You are on page 1of 7

,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

Security Monitoring of IEC 61850 Substations


Using IEC 62351-7 Network and System
Management1
Abdullah Albarakati∗ , Chantale Robillard∗ , Mark Karanfil∗ , Marthe Kassouf† , Rachid Hadjidj∗ , Mourad Debbabi∗ ,
and Amr Youssef∗
∗ Concordia Institute for Information Systems Engineering, Concordia University
† Hydro Qubec Research Institute (IREQ)

Montreal, Canada

Abstract—Network and system management (NSM) plays an information infrastructure through part 7 [3]. Indeed, the man-
important role in ensuring end-to-end security of power systems. agement of the grid’s information infrastructure is crucial to
As defined in IEC 62351-7, NSM provides system security providing the necessary high levels of security and reliability
awareness through the collection of a large amount of data in
order to monitor the power grid operational environments. In in power system operations [4]. This includes the definition
this paper, we follow the IEC 62351-7 guidelines to develop an of Network and System Management (NSM) data objects that
NSM platform for IEC 61850 substations. Then, on top of the reflect which information is needed to manage the information
developed platform, we build a hybrid, deep learning and rule- infrastructure [4]. However, the IEC 62351 does not address
based, anomaly detection system. Furthermore, considering IEC the use of the defined objects, how they can be leveraged to
61850 protocols, we develop a list of potential cyber attacks
on the substation that are likely to impact the power grid provide insights about the system security, or what solutions
availability. The effectiveness of the proposed anomaly detection can be developed on top of the collected information to detect
system against the identified attacks is confirmed by testing it and mitigate cyber attacks targeting the smart grid.
on an IEEE 8-Bus system in the presence of NSM using a smart In this paper, we adopt the security recommendations pro-
grid testbed.
vided by IEC 62351-7 edition 2017 to develop a hybrid
Index Terms—Anomaly detection, rule-based detection, net-
work and system management, NSM, IEC 61850, IEC 62351-7, anomaly detection system on top of the NSM data objects.
smart grid, security In particular, we design and implement an NSM platform
for IEC 61850 substations including the NSM data objects
I. I NTRODUCTION defined by IEC 62351-7 [3]. The NSM data collected by
the platform is used by a combined deep learning and rule-
The introduction of Information and Communication Tech- based anomaly detection system to detect the occurrence of
nologies (ICT) into the power grid is reshaping the grid cyber attacks. The developed approach is evaluated using real
as we know it by developing an advanced monitoring and time co-simulation with hardware-in-the-loop capability. The
control infrastructure to create a more reliable grid, the outcome of the performed experiments demonstrate the need
smart grid. This reformation spans across the different grid for such a system and its usefulness in providing a more secure
domains, establishing digital substations, investing in wide and reliable smart grid infrastructure.
area monitoring systems, and deploying advanced metering The main contributions of this paper can be summarized as
infrastructure among others. Along with this reformation on follows:
the grid, working groups have been developing standards
that guide the grid’s transformation. This includes digital 1) Design and implementation of IEC 62351-7 [3] compli-
substation automation standards namely IEC 61850 [1], data ant NSM monitoring and data collection platform.
and communication security standards, namely IEC 62351 [2]. 2) Presentation of a methodology to elaborate Denial of
Working Group 15 of the IEC TC57 addresses the end- Service (DoS) attacks on IEC 61850 communication protocols.
to-end security requirements of the grid through the different 3) Development of a deep learning and rule-based anomaly
parts of IEC 62351, and focuses on the management of the detection system on top of the developed NSM platform.
The rest of the paper is structured as follows. Section II
1 The research reported in this article has been supported by the introduces our system model. The NSM platform architecture
NSERC/Hydro-Qubec Thales Senior Industrial Research Chair in Smart Grid
Security
and design are outlined in section III. Section IV presents the
cyberattack elaboration methodology on IEC 61850 system.
Our anomaly detection scheme is introduced in section V and
978-1-5386-8099-5/19/$31.00 2019
c IEEE section VI presents the experimentation results. Section VII

