019-06-17 2020-12-18 北京科技大学 Method and apparatus for controlling risk of high temperature molten metal operation
CN113486352A (en) * 2021-06-23 2021-10-08 山东省计算中心(国家超级计算济南中心) Industrial control network-oriented quantitative evaluation method and system for influence of multi-mode attack mode on state of industrial control system
CN113516325A (en) * 2020-04-10 2021-10-19 中国农业机械化科学研究院 Information fusion-based combine harvester manufacturing quality analysis decision method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095712A (en) * 2013-01-24 2013-05-08 无锡南理工科技发展有限公司 Security policy level joint modeling method based on consultative objective risk analysis system (CORAS)-Petri
CN103095730A (en) * 2013-02-21 2013-05-08 健雄职业技术学院 Information security risk assessment method based on fault tree and system thereof
JP2013088828A (en) * 2011-10-13 2013-05-13 Hitachi Ltd Facility periodic inspection support system using risk assessment
CN103632310A (en) * 2013-11-19 2014-03-12 中国南方电网有限责任公司 Risk evaluation method for operation of large power grid

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013088828A (en) * 2011-10-13 2013-05-13 Hitachi Ltd Facility periodic inspection support system using risk assessment
CN103095712A (en) * 2013-01-24 2013-05-08 无锡南理工科技发展有限公司 Security policy level joint modeling method based on consultative objective risk analysis system (CORAS)-Petri
CN103095730A (en) * 2013-02-21 2013-05-08 健雄职业技术学院 Information security risk assessment method based on fault tree and system thereof
CN103632310A (en) * 2013-11-19 2014-03-12 中国南方电网有限责任公司 Risk evaluation method for operation of large power grid

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
于立业等: "工业控制系统信息安全解决方案", 《冶金自动化》 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899513B (en) * 2015-06-01 2018-06-19 上海云物信息技术有限公司 A kind of datagram detection method of industrial control system malicious data attack
CN104899513A (en) * 2015-06-01 2015-09-09 上海云物信息技术有限公司 Data diagram detection method for industrial control system malicious data attack
CN106709613A (en) * 2015-07-16 2017-05-24 中国科学院信息工程研究所 Risk assessment method suitable for industrial control system
CN106709613B (en) * 2015-07-16 2020-11-27 中国科学院信息工程研究所 Risk assessment method applicable to industrial control system
CN108293038A (en) * 2015-08-21 2018-07-17 瑞萨电子欧洲有限公司 Design support system
CN106548282B (en) * 2016-10-26 2023-11-07 中广核工程有限公司 Nuclear power plant debugging risk control method and device
CN106548282A (en) * 2016-10-26 2017-03-29 中广核工程有限公司 A kind of risk control method and device of nuclear power plant's debugging
CN106599997A (en) * 2016-12-20 2017-04-26 中兴软创科技股份有限公司 Zero dynamic-based industrial control attack detection and identification method and system
CN106599997B (en) * 2016-12-20 2021-07-02 浩鲸云计算科技股份有限公司 Zero-dynamic-based industrial control attack detection and identification method and system
CN107846307A (en) * 2017-10-13 2018-03-27 天津大学 A kind of control method being used for information physical system fault propagation
CN107846307B (en) * 2017-10-13 2020-12-15 天津大学 Control method for information physical system fault propagation
CN107992024A (en) * 2017-12-06 2018-05-04 南京林业大学 A kind of information physical emerging system security risk propagates analysis method
CN107992024B (en) * 2017-12-06 2021-04-02 南京林业大学 Safety risk propagation analysis method for information physical fusion system
CN109799728A (en) * 2018-10-25 2019-05-24 中国工程物理研究院计算机应用研究所 A kind of fault-tolerant CPS emulation test method based on stratification adaptive strategy
CN109799728B (en) * 2018-10-25 2022-01-04 中国工程物理研究院计算机应用研究所 Fault-tolerant CPS simulation test method based on hierarchical adaptive strategy
CN112101688A (en) * 2019-06-17 2020-12-18 北京科技大学 Method and apparatus for controlling risk of high temperature molten metal operation
CN110703712A (en) * 2019-10-25 2020-01-17 国家工业信息安全发展研究中心 Industrial control system information security attack risk assessment method and system
CN110703712B (en) * 2019-10-25 2020-09-15 国家工业信息安全发展研究中心 Industrial control system information security attack risk assessment method and system
CN111275291A (en) * 2020-01-07 2020-06-12 昆明理工大学 Power information physical system reliability analysis method based on risk transfer path
CN111431906A (en) * 2020-03-27 2020-07-17 北京双湃智安科技有限公司 Method, device, system, equipment and storage medium for generating security data set
CN111399462B (en) * 2020-04-01 2021-03-09 浙江大学 Discrete and continuous mixed product operation control logic digital twin virtual-real synchronization method
CN111399462A (en) * 2020-04-01 2020-07-10 浙江大学 Discrete and continuous mixed product operation control logic digital twin virtual-real synchronization method
CN113516325A (en) * 2020-04-10 2021-10-19 中国农业机械化科学研究院 Information fusion-based combine harvester manufacturing quality analysis decision method and system
CN111898930A (en) * 2020-08-21 2020-11-06 中国石油大学(华东) Petrochemical safety equipment data acquisition method and system fusing information safety failure
CN113486352A (en) * 2021-06-23 2021-10-08 山东省计算中心(国家超级计算济南中心) Industrial control network-oriented quantitative evaluation method and system for influence of multi-mode attack mode on state of industrial control system
CN113486352B (en) * 2021-06-23 2022-02-11 山东省计算中心(国家超级计算济南中心) Industrial control network-oriented quantitative evaluation method and system for influence of multi-mode attack mode on state of industrial control system