k,(((
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

covers the related work. Finally, our concluding remarks and


future work are provided in section VIII. NSM Agent

II. S YSTEM M ODEL Monitored Database


The system under consideration in this work is a power Devices Write Read
substation as mandated by the IEC 61850 standard [1], along
Read
with the security requirements introduced in IEC 62351, Proxy SNMP Agent
especially IEC 62351-7 [3]. The IEC 62351-7 standard targets
Network and System Management (NSM) of the power grid
information infrastructure. The standard specifies the data that NSM Manager SNMPv3
is to be collected through NSM, and this data corresponds to
power system information that must be monitored to ensure Write SNMP
that the integrity of intelligent electronic devices (IEDs) and Manager
their digital communications is maintained NSM
Currently, the monitoring performed in power systems is Database
considered to be inadequate, as existing SCADA systems do User Read\Write
not provide the complete information required to help diagnose query
problems in the network or at end devices [3]. However, in our HTTPS Detection
study, we consider well-defined and standardized NSM data Web Server
Engine
objects, tailored specifically to power systems, that represent
information about the devices being monitored. IEDs present
in the substation can populate the NSM data objects with
corresponding values, and expose them in such a way for a Fig. 1. Architecture of network and system management (NSM) system
remote management system to retrieve using the Simple Net-
work Management Protocol (SNMP). These populated NSM
be presented in section V, retrieves, sorts, and analyzes the
data objects can then provide a wealth of new information to
collected MIB objects for any anomalies. Anomaly alerts can
monitor the health of the communication network and end
then be accessed through a web client.
devices, locate problems such as degraded performance or
system failures, and raise alerts associated with cyber threats. IV. C YBER ATTACK M ETHODOLOGY
III. NSM A RCHITECTURE AND D ESIGN In order to assess the usefulness of NSM in providing end-
to-end security at the substation level as defined by IEC 62351-
Our NSM platform consists of agents and a manager, 7 [3], we define a comprehensive list of cyber attacks against
who together communicate using SNMP to collect usage and the involved communications protocols, namely GOOSE and
statistical data from intelligent electronic devices (IEDs) at the IEEE C37.118, and time synchronization that could target the
substation for the purpose of security monitoring. This com- IEC 61850 substation. Then, we test those attacks against
munication is secured using the built-in mechanisms available NSM capabilities.
within SNMPv3 [5]. The overall architecture of our system is
depicted in Figure 1. A. Threat Model
At the core of this system, we have the NSM agents We consider a Dolev-Yao attacker [6] who can be an
associated with the IEDs and network components present outsider or an insider with malicious intentions. The attacker
in the substation. For IEDs complying with IEC 62351-7 gains access to the substation network, and is interested in
requirements, we can collect the required NSM data from performing DoS attacks on the IEC 61850 communication
the agents already implemented on those IEDs. As for other protocols in use. We assume that the attacker has sufficient
components, our agent consists of a proxy that periodically knowledge about the structure and semantics of the messages
reads data logs stored at the IED using available services such exchanged over the network, and can reside in the network
as syslog or Secure Shell (SSH), and by observing traffic flow for the period needed to successfully execute the attacks. To
passing through the IED, maps it to management information carry on these attacks, the attacker can inject a Protocol Data
base (MIB) objects matching NSM data objects, and loads Unit (PDU), capture a PDU and replay it later, modify a PDU,
them into a persistence lightweight database. This database is drop a PDU and delay a PDU.
queried by the SNMP agent to retrieve information relevant to
the monitored IED. B. Cyber Attack Elaboration Methodology
The NSM manager queries all agents for MIB object values, To systematically elaborate DoS attacks on IEC 61850’s
and stores these values in a database as name-value pairs. GOOSE protocol, we consider the IEC 61850 and IEC 62351
In addition to queries, NSM agents can push information to [7] standards to establish a list of conditions, which we refer to
the manager in the form of SNMP traps based on previously as DoS conditions. These DoS conditions identify the variables
defined conditions. The developed detection engine, which will to be manipulated in order to effectively discard PDU(s) by
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

TABLE I clock. Hence, the synchronization mechanisms are subject to


D O S CONDITIONS FOR GOOSE MESSAGES ACCORDING TO IEC delay or spoofing attacks. These attacks are shown in Table
STANDARDS
II as T1 to T2, and take the form of delay attack on PTP or
# DoS condition GPS spoofing [11].
1 Actual length of PDU does not match its length field
2 PDU has lower stNum than previous PDU: does not V. A NOMALY D ETECTION
apply if stNum overflows (IEC 62351-6 only)
3 PDU is outside skew period of 10 to 120 s (IEC 62351- In what follows we describe how we leverage the collected
6 only) NSM data to build anomaly detection models capable of
4 Time elapsed between last 2 PDUs > TAL (causes detecting and localizing cyber attacks in a substation.
stNum reset in IEC 62351-6)
5 PDU has unexpected value for confRev
6 PDU has the test flag on: only applies if subscriber
A. Machine Learning-based Anomaly Detection
accepts simulated values The machine learning-based anomaly detection approach is
7 PDU digital signature is not valid: does not apply if carried through the following steps:
signatures are not used (IEC 62351-6 only)
1) Data Preprocessing: To acquire data for the learning
approach, we use our smart grid testbed presented in [12].
TABLE II In particular, we deploy the NSM architecture presented in
L IST OF CYBERATTACKS ON ICS PROTOCOLS
section III on the testbed, and collect NSM data needed for
training and tuning our models. For further details about our
ID Attack
G1 Modify PDU length (malformed PDU) testbed, the reader is referred to [12].
G2 Modify, inject or replay PDU with higher stNum The data collected form the testbed is then visualized and
G3 Modify PDU t to outside skew period analyzed using statistical tools to detect trends and correla-
G4 Delay PDUs until they are outside skew period tions. This analysis allows us to select, in the next stage, the
G5 Modify, inject or replay PDU with smaller TAL to
type of tools to use for the detection of anomalies resulting
force TAL expiration
G6 Drop PDUs until TAL expiration from failures or cyber attacks in the substation. This data
G7 Delay PDU until TAL expiration consists of vectors of more than 300 MIB values periodically
G8 Modify PDU confRev field collected at a regular pace of 10 seconds from all devices in
G9 Modify, inject or replay PDU with test flag on the substation. We consider the collected vector as a snapshot
G10 Invalidate digital signature
of the state of the substation under study. A sequence of
C1 Replay outdated data to hide system state
C2 Delay measurements to drop them snapshots is stored in a database during a period of 24 hours
C3 Inject false data to change system state during the normal operations of the substation, assuming that
C4 Inject command frame to stop communication there are no anomalies during that time. The objective of this is
T1 Delay PTP messages to affect time synchronization to learn the normal behavior of the substation and use it latter
T2 Inject fake GPS signal to control time synchronization
on as a reference to detect anomalies. This data is preprocessed
in a sequence of four steps: filtering, encoding, regularization,
and normalization.
the subscriber or degrade the quality of the PDU. This is In the filtering step, all MIB objects identified as static
expected to deeply impact the substation operations as GOOSE or with no relevance to anomaly detection are discarded.
messages are used to send critical trip messages; if they are These objects are carefully selected based on their seman-
ignored or delayed, equipment will be subject to unwanted tics as described in the IEC standard. An example of such
impacts. The identified DoS conditions and variables are listed objects include MAC address and IP address of the IEDs. In
in Table I. the second step, MIB objects belonging to categorical types
To successfully perform a DoS attack, an attacker has to use are encoded into numerical values using one hot encoding,
one of the conditions stated in Table I. Based on the attacker such as MIB object to report the time synchronization status
capabilities, we elaborate 16 different denial-of-service (DoS) (e.g. ”cLKEClockIssue”) and MIB object has boolean value
attacks. The defined attacks are summarized in Table II. (e.g. ”gSESL2ConfRevMis”). For the third step, MIB objects
Attacks tailored for GOOSE are labeled G1 to G10. Some showing an increasing (cumulative) trend are individually
of the attacks found in this manner are already documented regularized using differencing and turned into a rate over time.
in the literature such as G2 (defined as “GOOSE poisoning A stationary time series maintains parameters such as the mean
attack” [8]), and G7 is described in [9]. and variance relatively constant over time, and is better suited
As for synchrophasor protocols, we use IEEE C37.118 for time series analysis using machine learning tools [13].
to transfer measurements. This protocol is subject to delay, Before using this data for training machine learning models,
replay, malformed packet, and false data injection attacks. We we pass it through a normalization phase which scales each
list and label these attacks from C1 to C4 in Table II. numerical MIB object to the range [0,1]. At the end of this
Finally, all IEDs at the substation are time synchronized stage, the data is ready for analysis and training of the prepared
either through PTP [10] or IRIG-B empowered by a GPS models.
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

Fig. 3. Auto correlations in MIB objects reflecting the substation network


state.