Also Published As

Publication number Publication date
CN104331072B (en) 2017-01-25

Similar Documents

Publication Publication Date Title
CN104331072A (en) Information security risk assessment method oriented to typical metallurgy process control system
WO2022057260A1 (en) Industrial control system communication network anomaly classification method
CN102546638B (en) Scene-based hybrid invasion detection method and system
CN106341414A (en) Bayesian network-based multi-step attack security situation assessment method
CN104052730A (en) Intelligent Cyberphysical Intrusion Detection And Prevention Systems And Methods For Industrial Control Systems
CN107438052A (en) A kind of anomaly detection method towards unknown industrial communication protocol stipulations
Wang et al. Detection of data injection attack in industrial control system using long short term memory recurrent neural network
CN112738063A (en) Industrial control system network safety monitoring platform
CN110472839A (en) Thermal power plant's control system Information Security Evaluation system based on SA-PSO-AHP
Akbarian et al. A security framework in digital twins for cloud-based industrial control systems: Intrusion detection and mitigation
Mi et al. A method of entropy weight quantitative risk assessment for the safety and security integration of a typical industrial control system
Lu et al. Network security situation awareness for industrial control system under integrity attacks
Agbo et al. Conflict analysis and resolution of safety and security boundary conditions for industrial control systems
Tian et al. A security model of SCADA system based on attack tree
CN102932337A (en) Network security state predication method
Wang et al. Computational intelligence algorithms analysis for smart grid cyber security
Zhang et al. Research on security protection method of industrial control boundary network
Wang et al. Intrusion detection model of SCADA using graphical features
Liang et al. Research and Prospect of Cyber-Attacks Prediction Technology for New Power Systems
CN103067200A (en) Method and system of network counteraction effect simulation
Hu et al. Attack intention oriented dynamic risk propagation of cyberattacks on cyber-physical power systems
Hou et al. Zero-day vulnerability inspired hazard assessment for autonomous driving vehicles
Wan et al. State-based control feature extraction for effective anomaly detection in process industries
Jiang et al. Design and practice of industrial control network security threat model
Zhang et al. Evaluation of Network Security State of Industrial Control System Based on BP Neural Network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170125

Termination date: 20181028

CF01 Termination of patent right due to non-payment of annual fee