3) Anomaly Detection Model Construction Approach:


The correlation results presented above motivated us to adopt
Fig. 2. Linear correlations between MIB objects reflecting the substation
network state. an anomaly detection approach based on forecasting. The idea
is to collect SNMP snapshots from the substation during its
normal operation. This data is used to build a machine learning
2) Data Analysis: Two possible tools are of relevance in prediction model (PM) that captures the normal substation
our context: time series analysis [13] and machine learning behavior. This model will be used latter on to predict the
[14]. We conduct statistical analysis to reveal the magnitude future state of the substation from its previous states using
of correlation, as well as autocorrelation that exists within each a sliding windows of previous states. The predicted state will
MIB object. Autocorrelation is the correlation between a signal be compared with the current observed state, and anomalies
and a delayed version of this signal. The correlation between are detected if the difference between these 2 states is above
two MIB objects X and Y is calculated as a certain threshold T H.
More formally, raw data Dt =(d1,t , d2,t , , dm,t ) is collected
cov(X, Y ) during normal operations of the substation in a time period
ρXY = (1)
σX σY [T1 , T2 ] where T1 <t<T2 and (di,t is the value collected
from MIB object i at time t). Dt is preprocessed into the
where cov denotes the covariance, σX and σY represent the
multivariate time series Xt = (x1,t , x2t , , xn,t ), T1 <t<T2 .
standard deviations of X and Y respectively.
Xt is considered as the snapshot of the substations state
Figure 2 reveals high correlation between some of the MIB
at time t. A machine learning PM is trained to predict Xt
objects we have associated with the state of the substation
from the previous states Xt−1 , Xt−2 , ...., Xt−p , where p is the
network. Changes to the substation state do not randomly
prediction time window size. The maximum learning error for
occur. Hence, a change that appears in one part of the
the training data is used as threshold T H.
substation can be associated with or triggered by some change
The prediction model (PM) itself can be constructed in
in another part of the substation.
different ways, but some considerations need to be taken
On the other hand, Figure 3 reveals a high autocorrelation
into account. Given that our data is shaped in the form of
within the same MIB object. This suggests that the current
a multivariate time series, sequence models such as Recurrent
state of the substation is highly correlated with its previous
Neural Network (RNN), Gated Recurrent Units (GRU) and
states. The figure shows strength and type of relationship
Long Short-Term Memory (LSTM) give better results com-
between values and their lags. Also, We can observe that
pared to other machine learning models [15]. Furthermore,
the correlation becomes weaker as the lag increases. The
NN models actively competed with classical statistical models,
autocorrelation function (ACF) presented in Eq. (2) is used to
such as ARIMA [16], [17]. Also, Neural Network (NN) mod-
observe the correlation within the same MIB object in different
els outperform classical statistical models [18], [19]. Another
lag. k is the lag; k = (1, 2, ...), Yi is the value of Y at time step
recent study also shows that NN models outperform classical
i, Ȳ is the mean of Y , and N is the number of observation.
statistical models by comparing the prediction accuracy of
N −k LSTM model and ARIMA forecast model [20].
i=1 (Yi − Ȳ )(Yi+k − Ȳ ) Since we want our anomaly detection mechanism to be
rk = N (2)
2
i=1 (Yi − Ȳ ) able to tell which MIB objects are involved in the anomaly,
our anomaly detection should work at the level of each MIB
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

TABLE III checking conditions on previously seen snapshots within a


A COMPARISON OF THE PRECISION BETWEEN MULTIPLE MODELS USING certain time range. An example of this rule is monitoring
DIFFERENT METRICS
MIB object ”iEDLastEventTs 0” which is reporting a wrong
Metrics Model 500 epoch 1k epoch 10k epoch password attempt. Anomaly is detected if this MIB object
LSTM 0.534083 0.889692 0.968965 value is repeated within a very short duration.
r2 score GRU 0.617717 0.793529 0.891098
SimpleRNN 0.422864 0.581742 0.773451
VI. E XPERIMENTAL E VALUATION
LSTM 0.006895 0.001632 0.000459 A. Experimental Setup
RMS GRU 0.005657 0.003055 0.001612 We evaluate our anomaly detection approach on the standard
SimpleRNN 0.00854 0.006189 0.003352
IEEE 8-Bus transmission system presented in Figure 4 which
shows the entire transmission system composed of several
object. One way to achieve this goal is to create a separate substations. The substation where NSM is deployed along
prediction model P Mi for each MIB object i. Eventually, our with our anomaly detection approach is shaded in gray, and
prediction model will be the collection of all of them, i.e, the detailed schema of this substation is presented in Figure
P M =(P M1 , P M2 , ..., P Mn ). 5. This substation is composed of a power generator, step-
4) Model Implementation Details: As described above, up transformer, several relays at the bay level, along with
our prediction model is a collection of n models, i.e., the gateways at the station level. All those components are
P M =(P M1 , ..., P Mn ), where each P Mi is used to predict equipped with NSM agents that collect MIB objects to be
one MIB object from a window of size w of the last collected used as input for our anomaly detection approach. Using our
snapshots. Throughout our work, the utilized PM is a deep testbed [12], we simulate this system under normal conditions,
recurrent network composed of 3 layers, each layer has a and in the case of a fault simulated on one of the transmission
number of cells equal to the window size. The reason behind lines as shown in Figure 4. This allows us to collect data
using multiple layers is to allow older snapshots to have a pertaining to both situations, and to train our neural networks
better impact on the forecasted results [21]. The output of the for different circumstances.
last cell in the last layer is used as an input to a neural network
%XV
to compute the forecasted MIB. In the case of a numerical * %XV 308
%XV
308
MIB object, the neural network preforms a regression, and 5 08 08 5
&% &%
has one single output, where the activation function in the 5 08
* %XV %XV *
last layer is linear. In the case of a categorical MIB object, &%

the last layer of the networks is a softmax activation layer


5 08 08 5
with as many outputs as the number of possible values for * %XV
&% &%
the MIB object. We implemented three variants of our model 08

using RNN, GRU and LSTM, and compared their performance  
 
%XV
5
'\QDPLF/RDG


in terms of learning speed and accuracy.  
 

 
As expected RNN being the simplest sequence model was 

 308
  %XV
the fastest to train, followed by GRU than LSTM. LSTM 
 
*
experienced the longest training time due to its complexity.
In term of prediction accuracy, LSTM and GRU show a Fig. 4. IEEE 8-Bus system schema.
slightly better accuracy than RNN. It should be noted however
that all models successfully predicted the input signal. On the
other hand, LSTM and GRU were more accurate. The R2 160DJHQW
$QDORJVLJQDO 160
(coefficient of determination) and root mean square (RMS) *DWHZD\ 6WDWLRQ/HYHO
/D\HUWUDIILF PDQJHU
/D\HUWUDIILF
used to measure the accuracy of prediction are shown in Table
III. As an outcome of this comparison, we decided to use 6WDWLRQ%XV VZLWFK '13&6103373
LSTM rather than GRU and RNN. 5HOD\ 5HOD\ 5HOD\ 308 %D\/HYHO
B. Rule based anomaly detection approach 3URFHVV%XV VZLWFK 69*226(6103373
The rule based anomaly detection approach aims at comple-
menting the learning based part by enforcing rules to detect 08 08 08
%XV 3URFHVV/HYHO
anomalies directly on the snapshots as they are fed to the
&7 97 &% %XV
detection engine. We use simple rules to check if a certain
MIB value is within a certain range or it has been changed. &7 97
An example of this rule is a change on the MIB object ”iED- &7 97 &%
ConfigurationVersion 0”, which is reporting the configuration
changes, will be anomaly if this change is not scheduled. Fig. 5. The communication schema of the IEC 61850 substation with NSM.
Moreover, we define more complicated rules that involve
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

TABLE IV the system, thus causing a blackout at the load connected to


T HE SEQUENCE OF EVENTS bus 7.
The detection of this attack is possible through the analysis
Time (seconds) Events
1 3-phase to ground fault of NSM data using the deep machine learning approach
1.73813 Relay 2 send trip command described above. Our LSTM model monitors the behavior
1.73903 CB 2 received trip command of the communication between the IEDs/RTUs, including the
1.73918 CB 2 tripped
1.98203 Relay 1 send trip command rate at which the PDUs are communicated over the network.
1.98293 CB 1 received trip command This monitoring raises an alert, and thus detects the GOOSE
1.98308 CB 1 tripped poisoning attack.
4.5 3-phase to ground fault cleared
7 Relay 2 and 1 are reset b) Modifying GOOSE PDU with higher stNum: In this
variant of the attack, the attacker modifies a communicated
PDU by changing its stNum to a higher value to achieve the
B. Operational scenario same objective of the previous attack. In the injection attack,
the attacker is detected because the PDU per second rate is
The duration of the designed operational scenario is 7 changed. However, in this attack, the attacker stays undetected
seconds. A 3-phase to ground fault is simulated on the by just modifying one of the transmitted packets to reach his
transmission line. When this fault is triggered, the overcurrent objective. Thus, the PDU per second rate maintains its normal
protection relay should record this fault and react if needed. value. Our detection system is not capable to detect this attack
There are five relays installed on the system to protect the since there is no MIB-object that reflects the attack activity.
equipment from being damaged. The relay can detect the c) Delaying GOOSE PDU until time allowed to live
fault due to the measurements received from the MU using (TAL) expiration: This attack can be executed even in the
SV protocol. The reaction (trip command) of the relays is presence of message encryption and authentication. In terms
transported using GOOSE messages. Table IV shows the of physical impact, it has an impact similar to that of injecting
sequence of events caused by the fault, and the steps to return or modifying a GOOSE packet. However, in this attack, the
the system to stable operation. CB1 and CB2 are tripped when targeted subscriber (CB2) does not drop the critical tripping
the fault is triggered. This behavior is considered as a normal command. Rather, CB2 trips and responds late to the publisher
behavior. (Relay 2). To enforce this delay, the attacker introduces a
delay of 100 ms between each packet in order to reach a
C. Attack Execution and Detection
total delay of 4 seconds. As a result, the system experiences
Next, we present some of the cyber attacks performed in blackout due to the delayed response from CB2. Nevertheless,
the substation, along with their physical impacts on the power our detection system detects the presence of this attack based
system model. In addition to that, we present the outcome on the change of the MIB object ”gSESL2RxPduPerSecond”
of the detection system in the presence of those attacks. Our that report the rate per second.
detection is based on statistical data and Boolean data received d) Delaying GOOSE PDUs until they are outside skew
from NSM. The learning component depends on the statistical period: In this attack the attacker aims at avoiding detection.
data, while the Boolean data is used for rule based detection. So, the attacker introduces a small amount of delay (1 ms)
1) Attack Detection Using Statistical Data: between the packets to reach a total delay of 4 seconds. This
a) Injecting GOOSE PDU with higher stNum: The attack takes longer time to execute and reach the targeted delay
objective of this attack is to interrupt the communication be- of 4 seconds. The attack generates the same physical impact
tween the publisher (e.g. relay) and the subscriber (e.g. circuit as the delayed GOOSE PDU until TAL expiration. This attack
breaker (CB)) in the substation, and prevent the subscriber is not detectable due to the normal variation in the network
from processing messages sent by the publisher in normal delay. The small amount of delay does not violate the expected
and faulty conditions as well. We perform this attack by rate per second, and consequently the threshold of the LSTM
poisoning CB2 with a GOOSE message carrying stNum larger model.
than that stored at its publisher (Relay 2). To illustrate the 2) Attack Detection Using Non-Statistical Data: The de-
impact of this attack, we consider the faulty condition where veloped anomaly detection system is capable on detecting
a fault is simulated on a transmission line as shown in Figure anomalies based on NSM data objects, rather than just sta-
4. Due to this fault, CB1 and CB2 are expected to trip in tistical data related to the system functionality. Indeed, using
response to commands issued through GOOSE messages by MIB objects related to the device performance, and reporting
their respective relays. However, due to the desynchronized on the status of the device such as time synchronization status,
status between CB2 and its publisher, CB2 ignores the received password brute-force attack, and unauthorized configuration
GOOSE messages from Relay 2 and does not trip. change, we can detect attacks that alter the device status.
The impact of this attack escalates in the form of a cascading
failure. As a result, the simulated fault cascades to another area VII. R ELATED W ORK
and causes relays 4 & 5 to trip in order to isolate the fault One of the recommended protocols to implement NSM Data
from the system. This tripping disconnects generator 5 from Objects (DOs) is SNMP [3]. When using this protocol, the
,(((,QWHUQDWLRQDO&RQIHUHQFHRQ&RPPXQLFDWLRQV&RQWURODQG&RPSXWLQJ7HFKQRORJLHVIRU6PDUW*ULGV 6PDUW*ULG&RPP

NSM DOs are implemented as SNMP MIBs, much like other [4] F. Cleveland, “Enhancing the reliability and security of the information
existing MIBs such as TCP-MIB [22]. In the literature, we infrastructure used to manage the power system,” in 2007 IEEE Power
Engineering Society General Meeting, June 2007, pp. 1–8.
can find research that proposes attack detection mechanisms [5] W. Stallings, SNMP, SNMPv2, SNMPv3, and RMON 1 and 2. Addison-
based on data from SNMP MIBs. However, unlike our work, Wesley Longman Publishing Co., Inc., 1998.
None of them apply these techniques to the smart grid context [6] D. Dolev and A. Yao, “On the security of public key protocols,” IEEE
Transactions on information theory, vol. 29, no. 2, pp. 198–208, 1983.
or rely on the NSM DOs of IEC 62351-7. [7] IEC/TS 62351-6, “Power systems management and associated informa-
Yu et al. propose a mechanism to detect flooding attacks tion exchange data and communications security part 6: Security for
based on data collected using SNMP and machine learning IEC 61850.”
[8] N. Kush, E. Ahmed, M. Branagan, and E. Foo, “Poisoned goose: ex-
with Support Vector Machine (SVM) [23]. This work sug- ploiting the goose protocol,” in Proceedings of the Twelfth Australasian
gests that Intrusion Detection System (IDS) can benefit from Information Security Conference-Volume 149. Australian Computer
information available in SNMP MIBs, but there is insufficient Society, Inc., 2014, pp. 17–22.
[9] M. Strobel, N. Wiedermann, and C. Eckert, “Novel weaknesses in iec
integration between the two to enable this to happen. In 62351 protected smart grid control systems,” in Smart Grid Commu-
a further work by Yu et al. [24], an improved system is nications (SmartGridComm), 2016 IEEE International Conference on.
proposed where the C4.5 algorithm is used instead of SVM. IEEE, 2016, pp. 266–270.
[10] “IEEE Standard for a Precision Clock Synchronization Protocol for
Additionally, using association rule mining, this system can Networked Measurement and Control Systems,” IEEE Std 1588-2008
extract the rules used to classify flooding attacks into the three (Revision of IEEE Std 1588-2002), pp. 1–269, July 2008.
different types. [11] B. Moussa et al., “Security Assessment of Time Synchronization Mech-
anisms for the Smart Grid,” IEEE ComST, vol. 18, no. 3, 2016.
In a similar vein to the above, Priya et al. propose a Protocol [12] A. Albarakati et al., “OpenStack based evaluation framework for smart
Independent Detection and Classification (PIDC) system to de- grid cyber security,” in 2018 IEEE International Conference on Com-
tect Distributed Reflection Denial of Service (DRDoS) attacks munications, Control, and Computing Technologies for Smart Grids
(SmartGridComm) (IEEE SmartGridComm’18), Aalborg, Denmark, Oct.
using SNMP MIB data [25]. The intention is to classify TCP 2018.
and Domain Name System (DNS) DRDoS attacks respectively. [13] G. E. Box, G. M. Jenkins, G. C. Reinsel, and G. M. Ljung, Time series
Much like the work by Yu et al. [23], this research only analysis: forecasting and control. John Wiley & Sons, 2015.
[14] I. H. Witten, E. Frank, M. A. Hall, and C. J. Pal, Data Mining: Practical
attempts to detect one kind of attack, namely DRDoS. machine learning tools and techniques. Morgan Kaufmann, 2016.
[15] Y. LeCun, Y. Bengio, and G. Hinton, “Deep learning,” nature, vol. 521,
VIII. C ONCLUSION AND F UTURE W ORK no. 7553, p. 436, 2015.
[16] N. K. Ahmed, A. F. Atiya, N. E. Gayar, and H. El-Shishiny, “An empiri-
The secure operation of the substation is a cornerstone for cal comparison of machine learning models for time series forecasting,”
end-to-end security of the smart grid. Recently, network and Econometric Reviews, vol. 29, no. 5-6, pp. 594–621, 2010.
system management at the substation has been standardized [17] A. K. Palit and D. Popovic, Computational intelligence in time series
forecasting: theory and engineering applications. Springer Science &
in IEC 62351-7 to provide an additional layer of security. Business Media, 2006.
In this paper, we presented an implementation of an NSM [18] G. Bontempi, S. B. Taieb, and Y.-A. Le Borgne, “Machine learning
platform for the IEC 61850 substations that complies with strategies for time series forecasting,” in European business intelligence
summer school. Springer, 2012, pp. 62–77.
the IEC 62351-7 specifications. Furthermore, we defined a [19] A. Sfetsos and A. Coonick, “Univariate and multivariate forecasting
methodology for the elaboration of attacks on the communica- of hourly solar radiation with artificial intelligence techniques,” Solar
tion protocols used in the substation. In addition, we built an Energy, vol. 68, no. 2, pp. 169–178, 2000.
[20] S. McNally, J. Roche, and S. Caton, “Predicting the price of bitcoin using
anomaly detection system on top of the data collected through machine learning,” in 2018 26th Euromicro International Conference
NSM. The developed system uses statistical data as well as on Parallel, Distributed and Network-based Processing (PDP). IEEE,
values reported by the NSM data objects to detect cyber attacks 2018, pp. 339–343.
[21] I. Goodfellow, Y. Bengio, and A. Courville, Deep Learning. MIT Press,
on the substation. Finally, we concluded our study with testing 2016, http://www.deeplearningbook.org.
the developed approach on different types of attacks, and its [22] R. Raghunarayan, “Management information base for the transmission
effectiveness was evaluated. control protocol (tcp),” Tech. Rep., 2005.
[23] J. Yu, H. Lee, M.-S. Kim, and D. Park, “Traffic flooding attack detection
As a continuation for this work, we intend to enhance our with snmp mib using svm,” Computer Communications, vol. 31, no. 17,
NSM-based anomaly detection approach by considering fur- pp. 4212–4219, 2008.
ther NSM objects and to complement this approach with deep [24] J. Yu, H. Kang, D. Park, H.-C. Bang, and D. W. Kang, “An in-depth
analysis on traffic flooding attacks detection and system using data
packet inspection of the exchanged traffic. This is expected mining techniques,” Journal of Systems Architecture, vol. 59, no. 10,
to improve our attack detection capabilities, and harden the pp. 1005–1012, 2013.
security of the substation. [25] P. M. Priya, V. Akilandeswari, S. M. Shalinie, V. Lavanya, and M. S.
Priya, “The protocol independent detection and classification (pidc)
system for drdos attack,” in 2014 International Conference on Recent
R EFERENCES Trends in Information Technology. IEEE, 2014, pp. 1–7.
[1] International Electrotechnical Commission, “IEC 61850 communication
networks and systems for power utility automation,” International Elec-
trotechnical Commission Std, 2010.
[2] International Electrotechnical Commission and others, “Power systems
management and associated information exchange - Data and Commu-
nication Security,” IEC62351.
[3] IEC/TS 62351-7, “Power systems management and associated informa-
tion exchange data and communications security part 7: Network and
system management (NSM) data object models,” 2017.

You might also like